Analysis

  • max time kernel
    120s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:43

General

  • Target

    AntiCheat.exe

  • Size

    65KB

  • MD5

    ecf14cc5ff0424515577c9a2c5c3f778

  • SHA1

    d91bdfe875552295fa07bf53da7ea3775b409006

  • SHA256

    a1715115f4e541c7c69235aa8dc446857e5d6dbc1d4f28c7b4cf72122bad0248

  • SHA512

    b57df6f7c05573dc0b612dacaf164486e19a0183683a06ef6c01a317bf98e16101cba1dd54c405e09ae0afc1868b42079a52cbbed2e8db8dcaf8f6f6661148b1

  • SSDEEP

    1536:Vs4ew6fIj+QcTE80/uv2VV4bUOvCCj46oSpy9FfyWXaOe80R5z:OhQbueYbUZyy9F6WqOt0R5z

Malware Config

Extracted

Family

xworm

C2

weeks-deployment.gl.at.ply.gg:56058

Attributes
  • Install_directory

    %AppData%

  • install_file

    System32.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe
    "C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe"
    1⤵
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AntiCheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    14ed424bf7c15499129bf1008142b73a

    SHA1

    0b1818843b521dbe850810b69b568ffea66e16f6

    SHA256

    8d8098e2535013f72ef14a70684ee488029dc95e6aadeeb9c859c8d1f919c09f

    SHA512

    3a2fa41410682c7a5d536f49e99312c9d8442761bb342096b15f5c03796dd970d4e6fa9c413554ded31d068fc082255075b37a51b5982b62129eb12749f684f8

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1288-2-0x000007FEF5760000-0x000007FEF614C000-memory.dmp
    Filesize

    9.9MB

  • memory/1288-1-0x0000000000360000-0x0000000000376000-memory.dmp
    Filesize

    88KB

  • memory/1288-0-0x000007FEF5763000-0x000007FEF5764000-memory.dmp
    Filesize

    4KB

  • memory/1288-32-0x0000000000680000-0x000000000068C000-memory.dmp
    Filesize

    48KB

  • memory/1288-33-0x000007FEF5763000-0x000007FEF5764000-memory.dmp
    Filesize

    4KB

  • memory/1288-34-0x000007FEF5760000-0x000007FEF614C000-memory.dmp
    Filesize

    9.9MB

  • memory/2592-15-0x000000001B690000-0x000000001B972000-memory.dmp
    Filesize

    2.9MB

  • memory/2592-16-0x0000000001EC0000-0x0000000001EC8000-memory.dmp
    Filesize

    32KB

  • memory/2664-7-0x0000000002880000-0x0000000002900000-memory.dmp
    Filesize

    512KB

  • memory/2664-8-0x000000001B530000-0x000000001B812000-memory.dmp
    Filesize

    2.9MB

  • memory/2664-9-0x00000000026B0000-0x00000000026B8000-memory.dmp
    Filesize

    32KB