Analysis
-
max time kernel
121s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22/05/2024, 10:18
Behavioral task
behavioral1
Sample
AntiCheat.exe
Resource
win7-20240508-en
General
-
Target
AntiCheat.exe
-
Size
65KB
-
MD5
ecf14cc5ff0424515577c9a2c5c3f778
-
SHA1
d91bdfe875552295fa07bf53da7ea3775b409006
-
SHA256
a1715115f4e541c7c69235aa8dc446857e5d6dbc1d4f28c7b4cf72122bad0248
-
SHA512
b57df6f7c05573dc0b612dacaf164486e19a0183683a06ef6c01a317bf98e16101cba1dd54c405e09ae0afc1868b42079a52cbbed2e8db8dcaf8f6f6661148b1
-
SSDEEP
1536:Vs4ew6fIj+QcTE80/uv2VV4bUOvCCj46oSpy9FfyWXaOe80R5z:OhQbueYbUZyy9F6WqOt0R5z
Malware Config
Extracted
xworm
weeks-deployment.gl.at.ply.gg:56058
-
Install_directory
%AppData%
-
install_file
System32.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2892-1-0x0000000000890000-0x00000000008A6000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2668 powershell.exe 2716 powershell.exe 2568 powershell.exe 1972 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.lnk AntiCheat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.lnk AntiCheat.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2668 powershell.exe 2716 powershell.exe 2568 powershell.exe 1972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2892 AntiCheat.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 2892 AntiCheat.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2892 wrote to memory of 2668 2892 AntiCheat.exe 29 PID 2892 wrote to memory of 2668 2892 AntiCheat.exe 29 PID 2892 wrote to memory of 2668 2892 AntiCheat.exe 29 PID 2892 wrote to memory of 2716 2892 AntiCheat.exe 31 PID 2892 wrote to memory of 2716 2892 AntiCheat.exe 31 PID 2892 wrote to memory of 2716 2892 AntiCheat.exe 31 PID 2892 wrote to memory of 2568 2892 AntiCheat.exe 33 PID 2892 wrote to memory of 2568 2892 AntiCheat.exe 33 PID 2892 wrote to memory of 2568 2892 AntiCheat.exe 33 PID 2892 wrote to memory of 1972 2892 AntiCheat.exe 35 PID 2892 wrote to memory of 1972 2892 AntiCheat.exe 35 PID 2892 wrote to memory of 1972 2892 AntiCheat.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe"C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AntiCheat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD567d489b6497ccba63c10bc8a3a091595
SHA1fef45feee8d358ea1c61de41e29e706aa9b46e85
SHA256befe017e47cb1426bdecfa4afb3b964822b9be32ddf0aaca7da1dd8492ee6ea8
SHA51256cb03e834fa6824e6425e8d8fa3e04e0eeae10fe35006c9c0bc4758a4905e319df80095d3d0a64f9f485c04d55622f895a903596cb3354b9fd64715199a067a