Analysis
-
max time kernel
131s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 16:42
Behavioral task
behavioral1
Sample
mygame.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
mygame.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
mygame.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
mygame.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
mygame.exe
Resource
win11-20241007-en
General
-
Target
mygame.exe
-
Size
137KB
-
MD5
1a925fce50787a5028b73dd32e0c7dce
-
SHA1
7205d5c3d7efbc5805eb0b343a1bc83903e7589c
-
SHA256
00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3
-
SHA512
ceec3fa381bbcb32fb520b876fac67defc2712fcf7dcbf4a69d50a227c8f81f1cbb3aac03fc0f2ac007105b9b378c5a1c405ec2b326bf284795c0ae0e85d93a8
-
SSDEEP
3072:6fjh7Fv9fjOwiBz65/M6If+3Js+3JFkKeTno:8hJv9AxBt25
Malware Config
Extracted
xworm
5.0
147.185.221.23:48450
2YsFPOHVMLfmF9px
-
Install_directory
%AppData%
-
install_file
Update.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2888-1-0x0000000000990000-0x00000000009B8000-memory.dmp family_xworm behavioral1/files/0x000f000000012263-37.dat family_xworm behavioral1/memory/2632-39-0x0000000000190000-0x00000000001B8000-memory.dmp family_xworm behavioral1/memory/1148-41-0x0000000000F80000-0x0000000000FA8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2224 powershell.exe 2500 powershell.exe 2740 powershell.exe 436 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk mygame.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk mygame.exe -
Executes dropped EXE 2 IoCs
pid Process 2632 Update.exe 1148 Update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Roaming\\Update.exe" mygame.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2224 powershell.exe 2500 powershell.exe 2740 powershell.exe 436 powershell.exe 2888 mygame.exe 2888 mygame.exe 2888 mygame.exe 2888 mygame.exe 2888 mygame.exe 2888 mygame.exe 2888 mygame.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2888 mygame.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 436 powershell.exe Token: SeDebugPrivilege 2888 mygame.exe Token: SeDebugPrivilege 2632 Update.exe Token: SeDebugPrivilege 1148 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2888 mygame.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2224 2888 mygame.exe 30 PID 2888 wrote to memory of 2224 2888 mygame.exe 30 PID 2888 wrote to memory of 2224 2888 mygame.exe 30 PID 2888 wrote to memory of 2500 2888 mygame.exe 32 PID 2888 wrote to memory of 2500 2888 mygame.exe 32 PID 2888 wrote to memory of 2500 2888 mygame.exe 32 PID 2888 wrote to memory of 2740 2888 mygame.exe 34 PID 2888 wrote to memory of 2740 2888 mygame.exe 34 PID 2888 wrote to memory of 2740 2888 mygame.exe 34 PID 2888 wrote to memory of 436 2888 mygame.exe 36 PID 2888 wrote to memory of 436 2888 mygame.exe 36 PID 2888 wrote to memory of 436 2888 mygame.exe 36 PID 2888 wrote to memory of 952 2888 mygame.exe 38 PID 2888 wrote to memory of 952 2888 mygame.exe 38 PID 2888 wrote to memory of 952 2888 mygame.exe 38 PID 1256 wrote to memory of 2632 1256 taskeng.exe 42 PID 1256 wrote to memory of 2632 1256 taskeng.exe 42 PID 1256 wrote to memory of 2632 1256 taskeng.exe 42 PID 1256 wrote to memory of 1148 1256 taskeng.exe 43 PID 1256 wrote to memory of 1148 1256 taskeng.exe 43 PID 1256 wrote to memory of 1148 1256 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\mygame.exe"C:\Users\Admin\AppData\Local\Temp\mygame.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mygame.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mygame.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:952
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CD8C1BBF-42DD-489B-8141-6B88D1491E0F} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57cb11f287f881fce36cf8b2ef436dea3
SHA1ac0c192d6b65a7eb5c5fcd15c130b94f891774a6
SHA256e6c6bdfe0996751046b3df995efe62cc346a381e775fef16422f22d7bd830ffb
SHA51236042f895eff362cf3e9afc5eac5b681a2d8a05168476ca82ad3f8a9f41d21257be334d70cf90738f1be5c6636a00e89d18ca064b1acf9d6cc1aaa647aae662c
-
Filesize
137KB
MD51a925fce50787a5028b73dd32e0c7dce
SHA17205d5c3d7efbc5805eb0b343a1bc83903e7589c
SHA25600956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3
SHA512ceec3fa381bbcb32fb520b876fac67defc2712fcf7dcbf4a69d50a227c8f81f1cbb3aac03fc0f2ac007105b9b378c5a1c405ec2b326bf284795c0ae0e85d93a8