Analysis

  • max time kernel
    135s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 19:08

General

  • Target

    AntiCheat.exe

  • Size

    65KB

  • MD5

    ecf14cc5ff0424515577c9a2c5c3f778

  • SHA1

    d91bdfe875552295fa07bf53da7ea3775b409006

  • SHA256

    a1715115f4e541c7c69235aa8dc446857e5d6dbc1d4f28c7b4cf72122bad0248

  • SHA512

    b57df6f7c05573dc0b612dacaf164486e19a0183683a06ef6c01a317bf98e16101cba1dd54c405e09ae0afc1868b42079a52cbbed2e8db8dcaf8f6f6661148b1

  • SSDEEP

    1536:Vs4ew6fIj+QcTE80/uv2VV4bUOvCCj46oSpy9FfyWXaOe80R5z:OhQbueYbUZyy9F6WqOt0R5z

Malware Config

Extracted

Family

xworm

C2

weeks-deployment.gl.at.ply.gg:56058

Attributes
  • Install_directory

    %AppData%

  • install_file

    System32.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe
    "C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AntiCheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AntiCheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4612
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1344 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1408

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      3a6bad9528f8e23fb5c77fbd81fa28e8

      SHA1

      f127317c3bc6407f536c0f0600dcbcf1aabfba36

      SHA256

      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

      SHA512

      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      d6b7906107e0c61b052e2b68e7127913

      SHA1

      4a2a8d88632b550f54b7d5a0efd40bf41634f7f1

      SHA256

      d80ab08aea98c9f3058da94ca4e59a930d3051afa4951107ccfdb9c894c179b3

      SHA512

      3478e6966d41933f8cf445b66929f5f70b1a138b93393105403ce1bb3eb608ad2410d6a89401a94fe4cd3382542f2fa0a587dd507475d81284fbdc698672df0f

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      e3d3ff4d4a2100eda4ba90e6688b3cc3

      SHA1

      6c57294cc461a6a9b628f71da12bdd8dc9613a33

      SHA256

      4451e17c6f5be5ccccf37c322754ad6a41ee01b88e7fc279a526de8377c514c8

      SHA512

      35f02274d4c48f68b2243609a97bf4a0d229e682245aaac77019ab24e34ae0c42b9374133ff2fec0d7ecab211477e5b9219d1a627b22caa7cc272a71d2e3aeef

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ai0kieuy.lu4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4056-4-0x00007FFA05EA0000-0x00007FFA06961000-memory.dmp
      Filesize

      10.8MB

    • memory/4056-5-0x00007FFA05EA0000-0x00007FFA06961000-memory.dmp
      Filesize

      10.8MB

    • memory/4056-15-0x000001B97FEB0000-0x000001B97FED2000-memory.dmp
      Filesize

      136KB

    • memory/4056-16-0x00007FFA05EA0000-0x00007FFA06961000-memory.dmp
      Filesize

      10.8MB

    • memory/4056-17-0x00007FFA05EA0000-0x00007FFA06961000-memory.dmp
      Filesize

      10.8MB

    • memory/4056-20-0x00007FFA05EA0000-0x00007FFA06961000-memory.dmp
      Filesize

      10.8MB

    • memory/4056-3-0x00007FFA05EA0000-0x00007FFA06961000-memory.dmp
      Filesize

      10.8MB

    • memory/4480-0-0x00007FFA05EA3000-0x00007FFA05EA5000-memory.dmp
      Filesize

      8KB

    • memory/4480-2-0x00007FFA05EA0000-0x00007FFA06961000-memory.dmp
      Filesize

      10.8MB

    • memory/4480-1-0x0000000000270000-0x0000000000286000-memory.dmp
      Filesize

      88KB

    • memory/4480-55-0x00007FFA05EA3000-0x00007FFA05EA5000-memory.dmp
      Filesize

      8KB

    • memory/4480-60-0x00007FFA05EA0000-0x00007FFA06961000-memory.dmp
      Filesize

      10.8MB