Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 02:12
Behavioral task
behavioral1
Sample
SteamCRACKED_patched.exe
Resource
win7-20240708-en
General
-
Target
SteamCRACKED_patched.exe
-
Size
656KB
-
MD5
e013cc772300564eb65f6ebb9d1f10c6
-
SHA1
9cb8f0419e0127664da18f37737077da06b45a8b
-
SHA256
1645991919fd66fed7adc8f19d4600b46fb86b54062c86e76279cb0f74ac8e42
-
SHA512
c3411408609d08434bcd8ef34a3b9bbbc17b670d6400307dd87de9a1ac1c314ca87db2441073c30266ab051b8d3b0485e9399944c6dbd1989ddb8409b676ad43
-
SSDEEP
6144:PtBmb8WHz0L+GIIIIIIIhIIIIIIIIIIIIIIIU:lXmL
Malware Config
Extracted
xworm
193.161.193.99:63603
37.4.250.173:63603
-
Install_directory
%AppData%
-
install_file
XwormV6.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2076-1-0x0000000000A30000-0x0000000000A88000-memory.dmp family_xworm behavioral1/memory/2340-6-0x0000000002BA0000-0x0000000002C20000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2340 powershell.exe 2244 powershell.exe 2768 powershell.exe 2788 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XwormV6.lnk SteamCRACKED_patched.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XwormV6.lnk SteamCRACKED_patched.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2340 powershell.exe 2244 powershell.exe 2768 powershell.exe 2788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2076 SteamCRACKED_patched.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2076 SteamCRACKED_patched.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2340 2076 SteamCRACKED_patched.exe 31 PID 2076 wrote to memory of 2340 2076 SteamCRACKED_patched.exe 31 PID 2076 wrote to memory of 2340 2076 SteamCRACKED_patched.exe 31 PID 2076 wrote to memory of 2244 2076 SteamCRACKED_patched.exe 33 PID 2076 wrote to memory of 2244 2076 SteamCRACKED_patched.exe 33 PID 2076 wrote to memory of 2244 2076 SteamCRACKED_patched.exe 33 PID 2076 wrote to memory of 2768 2076 SteamCRACKED_patched.exe 35 PID 2076 wrote to memory of 2768 2076 SteamCRACKED_patched.exe 35 PID 2076 wrote to memory of 2768 2076 SteamCRACKED_patched.exe 35 PID 2076 wrote to memory of 2788 2076 SteamCRACKED_patched.exe 37 PID 2076 wrote to memory of 2788 2076 SteamCRACKED_patched.exe 37 PID 2076 wrote to memory of 2788 2076 SteamCRACKED_patched.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\SteamCRACKED_patched.exe"C:\Users\Admin\AppData\Local\Temp\SteamCRACKED_patched.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SteamCRACKED_patched.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SteamCRACKED_patched.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XwormV6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XwormV6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58a78869b6d7fa2c05553ca80a103fdfc
SHA17af41b8405e0c9c40fefd8232296a99bcd8fe84d
SHA25609ea08582cc7eafa1e55c6aa8710fcd53f7c87847bd59f7a27f7d5153559e0e6
SHA5126b50b3b42208583e125bb6fbc593bb58ad14b0f0520ef5fff696e2a95c6c8865a81a8a6dc31b2b4d54ffdc33a930f83ba4783521d7c783683e2835d52d6ee98e