Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2025, 02:18
Static task
static1
Behavioral task
behavioral1
Sample
PotatoCheats.exe
Resource
win7-20240903-en
General
-
Target
PotatoCheats.exe
-
Size
69KB
-
MD5
382258b6d5178139f1972bbf1b06f6f4
-
SHA1
f42e85ac9f2775005817f6894c44f52331940784
-
SHA256
f1194a10e317ec32367972838854bbfedb6a8ed8d48785a225a6af635f744242
-
SHA512
8072b0607b05d82ccfaf8ad84a9fbab46c191026dbae323695d6a521620348c3c872260156a8dae72e8c18086128224e6e1efc2657002f7e70036210bcfa963c
-
SSDEEP
1536:WuYbI6lmB8Q9fTkaqb2tbRZ6WjbF8hx4BJCgE:rYbI6y8Q9cCtb+oSZgE
Malware Config
Extracted
xworm
friday-thai.gl.at.ply.gg:33026
AihLIMYIJUgLsYWn
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023b6a-16.dat family_xworm behavioral2/memory/3940-19-0x0000000000DD0000-0x0000000000DE0000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation PotatoCheats.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\setup_x86.lnk setup_x86.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\setup_x86.lnk setup_x86.exe -
Executes dropped EXE 1 IoCs
pid Process 3940 setup_x86.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PotatoCheats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S PotatoCheats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_XBOX&Prod_CD-ROM PotatoCheats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VBOX&Prod_HARDDISK PotatoCheats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD01 PotatoCheats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_NVMe&Prod_VMware_Virtual_N PotatoCheats.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4840 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3364 PotatoCheats.exe 3364 PotatoCheats.exe 3364 PotatoCheats.exe 3940 setup_x86.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3364 PotatoCheats.exe Token: SeDebugPrivilege 3940 setup_x86.exe Token: SeDebugPrivilege 3940 setup_x86.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3940 setup_x86.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3364 wrote to memory of 2900 3364 PotatoCheats.exe 83 PID 3364 wrote to memory of 2900 3364 PotatoCheats.exe 83 PID 3364 wrote to memory of 2900 3364 PotatoCheats.exe 83 PID 2900 wrote to memory of 4840 2900 cmd.exe 85 PID 2900 wrote to memory of 4840 2900 cmd.exe 85 PID 2900 wrote to memory of 4840 2900 cmd.exe 85 PID 2900 wrote to memory of 3940 2900 cmd.exe 87 PID 2900 wrote to memory of 3940 2900 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\PotatoCheats.exe"C:\Users\Admin\AppData\Local\Temp\PotatoCheats.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\melt.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\timeout.exetimeout /T 53⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4840
-
-
C:\Users\Admin\AppData\Roaming\setup_x86.exe"C:\Users\Admin\AppData\Roaming\setup_x86.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD583afce63ce27c15cda0d728bccbb1438
SHA192b5c6303f720c20494f5a1fa976e33eeb3de31d
SHA256ed0c07656197295add0fd750bb529aaa3153528ca572f77583a7e3bcfd02d841
SHA512f569ff321acfb853578dc2ac2c8bf4146b96e43ba9b07084fa33602b79fa9875285a8b03f1df6d1b47f3581e5a3029384200b17186617c4584ef6864b605a330
-
Filesize
37KB
MD50fdd3bacb59bcf3cc43031b67694c91a
SHA18c4b5344105ebca60727e79298cd90cf78fc32a4
SHA2562564e8641ccd32f9158cff02ec69c813489541194d2692cfbdd97b28cb6fba5e
SHA512acfc2dc89bd5670ca31378df2c885385f7053ecb68faa119505a4df1569f391636e143e86ebe12ca479d0ee0dc7ce9ce9743a119e740fe86e2ba9de4438abc3a