Analysis
-
max time kernel
928s -
max time network
930s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
09-05-2024 07:53
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Client.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
Client.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
Client.exe
Resource
win11-20240426-en
General
-
Target
Client.exe
-
Size
327KB
-
MD5
abba6345ea0fb09de3cded81bec289ef
-
SHA1
5ddf3b0d56f3dbd742b6473ab22b58a74730a4e0
-
SHA256
90a1939a03a4c6a0cd4fa491f106e96597faf34110bc58e013f1604bad88d4a3
-
SHA512
8328b290d8d695e9a244bdbb782aafc48cf36f82c0cb3810c185d9c3468262e57dc30b249a5bf27d18e9db5ca97bd5a7a0081764ee7bfbabf621850c19624e4e
-
SSDEEP
6144:i1YD5ubbPMBX+GIIIIIIIhIIIIIIIIIIIIIIIU:15kPMBY
Malware Config
Extracted
xworm
region-vip.gl.at.ply.gg:47649
increased-ted.gl.at.ply.gg:47649
-
Install_directory
%ProgramData%
-
install_file
Steam.exe
-
telegram
https://api.telegram.org/bot7186793142:AAGFJjLyhOIBEPcbCbAu3hrbmYsgQ5hzhf4/sendMessage?chat_id=5288662132
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/3796-1-0x0000000000C90000-0x0000000000CE8000-memory.dmp family_xworm behavioral2/files/0x000d00000001ab6d-187.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4976 powershell.exe 4232 powershell.exe 2920 powershell.exe 4008 powershell.exe -
Executes dropped EXE 15 IoCs
pid Process 192 Steam.exe 3376 Steam.exe 3568 Steam.exe 2152 Steam.exe 4364 Steam.exe 516 Steam.exe 3324 Steam.exe 408 Steam.exe 2868 Steam.exe 4796 Steam.exe 4232 Steam.exe 2368 Steam.exe 4528 Steam.exe 2544 Steam.exe 1824 Steam.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\ProgramData\\Steam.exe" Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4976 powershell.exe 4976 powershell.exe 4976 powershell.exe 4232 powershell.exe 4232 powershell.exe 4232 powershell.exe 2920 powershell.exe 2920 powershell.exe 2920 powershell.exe 4008 powershell.exe 4008 powershell.exe 4008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3796 Client.exe Token: SeDebugPrivilege 4976 powershell.exe Token: SeIncreaseQuotaPrivilege 4976 powershell.exe Token: SeSecurityPrivilege 4976 powershell.exe Token: SeTakeOwnershipPrivilege 4976 powershell.exe Token: SeLoadDriverPrivilege 4976 powershell.exe Token: SeSystemProfilePrivilege 4976 powershell.exe Token: SeSystemtimePrivilege 4976 powershell.exe Token: SeProfSingleProcessPrivilege 4976 powershell.exe Token: SeIncBasePriorityPrivilege 4976 powershell.exe Token: SeCreatePagefilePrivilege 4976 powershell.exe Token: SeBackupPrivilege 4976 powershell.exe Token: SeRestorePrivilege 4976 powershell.exe Token: SeShutdownPrivilege 4976 powershell.exe Token: SeDebugPrivilege 4976 powershell.exe Token: SeSystemEnvironmentPrivilege 4976 powershell.exe Token: SeRemoteShutdownPrivilege 4976 powershell.exe Token: SeUndockPrivilege 4976 powershell.exe Token: SeManageVolumePrivilege 4976 powershell.exe Token: 33 4976 powershell.exe Token: 34 4976 powershell.exe Token: 35 4976 powershell.exe Token: 36 4976 powershell.exe Token: SeDebugPrivilege 4232 powershell.exe Token: SeIncreaseQuotaPrivilege 4232 powershell.exe Token: SeSecurityPrivilege 4232 powershell.exe Token: SeTakeOwnershipPrivilege 4232 powershell.exe Token: SeLoadDriverPrivilege 4232 powershell.exe Token: SeSystemProfilePrivilege 4232 powershell.exe Token: SeSystemtimePrivilege 4232 powershell.exe Token: SeProfSingleProcessPrivilege 4232 powershell.exe Token: SeIncBasePriorityPrivilege 4232 powershell.exe Token: SeCreatePagefilePrivilege 4232 powershell.exe Token: SeBackupPrivilege 4232 powershell.exe Token: SeRestorePrivilege 4232 powershell.exe Token: SeShutdownPrivilege 4232 powershell.exe Token: SeDebugPrivilege 4232 powershell.exe Token: SeSystemEnvironmentPrivilege 4232 powershell.exe Token: SeRemoteShutdownPrivilege 4232 powershell.exe Token: SeUndockPrivilege 4232 powershell.exe Token: SeManageVolumePrivilege 4232 powershell.exe Token: 33 4232 powershell.exe Token: 34 4232 powershell.exe Token: 35 4232 powershell.exe Token: 36 4232 