Analysis
-
max time kernel
147s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 01:32
Static task
static1
Behavioral task
behavioral1
Sample
PrivateCheat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PrivateCheat.exe
Resource
win10v2004-20241007-en
General
-
Target
PrivateCheat.exe
-
Size
1.7MB
-
MD5
21b0523a2f28a5b9e67485f15ae66768
-
SHA1
fa236541f49bc464bbc90c738842783b46c375d5
-
SHA256
e03b63507efaff9f6b7a50cc018fbd2792879c99723dd14577a5d371324333ce
-
SHA512
72ba597085dd4ca63de7c6df2018c95693ac4f3c101335d667c4e9f140085f1990ad73c522783771ae34202cd9d04510b6cd2108372afe64ce01d78bb17a428b
-
SSDEEP
49152:wxtKC/D2aa/g/Kc7+FR2auMPURVLA+1iVKwn0jI2:AtKAqoScMRTkRiVKwn0jI2
Malware Config
Extracted
xworm
127.0.0.1:21252
land-long.gl.at.ply.gg:21252
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x000d000000015ceb-6.dat family_xworm behavioral1/memory/2480-10-0x00000000009A0000-0x00000000009B6000-memory.dmp family_xworm behavioral1/memory/2568-51-0x0000000001270000-0x0000000001286000-memory.dmp family_xworm behavioral1/memory/2368-54-0x00000000013A0000-0x00000000013B6000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe 2640 powershell.exe 1468 powershell.exe 2852 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk rat test xworm.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk rat test xworm.exe -
Executes dropped EXE 5 IoCs
pid Process 2480 rat test xworm.exe 2716 Kryptoware Private Auth.exe 2568 svchost.exe 2368 svchost.exe 1800 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 1800 PrivateCheat.exe 2728 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\svchost.exe" rat test xworm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2800 powershell.exe 2640 powershell.exe 1468 powershell.exe 2852 powershell.exe 2480 rat test xworm.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2480 rat test xworm.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2480 rat test xworm.exe Token: SeDebugPrivilege 2568 svchost.exe Token: SeDebugPrivilege 2368 svchost.exe Token: SeDebugPrivilege 1800 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2480 rat test xworm.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2480 1800 PrivateCheat.exe 31 PID 1800 wrote to memory of 2480 1800 PrivateCheat.exe 31 PID 1800 wrote to memory of 2480 1800 PrivateCheat.exe 31 PID 1800 wrote to memory of 2716 1800 PrivateCheat.exe 32 PID 1800 wrote to memory of 2716 1800 PrivateCheat.exe 32 PID 1800 wrote to memory of 2716 1800 PrivateCheat.exe 32 PID 2480 wrote to memory of 2800 2480 rat test xworm.exe 35 PID 2480 wrote to memory of 2800 2480 rat test xworm.exe 35 PID 2480 wrote to memory of 2800 2480 rat test xworm.exe 35 PID 2480 wrote to memory of 2640 2480 rat test xworm.exe 37 PID 2480 wrote to memory of 2640 2480 rat test xworm.exe 37 PID 2480 wrote to memory of 2640 2480 rat test xworm.exe 37 PID 2480 wrote to memory of 1468 2480 rat test xworm.exe 39 PID 2480 wrote to memory of 1468 2480 rat test xworm.exe 39 PID 2480 wrote to memory of 1468 2480 rat test xworm.exe 39 PID 2480 wrote to memory of 2852 2480 rat test xworm.exe 41 PID 2480 wrote to memory of 2852 2480 rat test xworm.exe 41 PID 2480 wrote to memory of 2852 2480 rat test xworm.exe 41 PID 2480 wrote to memory of 2824 2480 rat test xworm.exe 43 PID 2480 wrote to memory of 2824 2480 rat test xworm.exe 43 PID 2480 wrote to memory of 2824 2480 rat test xworm.exe 43 PID 2216 wrote to memory of 2568 2216 taskeng.exe 46 PID 2216 wrote to memory of 2568 2216 taskeng.exe 46 PID 2216 wrote to memory of 2568 2216 taskeng.exe 46 PID 2216 wrote to memory of 2368 2216 taskeng.exe 47 PID 2216 wrote to memory of 2368 2216 taskeng.exe 47 PID 2216 wrote to memory of 2368 2216 taskeng.exe 47 PID 2216 wrote to memory of 1800 2216 taskeng.exe 48 PID 2216 wrote to memory of 1800 2216 taskeng.exe 48 PID 2216 wrote to memory of 1800 2216 taskeng.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\PrivateCheat.exe"C:\Users\Admin\AppData\Local\Temp\PrivateCheat.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\rat test xworm.exe"C:\Users\Admin\AppData\Local\Temp\rat test xworm.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\rat test xworm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'rat test xworm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2824
-
-
-
C:\Users\Admin\AppData\Local\Temp\Kryptoware Private Auth.exe"C:\Users\Admin\AppData\Local\Temp\Kryptoware Private Auth.exe"2⤵
- Executes dropped EXE
PID:2716
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {674FFAA6-810D-43D0-B22A-9099F77C274F} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5fbe7f61c52a1754815d5da441a4fb469
SHA15540bfc30a9b05f1972d896283bd1f107db18987
SHA2565d8c53e451c55ce6969cfe254e0c22a3c48915c1400c66fc9dc806d7ad824f24
SHA512e524006b40df8d3a677f20928d6fb5f31d08197d351bcfcdb30bd08cf041500794998728397119775d584f4f3f4359e7d881deea4aec9f9cc9add524454d4635
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ff0662bdf702597d506439ed68c84bdb
SHA184b93e16fe31784a77e440d1164e3673f49ebfc5
SHA2561e090c45f4da225385736dbcd9930960bdadd01eaa81b3af76b48bc700d1e853
SHA512913d75e7eead6af5558e75963e85ae00193ccc3d3e7aa6f851a329eef3074ff2e94dd96e69591121a16d431adc8ea51cb607f9e9b6fe2e6508889e6d3f368004
-
Filesize
3.1MB
MD5e5668fa97f0e996ed5cce712558a95d0
SHA166b39e2a7ba8bc8c80abb4651b77890e4f492c44
SHA256e3f69c162066dcb9815a4733d62140485083d388f7e8d85e0c3fdfc2d342cee5
SHA51238ba1c1881011e482306060e91caeeafd7b3e992e74e01e0fbd7a29336da5a55a3f7ac3ace9792d7dd6e77d293709d4b3f576a3b67e3dd4cbac1a0cce9218a4f