Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-11-2024 07:52
Static task
static1
General
-
Target
KING WEAPON.exe
-
Size
653KB
-
MD5
0c873d832bcfb08d023fca6ebe0e22de
-
SHA1
0b18147315d176ed302ce2a3af814ad630831302
-
SHA256
ebae2bd3c854a82d65b0db827fff81940e4a5876c9a536a7612fa3bedb38480a
-
SHA512
1309e69d1ca57643946528b7747d40b5b2ab3f9c7c29168470afb690983813f8bf981a72f4e5f5ddd81260594ef3c8e37753eea13d75905b7c7e49db049faaf8
-
SSDEEP
12288:+Vq3hWyjefPaWZE/sNG2c64EvUOMW2UgSgaMDOH8ogiSkXsXBhOdaEoIwEb59pJB:k7yjeHcr9O+O
Malware Config
Extracted
xworm
5.0
client-toilet.gl.at.ply.gg:29921
NvsfH1XO1syyGREn
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00280000000450d4-21.dat family_xworm behavioral1/memory/4236-34-0x00000000002E0000-0x00000000002F6000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Control Panel\International\Geo\Nation KING WEAPON.exe -
Executes dropped EXE 2 IoCs
pid Process 3704 ตัวนี้ GUI โง่ๆที่มันสั่งโหลด.exe 4236 BLACKGODDOM V.2 GOD BY LA.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4236 BLACKGODDOM V.2 GOD BY LA.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2172 wrote to memory of 3704 2172 KING WEAPON.exe 87 PID 2172 wrote to memory of 3704 2172 KING WEAPON.exe 87 PID 2172 wrote to memory of 4236 2172 KING WEAPON.exe 88 PID 2172 wrote to memory of 4236 2172 KING WEAPON.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\KING WEAPON.exe"C:\Users\Admin\AppData\Local\Temp\KING WEAPON.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\ตัวนี้ GUI โง่ๆที่มันสั่งโหลด.exe"C:\Users\Admin\AppData\Local\Temp\ตัวนี้ GUI โง่ๆที่มันสั่งโหลด.exe"2⤵
- Executes dropped EXE
PID:3704
-
-
C:\Users\Admin\AppData\Local\Temp\BLACKGODDOM V.2 GOD BY LA.exe"C:\Users\Admin\AppData\Local\Temp\BLACKGODDOM V.2 GOD BY LA.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD52b1bcff698482a45a0d01356ad3e0384
SHA177d106b1495b869600cdfda6afeaec0f75a78634
SHA256a9bd5014b5a6744b0a5c180a3e76ff546a514dcbad8bf2d8c500f903a285424b
SHA512e8b6a729f3b4fc02886aeed232511dc9407a52aae40f01cd2817f8369944b14240bd3edfd573dbdef0d506557f02622148ce4042f6f497c20f1f11af85eeac77
-
Filesize
1.8MB
MD5571bb5e3f78c76c7dd43278ca1e53fb9
SHA1821eb31c4d1cb4403354c5bf4c0fedbdb26c3f09
SHA2569397aa1401b570445268ec8f95816e1cd4ccb9937e90645e2f5b5630bbd4fb26
SHA51243b4c93c87fdec905e826cfead9cf7ff4b138ee077b1ff3d3314f5b12c617b6c322933650d168ece76b47b4d2f8300dd25022addd1b2c3fb7edfbd2110f84b6f