Analysis
-
max time kernel
152s -
max time network
278s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-07-2024 14:29
General
-
Target
Steam.exe
-
Size
300KB
-
MD5
0dbaccc9c83071046e7a7b1c5abc0610
-
SHA1
62dde7edace3b8dabc2181f8db9012e42c74724c
-
SHA256
b60366dfa799f86b4f07d136d0b7779176fb057e04262435c3ef83478987d451
-
SHA512
ab454858c86a5dbbd95c951b94c66f21e17dcf16f99d0a9bc1c1447485d42119e1759f5412697a4a61143beab274809b77749c4524c54162bc7e0f46ef220f7e
-
SSDEEP
3072:G+BKtFU9CHOjQAZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ+ZZZZZZZZZZZZZZ8:GtU98+GIIIIIIIhIIIIIIIIIIIIIIIU
Malware Config
Extracted
xworm
5.0
decision-published.gl.at.ply.gg:3901
Fbub7FdLoEHtTFgW
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2364-1-0x0000000000BD0000-0x0000000000C22000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows defender backup.lnk Steam.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows defender backup.lnk Steam.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3488 timeout.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 Steam.exe Token: SeDebugPrivilege 2364 Steam.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2364 wrote to memory of 3608 2364 Steam.exe 86 PID 2364 wrote to memory of 3608 2364 Steam.exe 86 PID 3608 wrote to memory of 3488 3608 cmd.exe 88 PID 3608 wrote to memory of 3488 3608 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Steam.exe"C:\Users\Admin\AppData\Local\Temp\Steam.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp295D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3488
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD59195b2315f6be3aef281751a4f685c5b
SHA11ec86b2b26d9a2a6f0e0bdf2acbc737a3bf60d89
SHA256f343ff3d511d3cf76fddbd11859b24ee8b96317be40b9101480170cc807b237e
SHA5124ca5eee28139ad33e662847e99c63fa6cc3cf0bc07dcf0c528c34395e6894f3d8f9ecab7a4a574be8bc819408a5e629a934d131b0b8225a7b7e3acbbaed53858