Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21/04/2024, 14:45
Behavioral task
behavioral1
Sample
1515.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1515.exe
Resource
win10v2004-20240412-en
General
-
Target
1515.exe
-
Size
346KB
-
MD5
e15aaf4124d69f37a69dcaaaa3ae91a7
-
SHA1
9c9d8a64440572e425effbb1cf8164a0f9c0a2b3
-
SHA256
7e54c4f16a70a0d290abf816d88928cf16061de39c15d09378248b5d1fb7304a
-
SHA512
3882169d67702365762d427a9b7ab766e3571f85b65bd06466549ec56bf8b8ac985f11b664513c4ba0832aae645386651f492a4fa22e5ae5be0f077972e6dd2b
-
SSDEEP
6144:hAt2bbee+GIIIIIIIhIIIIIIIIIIIIIIIU:OtMep
Malware Config
Extracted
xworm
chapter-thomson.gl.at.ply.gg:33483
-
Install_directory
%Userprofile%
-
install_file
steam.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1632-0-0x0000000000BC0000-0x0000000000C1C000-memory.dmp family_xworm -
Deletes itself 1 IoCs
pid Process 1784 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\steam.lnk 1515.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\steam.lnk 1515.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\steam = "C:\\Users\\Admin\\steam.exe" 1515.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2920 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1632 1515.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1512 powershell.exe 2632 powershell.exe 2608 powershell.exe 2544 powershell.exe 1632 1515.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1632 1515.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 1632 1515.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1632 1515.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1632 wrote to memory of 1512 1632 1515.exe 28 PID 1632 wrote to memory of 1512 1632 1515.exe 28 PID 1632 wrote to memory of 1512 1632 1515.exe 28 PID 1632 wrote to memory of 2632 1632 1515.exe 30 PID 1632 wrote to memory of 2632 1632 1515.exe 30 PID 1632 wrote to memory of 2632 1632 1515.exe 30 PID 1632 wrote to memory of 2608 1632 1515.exe 32 PID 1632 wrote to memory of 2608 1632 1515.exe 32 PID 1632 wrote to memory of 2608 1632 1515.exe 32 PID 1632 wrote to memory of 2544 1632 1515.exe 34 PID 1632 wrote to memory of 2544 1632 1515.exe 34 PID 1632 wrote to memory of 2544 1632 1515.exe 34 PID 1632 wrote to memory of 2708 1632 1515.exe 36 PID 1632 wrote to memory of 2708 1632 1515.exe 36 PID 1632 wrote to memory of 2708 1632 1515.exe 36 PID 1632 wrote to memory of 1032 1632 1515.exe 39 PID 1632 wrote to memory of 1032 1632 1515.exe 39 PID 1632 wrote to memory of 1032 1632 1515.exe 39 PID 1632 wrote to memory of 1784 1632 1515.exe 41 PID 1632 wrote to memory of 1784 1632 1515.exe 41 PID 1632 wrote to memory of 1784 1632 1515.exe 41 PID 1784 wrote to memory of 2920 1784 cmd.exe 43 PID 1784 wrote to memory of 2920 1784 cmd.exe 43 PID 1784 wrote to memory of 2920 1784 cmd.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1515.exe"C:\Users\Admin\AppData\Local\Temp\1515.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1515.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1515.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\steam.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'steam.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "steam" /tr "C:\Users\Admin\steam.exe"2⤵
- Creates scheduled task(s)
PID:2708
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "steam"2⤵PID:1032
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7214.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2920
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD5cc5756c9c48c93302d925372b0e656e1
SHA11e095ce2e7bc68531d650b90234e4f7683690820
SHA2565af599bf8b1ac11b9b5b93460f4b2c9efe496d9fed834970896579d76347ed55
SHA51261bcd2cfa5613a18ca50e41ca83f11dc5fb370b3479ef2a95b45b832c1d9de337db14dfd931aa767193d0e99e68ca81e40040dee0b72e1f230a4a8fc912aca1f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5bd9ce5e188eac8dd2d424dc0ad83d4e5
SHA18c9b86ed4fd05e99364edab218f4586ba0f40966
SHA256944cd502b52834ce8184fe86c2a95799f0f4c75623ff37d1c79ee9e9ee8e804b
SHA512751ba77ff4837e7562de416eba6565dc0c86171f5ca2f39f9fd814db3125fd528bbf94016a0f2263f24d4934939748eb4ad01e0e6916854383570c25c1ed8163