Analysis
-
max time kernel
106s -
max time network
156s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-11-2024 16:40
Behavioral task
behavioral1
Sample
mygame.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
mygame.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
mygame.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
mygame.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
mygame.exe
Resource
win11-20241007-en
General
-
Target
mygame.exe
-
Size
137KB
-
MD5
1a925fce50787a5028b73dd32e0c7dce
-
SHA1
7205d5c3d7efbc5805eb0b343a1bc83903e7589c
-
SHA256
00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3
-
SHA512
ceec3fa381bbcb32fb520b876fac67defc2712fcf7dcbf4a69d50a227c8f81f1cbb3aac03fc0f2ac007105b9b378c5a1c405ec2b326bf284795c0ae0e85d93a8
-
SSDEEP
3072:6fjh7Fv9fjOwiBz65/M6If+3Js+3JFkKeTno:8hJv9AxBt25
Malware Config
Extracted
xworm
5.0
147.185.221.23:48450
2YsFPOHVMLfmF9px
-
Install_directory
%AppData%
-
install_file
Update.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/memory/4064-1-0x0000000000600000-0x0000000000628000-memory.dmp family_xworm behavioral4/files/0x002c000000044f8b-62.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2336 powershell.exe 3364 powershell.exe 3480 powershell.exe 2188 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation mygame.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk mygame.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk mygame.exe -
Executes dropped EXE 2 IoCs
pid Process 4692 Update.exe 3468 Update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Roaming\\Update.exe" mygame.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3364 powershell.exe 3364 powershell.exe 3480 powershell.exe 3480 powershell.exe 2188 powershell.exe 2188 powershell.exe 2336 powershell.exe 2336 powershell.exe 4064 mygame.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4064 mygame.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeIncreaseQuotaPrivilege 3364 powershell.exe Token: SeSecurityPrivilege 3364 powershell.exe Token: SeTakeOwnershipPrivilege 3364 powershell.exe Token: SeLoadDriverPrivilege 3364 powershell.exe Token: SeSystemProfilePrivilege 3364 powershell.exe Token: SeSystemtimePrivilege 3364 powershell.exe Token: SeProfSingleProcessPrivilege 3364 powershell.exe Token: SeIncBasePriorityPrivilege 3364 powershell.exe Token: SeCreatePagefilePrivilege 3364 powershell.exe Token: SeBackupPrivilege 3364 powershell.exe Token: SeRestorePrivilege 3364 powershell.exe Token: SeShutdownPrivilege 3364 powershell.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeSystemEnvironmentPrivilege 3364 powershell.exe Token: SeRemoteShutdownPrivilege 3364 powershell.exe Token: SeUndockPrivilege 3364 powershell.exe Token: SeManageVolumePrivilege 3364 powershell.exe Token: 33 3364 powershell.exe Token: 34 3364 powershell.exe Token: 35 3364 powershell.exe Token: 36 3364 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeIncreaseQuotaPrivilege 3480 powershell.exe Token: SeSecurityPrivilege 3480 powershell.exe Token: SeTakeOwnershipPrivilege 3480 powershell.exe Token: SeLoadDriverPrivilege 3480 powershell.exe Token: SeSystemProfilePrivilege 3480 powershell.exe Token: SeSystemtimePrivilege 3480 powershell.exe Token: SeProfSingleProcessPrivilege 3480 powershell.exe Token: SeIncBasePriorityPrivilege 3480 powershell.exe Token: SeCreatePagefilePrivilege 3480 powershell.exe Token: SeBackupPrivilege 3480 powershell.exe Token: SeRestorePrivilege 3480 powershell.exe Token: SeShutdownPrivilege 3480 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeSystemEnvironmentPrivilege 3480 powershell.exe Token: SeRemoteShutdownPrivilege 3480 powershell.exe Token: SeUndockPrivilege 3480 powershell.exe Token: SeManageVolumePrivilege 3480 powershell.exe Token: 33 3480 powershell.exe Token: 34 3480 powershell.exe Token: 35 3480 powershell.exe Token: 36 3480 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeIncreaseQuotaPrivilege 2188 powershell.exe Token: SeSecurityPrivilege 2188 powershell.exe Token: SeTakeOwnershipPrivilege 2188 powershell.exe Token: SeLoadDriverPrivilege 2188 powershell.exe Token: SeSystemProfilePrivilege 2188 powershell.exe Token: SeSystemtimePrivilege 2188 powershell.exe Token: SeProfSingleProcessPrivilege 2188 powershell.exe Token: SeIncBasePriorityPrivilege 2188 powershell.exe Token: SeCreatePagefilePrivilege 2188 powershell.exe Token: SeBackupPrivilege 2188 powershell.exe Token: SeRestorePrivilege 2188 powershell.exe Token: SeShutdownPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeSystemEnvironmentPrivilege 2188 powershell.exe Token: SeRemoteShutdownPrivilege 2188 powershell.exe Token: SeUndockPrivilege 2188 powershell.exe Token: SeManageVolumePrivilege 2188 powershell.exe Token: 33 2188 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4064 mygame.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4064 wrote to memory of 3364 4064 mygame.exe 83 PID 4064 wrote to memory of 3364 4064 mygame.exe 83 PID 4064 wrote to memory of 3480 4064 mygame.exe 86 PID 4064 wrote to memory of 3480 4064 mygame.exe 86 PID 4064 wrote to memory of 2188 4064 mygame.exe 88 PID 4064 wrote to memory of 2188 4064 mygame.exe 88 PID 4064 wrote to memory of 2336 4064 mygame.exe 90 PID 4064 wrote to memory of 2336 4064 mygame.exe 90 PID 4064 wrote to memory of 4948 4064 mygame.exe 96 PID 4064 wrote to memory of 4948 4064 mygame.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\mygame.exe"C:\Users\Admin\AppData\Local\Temp\mygame.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mygame.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mygame.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2336
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4948
-
-
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"1⤵
- Executes dropped EXE
PID:4692
-
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"1⤵
- Executes dropped EXE
PID:3468
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD58a5f9d6b4fb94feb9939154d892e67ef
SHA153a0e1e517ccd4d8a558a7e4b528e396766d3c64
SHA256d120a7d216c46a0258a9342efac9fc0bbe1999ab9d1d42b6092ef253dbb5a6f7
SHA51229bb9952a4b9ff4f4f9a1dc9a52dde92c19086242247972849ed5f04de7090f036503b8cc50237a11bf1a16f5d8125264b1f491f7ae65533bad22c9b14e0463a
-
Filesize
1KB
MD56e3e358edce21bdf63e229dbd6407c94
SHA11f021981023a425eae0fa6e95a8c7cffe9cae309
SHA2562f894745561a691b796a4ca7baa823e31f6f9b4716e6a6aab44f3324b43a3f34
SHA51264da856edcc9b7528c31ec5224bbcc6baec3374f2109fd2e8216d06063121837ca37413d483e686d01fcf28164289d3350b5369b6161f2aecf73e7de8d7bd89b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
137KB
MD51a925fce50787a5028b73dd32e0c7dce
SHA17205d5c3d7efbc5805eb0b343a1bc83903e7589c
SHA25600956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3
SHA512ceec3fa381bbcb32fb520b876fac67defc2712fcf7dcbf4a69d50a227c8f81f1cbb3aac03fc0f2ac007105b9b378c5a1c405ec2b326bf284795c0ae0e85d93a8