Analysis
-
max time kernel
24s -
max time network
19s -
platform
windows11-21h2_x64 -
resource
win11-20250314-en -
resource tags
arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/03/2025, 20:44
Static task
static1
Behavioral task
behavioral1
Sample
powercheat (1).exe
Resource
win11-20250314-en
General
-
Target
powercheat (1).exe
-
Size
29.4MB
-
MD5
1812c9c8e1275450891c680c8cbb8dc9
-
SHA1
be5d134a0931fa4e72b65c107b044c95b6deb52e
-
SHA256
0cfc1a3806f651fb1f17ad1acd0cc406c3ffc7f0c12e698bb8c98878158d7dfb
-
SHA512
19e5caca9bde72e0e2fb97968052cdbe7d0849d0fae11c2dc849c8da690b2442735edd8627c64da0b68f10db934b03ca8e4055f5e373d6fc07b0d0adb5d2c4ef
-
SSDEEP
786432:h1/hzuWNxn5ZXCRcNFzCspP3CiOlg6w2br4Ao9lXTjEl1o0rOU:NuWNx5ZSR+R53CiOlg6Zbr4vzjRI
Malware Config
Extracted
xworm
127.0.0.1:62949
pidoras123131-62949.portmap.host:62949
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7812594920:AAF8LiE_BAgLbrCBoONka4W_igE0Wo_lUEg/sendMessage?chat_id=7101392896
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x001a00000002b30c-6.dat family_xworm behavioral1/memory/708-15-0x0000000000B20000-0x0000000000B4A000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CheacherCheats1.lnk хуйло.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CheacherCheats1.lnk хуйло.exe -
Executes dropped EXE 9 IoCs
pid Process 708 хуйло.exe 2056 хуйло.exe 5064 хуйло.exe 2492 хуйло.exe 5520 хуйло.exe 544 хуйло.exe 5128 хуйло.exe 3592 хуйло.exe 2228 хуйло.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000\Software\Microsoft\Windows\CurrentVersion\Run\CheacherCheats1 = "C:\\Users\\Admin\\AppData\\Roaming\\CheacherCheats1" хуйло.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 708 хуйло.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 708 хуйло.exe Token: SeDebugPrivilege 2056 хуйло.exe Token: SeDebugPrivilege 708 хуйло.exe Token: SeDebugPrivilege 5064 хуйло.exe Token: SeDebugPrivilege 2492 хуйло.exe Token: SeDebugPrivilege 5520 хуйло.exe Token: SeDebugPrivilege 544 хуйло.exe Token: SeDebugPrivilege 5128 хуйло.exe Token: SeDebugPrivilege 3592 хуйло.exe Token: SeDebugPrivilege 2228 хуйло.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 708 хуйло.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 5540 wrote to memory of 708 5540 powercheat (1).exe 79 PID 5540 wrote to memory of 708 5540 powercheat (1).exe 79 PID 5540 wrote to memory of 2980 5540 powercheat (1).exe 80 PID 5540 wrote to memory of 2980 5540 powercheat (1).exe 80 PID 2980 wrote to memory of 2056 2980 powercheat (1).exe 81 PID 2980 wrote to memory of 2056 2980 powercheat (1).exe 81 PID 2980 wrote to memory of 1372 2980 powercheat (1).exe 82 PID 2980 wrote to memory of 1372 2980 powercheat (1).exe 82 PID 1372 wrote to memory of 5064 1372 powercheat (1).exe 86 PID 1372 wrote to memory of 5064 1372 powercheat (1).exe 86 PID 1372 wrote to memory of 4920 1372 powercheat (1).exe 87 PID 1372 wrote to memory of 4920 1372 powercheat (1).exe 87 PID 4920 wrote to memory of 2492 4920 powercheat (1).exe 88 PID 4920 wrote to memory of 2492 4920 powercheat (1).exe 88 PID 4920 wrote to memory of 4956 4920 powercheat (1).exe 89 PID 4920 wrote to memory of 4956 4920 powercheat (1).exe 89 PID 4956 wrote to memory of 5520 4956 powercheat (1).exe 90 PID 4956 wrote to memory of 5520 4956 powercheat (1).exe 90 PID 4956 wrote to memory of 3084 4956 powercheat (1).exe 91 PID 4956 wrote to memory of 3084 4956 powercheat (1).exe 91 PID 3084 wrote to memory of 544 3084 powercheat (1).exe 92 PID 3084 wrote to memory of 544 3084 powercheat (1).exe 92 PID 3084 wrote to memory of 2044 3084 powercheat (1).exe 93 PID 3084 wrote to memory of 2044 3084 powercheat (1).exe 93 PID 2044 wrote to memory of 5128 2044 powercheat (1).exe 94 PID 2044 wrote to memory of 5128 2044 powercheat (1).exe 94 PID 2044 wrote to memory of 1884 2044 powercheat (1).exe 95 PID 2044 wrote to memory of 1884 2044 powercheat (1).exe 95 PID 1884 wrote to memory of 3592 1884 powercheat (1).exe 96 PID 1884 wrote to memory of 3592 1884 powercheat (1).exe 96 PID 1884 wrote to memory of 5448 1884 powercheat (1).exe 97 PID 1884 wrote to memory of 5448 1884 powercheat (1).exe 97 PID 5448 wrote to memory of 2228 5448 powercheat (1).exe 98 PID 5448 wrote to memory of 2228 5448 powercheat (1).exe 98 PID 5448 wrote to memory of 6048 5448 powercheat (1).exe 99 PID 5448 wrote to memory of 6048 5448 powercheat (1).exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5540 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:708
-
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5520
-
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"6⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"7⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5128
-
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"8⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"9⤵
- Suspicious use of WriteProcessMemory
PID:5448 -
C:\Users\Admin\AppData\Local\Temp\хуйло.exe"C:\Users\Admin\AppData\Local\Temp\хуйло.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"C:\Users\Admin\AppData\Local\Temp\powercheat (1).exe"10⤵PID:6048
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\CheacherCheats11⤵PID:5516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
142KB
MD5c4993bc05fff4c6dad5ca8f6a5c4d52e
SHA12eeb240fda801478a0c5d67d57efedc94652eda8
SHA2562da85c1b6454943af17f82108a5e58832b23c010cb2857bf5a4ddbe6d062a81a
SHA51215772d4f4b9cb221782cf06be592ebc72143ffe62aa7b579828596b75fb99919ab0011e5e5b19d93acdd3ea6837cdfd6650d36fd914d67a6b5715046f94b006a