Analysis
-
max time kernel
45s -
max time network
44s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-11-2024 09:23
Behavioral task
behavioral1
Sample
test.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
test.exe
-
Size
41KB
-
MD5
14ba5e24c48fdb89869f74ef6b39fb91
-
SHA1
ee472017864227ba1b16bd0becb71e213012b4af
-
SHA256
4ecf9e1e2dc279254aefa5a1e3befa0b7d46e9a255fc153aa36fc46329a881ee
-
SHA512
ead6a3c7156322b99c48f39ad808661c6c0758017c07ddb542c067f4b3746f90e5b8158b7e9bc68f85e534cc83b7da5c74496e546740cfa3d4ff0eecf6fa2dbc
-
SSDEEP
768:FV396FPL5Qskay6WJF5Pa9ORM6cOwhG33X7N:btojyfacFY9AM6cOwQH5
Malware Config
Extracted
xworm
5.0
vshostupdater.duckdns.org:1177
http://vshostupdater.duckdns.org:1177
wUXlZfe2ZEy8St4a
-
Install_directory
%LocalAppData%
-
install_file
Steam_Service.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4948-1-0x0000000000D60000-0x0000000000D70000-memory.dmp family_xworm behavioral2/files/0x00280000000450ba-59.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5052 powershell.exe 3244 powershell.exe 2996 powershell.exe 2180 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation test.exe -
Executes dropped EXE 1 IoCs
pid Process 3040 Steam_Service.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam_Service = "C:\\Users\\Admin\\AppData\\Local\\Steam_Service.exe" test.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4288 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 5052 powershell.exe 5052 powershell.exe 3244 powershell.exe 3244 powershell.exe 2996 powershell.exe 2996 powershell.exe 2180 powershell.exe 2180 powershell.exe 4948 test.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4948 test.exe Token: SeDebugPrivilege 5052 powershell.exe Token: SeIncreaseQuotaPrivilege 5052 powershell.exe Token: SeSecurityPrivilege 5052 powershell.exe Token: SeTakeOwnershipPrivilege 5052 powershell.exe Token: SeLoadDriverPrivilege 5052 powershell.exe Token: SeSystemProfilePrivilege 5052 powershell.exe Token: SeSystemtimePrivilege 5052 powershell.exe Token: SeProfSingleProcessPrivilege 5052 powershell.exe Token: SeIncBasePriorityPrivilege 5052 powershell.exe Token: SeCreatePagefilePrivilege 5052 powershell.exe Token: SeBackupPrivilege 5052 powershell.exe Token: SeRestorePrivilege 5052 powershell.exe Token: SeShutdownPrivilege 5052 powershell.exe Token: SeDebugPrivilege 5052 powershell.exe Token: SeSystemEnvironmentPrivilege 5052 powershell.exe Token: SeRemoteShutdownPrivilege 5052 powershell.exe Token: SeUndockPrivilege 5052 powershell.exe Token: SeManageVolumePrivilege 5052 powershell.exe Token: 33 5052 powershell.exe Token: 34 5052 powershell.exe Token: 35 5052 powershell.exe Token: 36 5052 powershell.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeIncreaseQuotaPrivilege 3244 powershell.exe Token: SeSecurityPrivilege 3244 powershell.exe Token: SeTakeOwnershipPrivilege 3244 powershell.exe Token: SeLoadDriverPrivilege 3244 powershell.exe Token: SeSystemProfilePrivilege 3244 powershell.exe Token: SeSystemtimePrivilege 3244 powershell.exe Token: SeProfSingleProcessPrivilege 3244 powershell.exe Token: SeIncBasePriorityPrivilege 3244 powershell.exe Token: SeCreatePagefilePrivilege 3244 powershell.exe Token: SeBackupPrivilege 3244 powershell.exe Token: SeRestorePrivilege 3244 powershell.exe Token: SeShutdownPrivilege 3244 powershell.