Analysis

  • max time kernel
    121s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 19:08

General

  • Target

    AntiCheat.exe

  • Size

    65KB

  • MD5

    ecf14cc5ff0424515577c9a2c5c3f778

  • SHA1

    d91bdfe875552295fa07bf53da7ea3775b409006

  • SHA256

    a1715115f4e541c7c69235aa8dc446857e5d6dbc1d4f28c7b4cf72122bad0248

  • SHA512

    b57df6f7c05573dc0b612dacaf164486e19a0183683a06ef6c01a317bf98e16101cba1dd54c405e09ae0afc1868b42079a52cbbed2e8db8dcaf8f6f6661148b1

  • SSDEEP

    1536:Vs4ew6fIj+QcTE80/uv2VV4bUOvCCj46oSpy9FfyWXaOe80R5z:OhQbueYbUZyy9F6WqOt0R5z

Malware Config

Extracted

Family

xworm

C2

weeks-deployment.gl.at.ply.gg:56058

Attributes
  • Install_directory

    %AppData%

  • install_file

    System32.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe
    "C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe"
    1⤵
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AntiCheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2576
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    e8060fc81686c88656f2fe1f727cfee9

    SHA1

    6e082048482d2f119f459f15b79a23e864711a36

    SHA256

    d4631edf628cac16481f8ba5877e0176b3146d338f0f711036a1eb2cbb47b339

    SHA512

    5e8d30a2d68bca61476d4c65acadff241fc730ad4714fdc1fe2ed05f70bc79c8f0e9efa9521cd6c062aa8abff524aa176b0c992a2a8aff543ad8844e2cc8a2ea

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/2236-2-0x000007FEF60C0000-0x000007FEF6AAC000-memory.dmp
    Filesize

    9.9MB

  • memory/2236-1-0x0000000000F20000-0x0000000000F36000-memory.dmp
    Filesize

    88KB

  • memory/2236-0-0x000007FEF60C3000-0x000007FEF60C4000-memory.dmp
    Filesize

    4KB

  • memory/2236-32-0x000007FEF60C3000-0x000007FEF60C4000-memory.dmp
    Filesize

    4KB

  • memory/2236-33-0x000007FEF60C0000-0x000007FEF6AAC000-memory.dmp
    Filesize

    9.9MB

  • memory/2236-34-0x0000000000D30000-0x0000000000D3C000-memory.dmp
    Filesize

    48KB

  • memory/2308-15-0x000000001B540000-0x000000001B822000-memory.dmp
    Filesize

    2.9MB

  • memory/2308-16-0x0000000001E90000-0x0000000001E98000-memory.dmp
    Filesize

    32KB

  • memory/2876-7-0x0000000002CE0000-0x0000000002D60000-memory.dmp
    Filesize

    512KB

  • memory/2876-8-0x000000001B540000-0x000000001B822000-memory.dmp
    Filesize

    2.9MB

  • memory/2876-9-0x0000000002970000-0x0000000002978000-memory.dmp
    Filesize

    32KB