Analysis

  • max time kernel
    598s
  • max time network
    594s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 10:44

General

  • Target

    1337.exe

  • Size

    74KB

  • MD5

    4880e259288281b779f968d9d552b315

  • SHA1

    8aa3e6f23d31a7eb7bca0955f1bba24aea551acb

  • SHA256

    5f96a54f202bb7650aff16e8ecbda7ea18f491c0420e1f5b9412d3d19b89fd08

  • SHA512

    26881d50a7338e111f6739eec99d2bcde3292977e3170072451742896fef3b988fc2c0b0f6a52e38af58bf654f6251de6892fec2fc24a85c81c0fbdc0fb45326

  • SSDEEP

    1536:u8v6znhAVi37wMHgqSSv3J9b6Xe7exXkU/O66O2uIAdrP:ue+nmVi34gPJ9bYie/SO2rAR

Malware Config

Extracted

Family

xworm

C2

help-wt.gl.at.ply.gg:60294

Attributes
  • Install_directory

    %AppData%

  • install_file

    Cheat.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1337.exe
    "C:\Users\Admin\AppData\Local\Temp\1337.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1337.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1428
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1337.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1264
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Cheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4192
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Cheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1660
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Cheat" /tr "C:\Users\Admin\AppData\Roaming\Cheat.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4052
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1664
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2408
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4684
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4636
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2000
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:956
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:532
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1632
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4432
  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    C:\Users\Admin\AppData\Roaming\Cheat.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Cheat.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    62623d22bd9e037191765d5083ce16a3

    SHA1

    4a07da6872672f715a4780513d95ed8ddeefd259

    SHA256

    95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

    SHA512

    9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    ba169f4dcbbf147fe78ef0061a95e83b

    SHA1

    92a571a6eef49fff666e0f62a3545bcd1cdcda67

    SHA256

    5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

    SHA512

    8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    9bc110200117a3752313ca2acaf8a9e1

    SHA1

    fda6b7da2e7b0175b391475ca78d1b4cf2147cd3

    SHA256

    c88e4bbb64f7fa31429ebe82c1cf07785c44486f37576f783a26ac856e02a4eb

    SHA512

    1f1af32aa18a8cbfcc65b0d4fb7e6ca2705f125eaa85789e981ee68b90c64522e954825abf460d4b4f97567715dfae8d9b0a25a4d54d10bc4c257c472f2e80fb

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5kwrza31.ekf.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Cheat.exe
    Filesize

    74KB

    MD5

    4880e259288281b779f968d9d552b315

    SHA1

    8aa3e6f23d31a7eb7bca0955f1bba24aea551acb

    SHA256

    5f96a54f202bb7650aff16e8ecbda7ea18f491c0420e1f5b9412d3d19b89fd08

    SHA512

    26881d50a7338e111f6739eec99d2bcde3292977e3170072451742896fef3b988fc2c0b0f6a52e38af58bf654f6251de6892fec2fc24a85c81c0fbdc0fb45326

  • memory/1428-12-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/1428-17-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/1428-14-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/1428-13-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/1428-2-0x000001B4F8AF0000-0x000001B4F8B12000-memory.dmp
    Filesize

    136KB

  • memory/1956-0-0x0000000000D40000-0x0000000000D58000-memory.dmp
    Filesize

    96KB

  • memory/1956-56-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/1956-57-0x00007FF9483E3000-0x00007FF9483E5000-memory.dmp
    Filesize

    8KB

  • memory/1956-58-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/1956-1-0x00007FF9483E3000-0x00007FF9483E5000-memory.dmp
    Filesize

    8KB