Analysis

  • max time kernel
    93s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 11:55

General

  • Target

    ExperienceCheat.exe

  • Size

    62.0MB

  • MD5

    a2758f6c3f1a1d68731991792a711dd0

  • SHA1

    e2ef709aaa1d88792d54b8cf05b9b3c3033b3409

  • SHA256

    ca93416a5406c488c52fdda404b872f0da81f9a8459f4d4ae4cebe6541d22e85

  • SHA512

    9fcd549b1dd8bced2b1f843272a8d923322a3ff4eef05d3bf8fb7a5cfd4328a36192c04eb1e6e16d799cefb461256cd8fdb772bbb251e94e44338c242d463103

  • SSDEEP

    1536:YkeHtRfrimdNmkKZr311OGAiQj39IdcCqcAP69nQ:oHtRp6r311RAzj390VAP69Q

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:38492

warning-ms.gl.at.ply.gg:38492

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExperienceCheat.exe
    "C:\Users\Admin\AppData\Local\Temp\ExperienceCheat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1300
    • C:\Users\Admin\AppData\Local\Temp\Nursultan.exe
      "C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Nursultan.exe

    Filesize

    87KB

    MD5

    38fc92faaaa97884e49674a2fb59dffa

    SHA1

    d2fdfcd6a426e4a0eb3dfc3b1c0d09ea0db945a2

    SHA256

    26d868f392303276bb62ce6771ec4bae63add8874e2621549d447490112ba992

    SHA512

    b8d4a64a9e02e96848d9285b3a6e7986cf4c54a520f75354008815790d7001361b3e570d9ff1c2d5e747ee1943b6bee791012120b536b06edb534aa76c445777

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_04pvj4io.aan.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1300-2-0x000001A5FFE30000-0x000001A5FFE52000-memory.dmp

    Filesize

    136KB

  • memory/1300-12-0x00007FFDC38E0000-0x00007FFDC43A1000-memory.dmp

    Filesize

    10.8MB

  • memory/1300-13-0x00007FFDC38E0000-0x00007FFDC43A1000-memory.dmp

    Filesize

    10.8MB

  • memory/1300-14-0x00007FFDC38E0000-0x00007FFDC43A1000-memory.dmp

    Filesize

    10.8MB

  • memory/1300-17-0x00007FFDC38E0000-0x00007FFDC43A1000-memory.dmp

    Filesize

    10.8MB

  • memory/2268-1-0x0000000000740000-0x0000000000754000-memory.dmp

    Filesize

    80KB

  • memory/2268-0-0x00007FFDC38E3000-0x00007FFDC38E5000-memory.dmp

    Filesize

    8KB

  • memory/2268-21-0x00007FFDC38E0000-0x00007FFDC43A1000-memory.dmp

    Filesize

    10.8MB

  • memory/2268-32-0x00007FFDC38E0000-0x00007FFDC43A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3380-30-0x0000000000670000-0x000000000068C000-memory.dmp

    Filesize

    112KB