Overview
overview
10Static
static
10tumblr-main/svc.exe
windows7-x64
10tumblr-main/svc.exe
windows10-2004-x64
10tumblr-main/svc.exe
windows10-ltsc 2021-x64
10tumblr-main/svc.exe
windows11-21h2-x64
10tumblr-mai...st.exe
windows7-x64
10tumblr-mai...st.exe
windows10-2004-x64
10tumblr-mai...st.exe
windows10-ltsc 2021-x64
10tumblr-mai...st.exe
windows11-21h2-x64
10Analysis
-
max time kernel
1790s -
max time network
1797s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-11-2024 22:08
Behavioral task
behavioral1
Sample
tumblr-main/svc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
tumblr-main/svc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
tumblr-main/svc.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
tumblr-main/svc.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
tumblr-main/svchost.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
tumblr-main/svchost.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
tumblr-main/svchost.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral8
Sample
tumblr-main/svchost.exe
Resource
win11-20241007-en
General
-
Target
tumblr-main/svchost.exe
-
Size
54KB
-
MD5
161f7262ae9a6d95ce0f93e46cc5fcf9
-
SHA1
164551a9330c19a9ed62b6e7d54c6d247704b5e0
-
SHA256
73a74ebd5e95700aef901c8771fc4b64a677885f23e15bd67628b38e726f7408
-
SHA512
63bcc54b5846ec20e65c660054d5f6051f357bf803451bf740d7d27505dcc3497a122d62e62ed966329d5b713b8848300bb5ddd77025a3b53cd0d53a19a4c3ea
-
SSDEEP
1536:SgkETz/wBd3o3nnJWbdWDc06KVnO/jtg:SGnIcXJWbdWBnO/xg
Malware Config
Extracted
xworm
45.10.151.182:7000
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral7/memory/3336-1-0x0000000000530000-0x0000000000544000-memory.dmp family_xworm behavioral7/files/0x002c00000004506e-59.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2584 powershell.exe 4212 powershell.exe 3528 powershell.exe 2240 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 30 IoCs
pid Process 3200 svchost.exe 784 svchost.exe 5072 svchost.exe 3184 svchost.exe 2068 svchost.exe 4060 svchost.exe 2984 svchost.exe 5072 svchost.exe 3340 svchost.exe 2472 svchost.exe 3932 svchost.exe 3188 svchost.exe 1496 svchost.exe 376 svchost.exe 1092 svchost.exe 2648 svchost.exe 3788 svchost.exe 1276 svchost.exe 4872 svchost.exe 3736 svchost.exe 3508 svchost.exe 2860 svchost.exe 1920 svchost.exe 1540 svchost.exe 4000 svchost.exe 3004 svchost.exe 2900 svchost.exe 2108 svchost.exe 1684 svchost.exe 2824 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2584 powershell.exe 2584 powershell.exe 4212 powershell.exe 4212 powershell.exe 3528 powershell.exe 3528 powershell.exe 2240 powershell.exe 2240 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3336 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3336 svchost.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeIncreaseQuotaPrivilege 2584 powershell.exe Token: SeSecurityPrivilege 2584 powershell.exe Token: SeTakeOwnershipPrivilege 2584 powershell.exe Token: SeLoadDriverPrivilege 2584 powershell.exe Token: SeSystemProfilePrivilege 2584 powershell.exe Token: SeSystemtimePrivilege 2584 powershell.exe Token: SeProfSingleProcessPrivilege 2584 powershell.exe Token: SeIncBasePriorityPrivilege 2584 powershell.exe Token: SeCreatePagefilePrivilege 2584 powershell.exe Token: SeBackupPrivilege 2584 powershell.exe Token: SeRestorePrivilege 2584 powershell.exe Token: SeShutdownPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeSystemEnvironmentPrivilege 2584 powershell.exe Token: SeRemoteShutdownPrivilege 2584 powershell.exe Token: SeUndockPrivilege 2584 powershell.exe Token: SeManageVolumePrivilege 2584 powershell.exe Token: 33 2584 powershell.exe Token: 34 2584 powershell.exe Token: 35 2584 powershell.exe Token: 36 2584 powershell.exe Token: SeDebugPrivilege 4212 powershell.exe Token: SeIncreaseQuotaPrivilege 4212 powershell.exe Token: SeSecurityPrivilege 4212 powershell.exe Token: SeTakeOwnershipPrivilege 4212 powershell.exe Token: SeLoadDriverPrivilege 4212 powershell.exe Token: SeSystemProfilePrivilege 4212 powershell.exe Token: SeSystemtimePrivilege 4212 powershell.exe Token: SeProfSingleProcessPrivilege 4212 powershell.exe Token: SeIncBasePriorityPrivilege 4212 powershell.exe Token: SeCreatePagefilePrivilege 4212 powershell.exe Token: SeBackupPrivilege 4212 powershell.exe Token: SeRestorePrivilege 4212 powershell.exe Token: SeShutdownPrivilege 4212 powershell.exe Token: SeDebugPrivilege 4212 powershell.exe Token: SeSystemEnvironmentPrivilege 4212 powershell.exe Token: SeRemoteShutdownPrivilege 4212 powershell.exe Token: SeUndockPrivilege 4212 powershell.exe Token: SeManageVolumePrivilege 4212 powershell.exe Token: 33 4212 powershell.exe Token: 34 