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeIncreaseQuotaPrivilege 2920 powershell.exe Token: SeSecurityPrivilege 2920 powershell.exe Token: SeTakeOwnershipPrivilege 2920 powershell.exe Token: SeLoadDriverPrivilege 2920 powershell.exe Token: SeSystemProfilePrivilege 2920 powershell.exe Token: SeSystemtimePrivilege 2920 powershell.exe Token: SeProfSingleProcessPrivilege 2920 powershell.exe Token: SeIncBasePriorityPrivilege 2920 powershell.exe Token: SeCreatePagefilePrivilege 2920 powershell.exe Token: SeBackupPrivilege 2920 powershell.exe Token: SeRestorePrivilege 2920 powershell.exe Token: SeShutdownPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeSystemEnvironmentPrivilege 2920 powershell.exe Token: SeRemoteShutdownPrivilege 2920 powershell.exe Token: SeUndockPrivilege 2920 powershell.exe Token: SeManageVolumePrivilege 2920 powershell.exe Token: 33 2920 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3796 wrote to memory of 4976 3796 Client.exe 74 PID 3796 wrote to memory of 4976 3796 Client.exe 74 PID 3796 wrote to memory of 4232 3796 Client.exe 77 PID 3796 wrote to memory of 4232 3796 Client.exe 77 PID 3796 wrote to memory of 2920 3796 Client.exe 79 PID 3796 wrote to memory of 2920 3796 Client.exe 79 PID 3796 wrote to memory of 4008 3796 Client.exe 81 PID 3796 wrote to memory of 4008 3796 Client.exe 81 PID 3796 wrote to memory of 5016 3796 Client.exe 83 PID 3796 wrote to memory of 5016 3796 Client.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Client.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Steam.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4008
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam" /tr "C:\ProgramData\Steam.exe"2⤵
- Creates scheduled task(s)
PID:5016
-
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:192
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:3376
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:3568
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:2152
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:4364
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:516
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:3324
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:408
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:2868
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:4796
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:4232
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:2368
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:4528
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:2544
-
C:\ProgramData\Steam.exeC:\ProgramData\Steam.exe1⤵
- Executes dropped EXE
PID:1824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
327KB
MD5abba6345ea0fb09de3cded81bec289ef
SHA15ddf3b0d56f3dbd742b6473ab22b58a74730a4e0
SHA25690a1939a03a4c6a0cd4fa491f106e96597faf34110bc58e013f1604bad88d4a3
SHA5128328b290d8d695e9a244bdbb782aafc48cf36f82c0cb3810c185d9c3468262e57dc30b249a5bf27d18e9db5ca97bd5a7a0081764ee7bfbabf621850c19624e4e
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD58f7103f5130079b1e361aec7c24b4bfc
SHA1c5761123b8f9da1190169d19ef2061ccb7ab6fdb
SHA25673c1891cdaa53c2ba3959f561148c8219ecca679d6a6253fcfff5568b08f833b
SHA512181671d8574027ffac0b7eb81506a593e523fabea2ef0cf6000a0e7ff812f3c9329fa3b3e00e9a7ecc4fdba53b7e2195f2fe98e01906eb776b6b318d7d8231bc
-
Filesize
1KB
MD5dd39d1c86b4d636a64c88254abcf12d0
SHA1f8c32fe1466cebff1002db6d8f964bef41e43671
SHA256cbb5f608c34379fa861df7e2c11c124f9dbc1a6145e80746c35e110c57d79a35
SHA5125f207845fbbe1f0a5231ab1c52c2614883167b7a4a76ae1830251994607b423eef6863bb17adacb59e8a2ea17658a43c7f259729a713533ab7f0024885d00efd
-
Filesize
1KB
MD596dbcc652b68921444cf442f2d3c0fb3
SHA1a9d51eafecf5badeb1eaeca3bc15165421520393
SHA2566036f9efbb0ffa7af8000e0bd450008f7972657c087d724dad3ce68b56eb1fbc
SHA512d62640b3ab5bcf6b9bbbdae2572e5c5b93a8f1e41b5df056deb93185e7a3a9bd94d740c75532b002d50f5db4709afb1881df3ed9586d79f2e4c87cd462ffff3a
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a