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeSystemEnvironmentPrivilege 3244 powershell.exe Token: SeRemoteShutdownPrivilege 3244 powershell.exe Token: SeUndockPrivilege 3244 powershell.exe Token: SeManageVolumePrivilege 3244 powershell.exe Token: 33 3244 powershell.exe Token: 34 3244 powershell.exe Token: 35 3244 powershell.exe Token: 36 3244 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeIncreaseQuotaPrivilege 2996 powershell.exe Token: SeSecurityPrivilege 2996 powershell.exe Token: SeTakeOwnershipPrivilege 2996 powershell.exe Token: SeLoadDriverPrivilege 2996 powershell.exe Token: SeSystemProfilePrivilege 2996 powershell.exe Token: SeSystemtimePrivilege 2996 powershell.exe Token: SeProfSingleProcessPrivilege 2996 powershell.exe Token: SeIncBasePriorityPrivilege 2996 powershell.exe Token: SeCreatePagefilePrivilege 2996 powershell.exe Token: SeBackupPrivilege 2996 powershell.exe Token: SeRestorePrivilege 2996 powershell.exe Token: SeShutdownPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeSystemEnvironmentPrivilege 2996 powershell.exe Token: SeRemoteShutdownPrivilege 2996 powershell.exe Token: SeUndockPrivilege 2996 powershell.exe Token: SeManageVolumePrivilege 2996 powershell.exe Token: 33 2996 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4948 test.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4948 wrote to memory of 5052 4948 test.exe 86 PID 4948 wrote to memory of 5052 4948 test.exe 86 PID 4948 wrote to memory of 3244 4948 test.exe 90 PID 4948 wrote to memory of 3244 4948 test.exe 90 PID 4948 wrote to memory of 2996 4948 test.exe 92 PID 4948 wrote to memory of 2996 4948 test.exe 92 PID 4948 wrote to memory of 2180 4948 test.exe 94 PID 4948 wrote to memory of 2180 4948 test.exe 94 PID 4948 wrote to memory of 4288 4948 test.exe 98 PID 4948 wrote to memory of 4288 4948 test.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\test.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'test.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Steam_Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam_Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2180
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam_Service" /tr "C:\Users\Admin\AppData\Local\Steam_Service.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4288
-
-
C:\Users\Admin\AppData\Local\Steam_Service.exe"C:\Users\Admin\AppData\Local\Steam_Service.exe"1⤵
- Executes dropped EXE
PID:3040
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD5f49a22a792fb6bbd351b96319c23b391
SHA173cd72bb7ffc7bc1648853121c8c23a38f428a26
SHA2566f55c53a08c6ca4a643f1729bed2b52fa26c783fa1b34e65af6234b9252b1f9a
SHA5123947ee2dc4daf81f2917aa456d412df8e3557dfd62d1b4a42270b9dc276679e0b679f69c229cdaf9d6a83295b280fb4992d64508255b976f2ca2fdc5043f7669
-
Filesize
1KB
MD53bafa58203717b6abddde7bcd5117c5d
SHA1793f79252c4f2157aa0dabc617afe1474781f208
SHA2565dff92dc5eb424a202215bc6979c184b9af54547b17c4e312187cc112818b3dc
SHA512c61a1d616036e27a450b2b5dcd18d9879c0bf84aaa7a4028a3da8cef460d06fcfd626e9b27ff5633fb9a72b0e395b71102f2dc6ec30b6f8f133af038213136e7
-
Filesize
41KB
MD514ba5e24c48fdb89869f74ef6b39fb91
SHA1ee472017864227ba1b16bd0becb71e213012b4af
SHA2564ecf9e1e2dc279254aefa5a1e3befa0b7d46e9a255fc153aa36fc46329a881ee
SHA512ead6a3c7156322b99c48f39ad808661c6c0758017c07ddb542c067f4b3746f90e5b8158b7e9bc68f85e534cc83b7da5c74496e546740cfa3d4ff0eecf6fa2dbc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82