Analysis

  • max time kernel
    1799s
  • max time network
    1796s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 16:26

General

  • Target

    RobloxCheat.exe

  • Size

    61KB

  • MD5

    1173330bc76af605137db64a6377f523

  • SHA1

    09713c6e32cc1304dcb40604a1695d7830ceffe3

  • SHA256

    f9893dff26df005089614d3b3f3de8b9a9b1a67cd2081345c1973f420350eac7

  • SHA512

    57baf32951fb5f23758154eee655773de8d1a11552a97ea8bf52368c2d8d4869ef410ed76f29575aebb09e5454bd5844863fbdeb05952f2b0e76091712b32b24

  • SSDEEP

    1536:oHdD3qptlFkbr9H8pV2Vi6lMVOElJJuJXc:Kxq3kbrx8pMVeOElJcJM

Malware Config

Extracted

Family

xworm

C2

amount-acceptance.gl.at.ply.gg:7420

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 17 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 30 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe
    "C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1224
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RobloxCheat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1872
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {D4D899FF-F24A-436A-9B42-BA9CE482F1D4} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1888
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1040
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:556
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:612
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:848
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2836
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1456
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1968
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:684
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2312
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2520
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:836
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1556
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:888
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2476
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2532
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:884
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:744
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1968
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2424

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\svchost.exe

    Filesize

    61KB

    MD5

    1173330bc76af605137db64a6377f523

    SHA1

    09713c6e32cc1304dcb40604a1695d7830ceffe3

    SHA256

    f9893dff26df005089614d3b3f3de8b9a9b1a67cd2081345c1973f420350eac7

    SHA512

    57baf32951fb5f23758154eee655773de8d1a11552a97ea8bf52368c2d8d4869ef410ed76f29575aebb09e5454bd5844863fbdeb05952f2b0e76091712b32b24

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AVIVE5FYNP7WR65FRIUF.temp

    Filesize

    7KB

    MD5

    ad6ce4e13c10d6a020bf814c803c02a5

    SHA1

    04bb701f5fdfea77fe8054eb7a6780d2ac5ba83b

    SHA256

    80b4d989c715c7e7ed9440db63d50993591b4479bcbd4ce8308d56ba7d1881a9

    SHA512

    6f922860339dd5b5b4c2269a8ee5e0a92bffa088f0fe0b526569e0d8bada302fa1402dee7f29058937a6e32f6c0a8e65a9f1db63265e69908784f64605857543

  • memory/556-41-0x00000000000C0000-0x00000000000D6000-memory.dmp

    Filesize

    88KB

  • memory/612-48-0x00000000011F0000-0x0000000001206000-memory.dmp

    Filesize

    88KB

  • memory/684-61-0x0000000000F30000-0x0000000000F46000-memory.dmp

    Filesize

    88KB

  • memory/836-68-0x0000000001220000-0x0000000001236000-memory.dmp

    Filesize

    88KB

  • memory/848-50-0x00000000001A0000-0x00000000001B6000-memory.dmp

    Filesize

    88KB

  • memory/1040-39-0x0000000000E20000-0x0000000000E36000-memory.dmp

    Filesize

    88KB

  • memory/1224-6-0x0000000002E40000-0x0000000002EC0000-memory.dmp

    Filesize

    512KB

  • memory/1224-7-0x000000001B590000-0x000000001B872000-memory.dmp

    Filesize

    2.9MB

  • memory/1224-8-0x0000000001C80000-0x0000000001C88000-memory.dmp

    Filesize

    32KB

  • memory/1284-58-0x0000000000B50000-0x0000000000B66000-memory.dmp

    Filesize

    88KB

  • memory/1456-56-0x00000000001D0000-0x00000000001E6000-memory.dmp

    Filesize

    88KB

  • memory/1604-52-0x0000000000D90000-0x0000000000DA6000-memory.dmp

    Filesize

    88KB

  • memory/1760-46-0x0000000001110000-0x0000000001126000-memory.dmp

    Filesize

    88KB

  • memory/1888-35-0x0000000000180000-0x0000000000196000-memory.dmp

    Filesize

    88KB

  • memory/2008-0-0x000007FEF4CA3000-0x000007FEF4CA4000-memory.dmp

    Filesize

    4KB

  • memory/2008-31-0x000007FEF4CA3000-0x000007FEF4CA4000-memory.dmp

    Filesize

    4KB

  • memory/2008-36-0x000000001AD20000-0x000000001ADA0000-memory.dmp

    Filesize

    512KB

  • memory/2008-30-0x000000001AD20000-0x000000001ADA0000-memory.dmp

    Filesize

    512KB

  • memory/2008-1-0x00000000000A0000-0x00000000000B6000-memory.dmp

    Filesize

    88KB

  • memory/2520-64-0x00000000003D0000-0x00000000003E6000-memory.dmp

    Filesize

    88KB

  • memory/2620-66-0x0000000000C10000-0x0000000000C26000-memory.dmp

    Filesize

    88KB

  • memory/2740-43-0x00000000010B0000-0x00000000010C6000-memory.dmp

    Filesize

    88KB

  • memory/2788-14-0x000000001B5B0000-0x000000001B892000-memory.dmp

    Filesize

    2.9MB

  • memory/2788-15-0x00000000028E0000-0x00000000028E8000-memory.dmp

    Filesize

    32KB

  • memory/2836-54-0x0000000000EC0000-0x0000000000ED6000-memory.dmp

    Filesize

    88KB