4212 powershell.exe Token: 35 4212 powershell.exe Token: 36 4212 powershell.exe Token: SeDebugPrivilege 3528 powershell.exe Token: SeIncreaseQuotaPrivilege 3528 powershell.exe Token: SeSecurityPrivilege 3528 powershell.exe Token: SeTakeOwnershipPrivilege 3528 powershell.exe Token: SeLoadDriverPrivilege 3528 powershell.exe Token: SeSystemProfilePrivilege 3528 powershell.exe Token: SeSystemtimePrivilege 3528 powershell.exe Token: SeProfSingleProcessPrivilege 3528 powershell.exe Token: SeIncBasePriorityPrivilege 3528 powershell.exe Token: SeCreatePagefilePrivilege 3528 powershell.exe Token: SeBackupPrivilege 3528 powershell.exe Token: SeRestorePrivilege 3528 powershell.exe Token: SeShutdownPrivilege 3528 powershell.exe Token: SeDebugPrivilege 3528 powershell.exe Token: SeSystemEnvironmentPrivilege 3528 powershell.exe Token: SeRemoteShutdownPrivilege 3528 powershell.exe Token: SeUndockPrivilege 3528 powershell.exe Token: SeManageVolumePrivilege 3528 powershell.exe Token: 33 3528 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3336 wrote to memory of 2584 3336 svchost.exe 86 PID 3336 wrote to memory of 2584 3336 svchost.exe 86 PID 3336 wrote to memory of 4212 3336 svchost.exe 89 PID 3336 wrote to memory of 4212 3336 svchost.exe 89 PID 3336 wrote to memory of 3528 3336 svchost.exe 92 PID 3336 wrote to memory of 3528 3336 svchost.exe 92 PID 3336 wrote to memory of 2240 3336 svchost.exe 94 PID 3336 wrote to memory of 2240 3336 svchost.exe 94 PID 3336 wrote to memory of 4620 3336 svchost.exe 96 PID 3336 wrote to memory of 4620 3336 svchost.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tumblr-main\svchost.exe"C:\Users\Admin\AppData\Local\Temp\tumblr-main\svchost.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\tumblr-main\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2240
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4620
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:3200
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:784
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:5072
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:3184
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:2068
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:4060
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:2984
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:5072
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:3340
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:2472
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:3932
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:3188
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:1496
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:376
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:1092
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:2648
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:3788
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:1276
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:4872
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:3736
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:3508
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:2860
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:1920
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:1540
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:4000
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:3004
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:2900
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:2108
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:1684
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"1⤵
- Executes dropped EXE
PID:2824
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD556225a76c58b72128b7c09ef90b0256f
SHA16e1abf596acf38a87899d493308352f84340f547
SHA256a2a672f12408bfd169dcf57cdc659da6975e5aad6d2ef9e98d1c13c7fb0bd6b8
SHA512511c3ed4bde7f3c662de4b118be243e99c41f9ec08ee2bafdc81994e43ba55e623b91c4c24fd389e61824bbd30f987688d25b15e326068f22b74018bfc7dc06a
-
Filesize
1KB
MD5598b69320ef706b945ff3a568323127a
SHA140848c25fbdeffa38b74b15e691ceec37a3042e8
SHA2560a41cfbe75f656020328df4f385c0d689e2f48ab173f33010455cca9a07b8137
SHA512e32d996efc78c352050ace009e9f95495a0bc64c8e3a7fa3ce445532fdb7ea486351468d6e197bfa891b10d87d97eecfb94e58a84a0141cb72c103c36893243a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
54KB
MD5161f7262ae9a6d95ce0f93e46cc5fcf9
SHA1164551a9330c19a9ed62b6e7d54c6d247704b5e0
SHA25673a74ebd5e95700aef901c8771fc4b64a677885f23e15bd67628b38e726f7408
SHA51263bcc54b5846ec20e65c660054d5f6051f357bf803451bf740d7d27505dcc3497a122d62e62ed966329d5b713b8848300bb5ddd77025a3b53cd0d53a19a4c3ea