Overview
overview
10Static
static
10rat-virus-...df.exe
windows7-x64
10rat-virus-...df.exe
windows10-2004-x64
10rat-virus-...df.exe
windows10-ltsc 2021-x64
10rat-virus-...df.exe
windows11-21h2-x64
10rat-virus-...en.exe
windows7-x64
10rat-virus-...en.exe
windows10-2004-x64
10rat-virus-...en.exe
windows10-ltsc 2021-x64
10rat-virus-...en.exe
windows11-21h2-x64
10rat-virus-...an.exe
windows7-x64
10rat-virus-...an.exe
windows10-2004-x64
10rat-virus-...an.exe
windows10-ltsc 2021-x64
10rat-virus-...an.exe
windows11-21h2-x64
10Analysis
-
max time kernel
1791s -
max time network
1794s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
03-12-2024 15:44
Behavioral task
behavioral1
Sample
rat-virus-DONT-INSTALL-main/gfdgdf.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
rat-virus-DONT-INSTALL-main/gfdgdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
rat-virus-DONT-INSTALL-main/gfdgdf.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
rat-virus-DONT-INSTALL-main/gfdgdf.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
rat-virus-DONT-INSTALL-main/ratka_dontopen.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
rat-virus-DONT-INSTALL-main/ratka_dontopen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
rat-virus-DONT-INSTALL-main/ratka_dontopen.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral8
Sample
rat-virus-DONT-INSTALL-main/ratka_dontopen.exe
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
rat-virus-DONT-INSTALL-main/remota access trojan.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
rat-virus-DONT-INSTALL-main/remota access trojan.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
rat-virus-DONT-INSTALL-main/remota access trojan.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
rat-virus-DONT-INSTALL-main/ratka_dontopen.exe
-
Size
197KB
-
MD5
f43a0c44fc8034439cb6227eb7cfc9f0
-
SHA1
f1c2414c2a7dfe30245f07f430f3987da627be7b
-
SHA256
528f537709cc8c2d396961a07f2a264b3ba348db1ab7e6a8d096e7774d7c807b
-
SHA512
db6e1682d7116113189fd362a388e810e4604964b7250c91a87930918670bae11d84705535ec08b1fcdec4f8066f8b527281fb5ba56f04d940bbf94428b51dcf
-
SSDEEP
3072:Gne8nSoMNH4kbhuM6+OJSA2ewhLapuvpAsZOyMqmyBeYVYn:Gne8SXlb0a/GWGwqqm1
Malware Config
Extracted
xworm
saw-proceedings.gl.at.ply.gg:16297
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral7/memory/3380-1-0x0000000000BD0000-0x0000000000C08000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ratka_dontopen.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation ratka_dontopen.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ratka_dontopen.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ратка удали из авто загрузки! = "C:\\Users\\Admin\\AppData\\Roaming\\ратка удали из авто загрузки!" ratka_dontopen.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ratka_dontopen.exedescription pid Process Token: SeDebugPrivilege 3380 ratka_dontopen.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
ratka_dontopen.exedescription pid Process procid_target PID 3380 wrote to memory of 2068 3380 ratka_dontopen.exe 84 PID 3380 wrote to memory of 2068 3380 ratka_dontopen.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rat-virus-DONT-INSTALL-main\ratka_dontopen.exe"C:\Users\Admin\AppData\Local\Temp\rat-virus-DONT-INSTALL-main\ratka_dontopen.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ратка удали из авто загрузки!" /tr "C:\Users\Admin\AppData\Roaming\ратка удали из авто загрузки!"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2068
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1