Analysis

  • max time kernel
    929s
  • max time network
    927s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 07:53

General

  • Target

    Client.exe

  • Size

    327KB

  • MD5

    abba6345ea0fb09de3cded81bec289ef

  • SHA1

    5ddf3b0d56f3dbd742b6473ab22b58a74730a4e0

  • SHA256

    90a1939a03a4c6a0cd4fa491f106e96597faf34110bc58e013f1604bad88d4a3

  • SHA512

    8328b290d8d695e9a244bdbb782aafc48cf36f82c0cb3810c185d9c3468262e57dc30b249a5bf27d18e9db5ca97bd5a7a0081764ee7bfbabf621850c19624e4e

  • SSDEEP

    6144:i1YD5ubbPMBX+GIIIIIIIhIIIIIIIIIIIIIIIU:15kPMBY

Malware Config

Extracted

Family

xworm

C2

region-vip.gl.at.ply.gg:47649

increased-ted.gl.at.ply.gg:47649

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Steam.exe

  • telegram

    https://api.telegram.org/bot7186793142:AAGFJjLyhOIBEPcbCbAu3hrbmYsgQ5hzhf4/sendMessage?chat_id=5288662132

Signatures

  • Detect Xworm Payload 7 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 15 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Client.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Steam.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam" /tr "C:\ProgramData\Steam.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2460
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {08F31A20-D637-4B6B-9628-82532BD91B09} S-1-5-21-3691908287-3775019229-3534252667-1000:UOTHCPHQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1264
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1048
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2148
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:840
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2992
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:340
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2164
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1044
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:908
    • C:\ProgramData\Steam.exe
      C:\ProgramData\Steam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Steam.exe

    Filesize

    327KB

    MD5

    abba6345ea0fb09de3cded81bec289ef

    SHA1

    5ddf3b0d56f3dbd742b6473ab22b58a74730a4e0

    SHA256

    90a1939a03a4c6a0cd4fa491f106e96597faf34110bc58e013f1604bad88d4a3

    SHA512

    8328b290d8d695e9a244bdbb782aafc48cf36f82c0cb3810c185d9c3468262e57dc30b249a5bf27d18e9db5ca97bd5a7a0081764ee7bfbabf621850c19624e4e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    838a8afde9625b37fe2438f395fad8a3

    SHA1

    5438b5ad52a647a9cbff183a0fb9f8e9ea8bfdd5

    SHA256

    3f257ac2bbd0ee7297c86f4db9a70e3a3967cb236ec3506376fe7051a10cf198

    SHA512

    ecc322c3d840054a720019612a97dbe1305ec94e039f685ef19a1c9006f744989116512260f95c6452a8a4ade7a4e1e0878b3536d7ec9a0c9bc517dd1cb1880f

  • memory/840-41-0x0000000001260000-0x00000000012B8000-memory.dmp

    Filesize

    352KB

  • memory/1048-37-0x0000000000AE0000-0x0000000000B38000-memory.dmp

    Filesize

    352KB

  • memory/1196-28-0x000007FEF5323000-0x000007FEF5324000-memory.dmp

    Filesize

    4KB

  • memory/1196-1-0x0000000000990000-0x00000000009E8000-memory.dmp

    Filesize

    352KB

  • memory/1196-0-0x000007FEF5323000-0x000007FEF5324000-memory.dmp

    Filesize

    4KB

  • memory/1196-29-0x000000001B410000-0x000000001B490000-memory.dmp

    Filesize

    512KB

  • memory/1196-27-0x000000001B410000-0x000000001B490000-memory.dmp

    Filesize

    512KB

  • memory/1264-33-0x00000000009F0000-0x0000000000A48000-memory.dmp

    Filesize

    352KB

  • memory/2148-39-0x0000000000200000-0x0000000000258000-memory.dmp

    Filesize

    352KB

  • memory/2544-8-0x0000000001EE0000-0x0000000001EE8000-memory.dmp

    Filesize

    32KB

  • memory/2544-7-0x000000001B780000-0x000000001BA62000-memory.dmp

    Filesize

    2.9MB

  • memory/2544-6-0x0000000002E70000-0x0000000002EF0000-memory.dmp

    Filesize

    512KB

  • memory/2736-15-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

    Filesize

    32KB

  • memory/2736-14-0x000000001B730000-0x000000001BA12000-memory.dmp

    Filesize

    2.9MB

  • memory/2904-35-0x0000000000380000-0x00000000003D8000-memory.dmp

    Filesize

    352KB