Analysis
-
max time kernel
92s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 03:56
Static task
static1
Behavioral task
behavioral1
Sample
e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b.exe
Resource
win7-20240708-en
General
-
Target
e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b.exe
-
Size
2.9MB
-
MD5
eae9f5ca7a9cc11cdd6da9889fe85f09
-
SHA1
937d8d9e6b2eccc6a504a855353fa7e276f97b71
-
SHA256
e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b
-
SHA512
287b066bc59f9fec75460856f82f5fc4dc3132e6f8e1123932c188feacfbc22b82ec82512cd214eb04b288a06e1776beda2997418e6d6dc462e4b7845515b9ed
-
SSDEEP
49152:CYpiCjKOK0fsrxr6/es0gIfKfkExpNLFeoM6EEk3NsTK8adF:3rK0cxm/d0DUkWVFeoM65NWF
Malware Config
Extracted
xworm
5.0
client-toilet.gl.at.ply.gg:29921
NvsfH1XO1syyGREn
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000a00000001e560-6.dat family_xworm behavioral2/memory/3132-20-0x0000000000B30000-0x0000000000B46000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b.exe -
Executes dropped EXE 2 IoCs
pid Process 3132 BLACKGODDOM V.2 GOD BY LA.exe 4716 Fulloption_V2.1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3132 BLACKGODDOM V.2 GOD BY LA.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4316 wrote to memory of 3132 4316 e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b.exe 87 PID 4316 wrote to memory of 3132 4316 e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b.exe 87 PID 4316 wrote to memory of 4716 4316 e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b.exe 88 PID 4316 wrote to memory of 4716 4316 e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b.exe"C:\Users\Admin\AppData\Local\Temp\e46b1a61a02ffd168be568e04d497adb2e91b664ea62ee830a2c91f7fec13f6b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\BLACKGODDOM V.2 GOD BY LA.exe"C:\Users\Admin\AppData\Local\Temp\BLACKGODDOM V.2 GOD BY LA.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Users\Admin\AppData\Local\Temp\Fulloption_V2.1.exe"C:\Users\Admin\AppData\Local\Temp\Fulloption_V2.1.exe"2⤵
- Executes dropped EXE
PID:4716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD52b1bcff698482a45a0d01356ad3e0384
SHA177d106b1495b869600cdfda6afeaec0f75a78634
SHA256a9bd5014b5a6744b0a5c180a3e76ff546a514dcbad8bf2d8c500f903a285424b
SHA512e8b6a729f3b4fc02886aeed232511dc9407a52aae40f01cd2817f8369944b14240bd3edfd573dbdef0d506557f02622148ce4042f6f497c20f1f11af85eeac77
-
Filesize
3.9MB
MD52f6e9c0dd1c6859a9d6e7acea1db9ac0
SHA1b0dcd2be62b6a559e479de7745ab0988b8b30522
SHA256122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f
SHA512fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d