Analysis
-
max time kernel
40s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 10:22
Static task
static1
Behavioral task
behavioral1
Sample
BITXGOD_Crack_Rank1_Fix1.exe
Resource
win7-20241010-en
General
-
Target
BITXGOD_Crack_Rank1_Fix1.exe
-
Size
7.9MB
-
MD5
f6e77b8c7939a65dd8ff319c67298aac
-
SHA1
467aa64fc82ec6628461c7f2d763a862de336346
-
SHA256
e03e0c1d95dbafd94c174b191e42d946b8325b5a3bacf840ffbe95ae6608bf03
-
SHA512
0e81858a6215736960b61022017bf65829652fe3875c88a1762136f14789f4c9fbe07e075fb75238c29c23d0982bd28e20f7dd056b6b8068b307966211527d1f
-
SSDEEP
196608:sXiMd8bcxr/tkK9WshVu2xZ3FyrkZYqiET8X:sZd8Or/mKp7u2LcwZYqiN
Malware Config
Extracted
xworm
85.203.4.149:7000
-
Install_directory
%ProgramData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000012262-5.dat family_xworm behavioral1/memory/1172-7-0x0000000000F30000-0x0000000000F48000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 1172 svchost.exe 2984 BITXGOD_Crack_Rank1_Fix1.exe -
Loads dropped DLL 1 IoCs
pid Process 2988 BITXGOD_Crack_Rank1_Fix1.exe -
resource yara_rule behavioral1/files/0x0012000000016d3f-12.dat vmprotect -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1172 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2988 wrote to memory of 1172 2988 BITXGOD_Crack_Rank1_Fix1.exe 30 PID 2988 wrote to memory of 1172 2988 BITXGOD_Crack_Rank1_Fix1.exe 30 PID 2988 wrote to memory of 1172 2988 BITXGOD_Crack_Rank1_Fix1.exe 30 PID 2988 wrote to memory of 2984 2988 BITXGOD_Crack_Rank1_Fix1.exe 31 PID 2988 wrote to memory of 2984 2988 BITXGOD_Crack_Rank1_Fix1.exe 31 PID 2988 wrote to memory of 2984 2988 BITXGOD_Crack_Rank1_Fix1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\BITXGOD_Crack_Rank1_Fix1.exe"C:\Users\Admin\AppData\Local\Temp\BITXGOD_Crack_Rank1_Fix1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\ProgramData\BITXGOD_Crack_Rank1_Fix1.exe"C:\ProgramData\BITXGOD_Crack_Rank1_Fix1.exe"2⤵
- Executes dropped EXE
PID:2984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.8MB
MD50bf7dcd8d5fcf68a0a14b0ee18c1c3d2
SHA1d777acec3ea61b6f6b956e47f9853e549755ba96
SHA2562fc402ae9259cd247031a9a45f8a0d00c5c59f9f64f404617d8f8a6b55a60e52
SHA5122ae84eafdfacf488d2bd82acf4c2474f2f01cc0ab59e19c4287408f570c35c2428cb3dadcf54040acb300f702b37522572cee5480cd0f9c68638f301a06bfcd0
-
Filesize
73KB
MD5a85dd5e8817d7d7027496450b609c35d
SHA1f7045eab4bcb8a557efc4b08630be324f791d45b
SHA2567298148e9b7339323d19babc0b1408f3a680d777c7de5680b0bb898987e5ef9b
SHA5121712c6bb38bd748bd83bf79610f8b398126a358c944d9c881f126e94630e4c30477e2101f786c3355bd91727be8da10ea9820a9f18f17023ec8eea40f81260ac