Overview
overview
10Static
static
10tumblr-main/svc.exe
windows7-x64
10tumblr-main/svc.exe
windows10-2004-x64
10tumblr-main/svc.exe
windows10-ltsc 2021-x64
10tumblr-main/svc.exe
windows11-21h2-x64
10tumblr-mai...st.exe
windows7-x64
10tumblr-mai...st.exe
windows10-2004-x64
10tumblr-mai...st.exe
windows10-ltsc 2021-x64
10tumblr-mai...st.exe
windows11-21h2-x64
10Analysis
-
max time kernel
1779s -
max time network
1800s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-11-2024 22:08
Behavioral task
behavioral1
Sample
tumblr-main/svc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
tumblr-main/svc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
tumblr-main/svc.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
tumblr-main/svc.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
tumblr-main/svchost.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
tumblr-main/svchost.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
tumblr-main/svchost.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral8
Sample
tumblr-main/svchost.exe
Resource
win11-20241007-en
General
-
Target
tumblr-main/svchost.exe
-
Size
54KB
-
MD5
161f7262ae9a6d95ce0f93e46cc5fcf9
-
SHA1
164551a9330c19a9ed62b6e7d54c6d247704b5e0
-
SHA256
73a74ebd5e95700aef901c8771fc4b64a677885f23e15bd67628b38e726f7408
-
SHA512
63bcc54b5846ec20e65c660054d5f6051f357bf803451bf740d7d27505dcc3497a122d62e62ed966329d5b713b8848300bb5ddd77025a3b53cd0d53a19a4c3ea
-
SSDEEP
1536:SgkETz/wBd3o3nnJWbdWDc06KVnO/jtg:SGnIcXJWbdWBnO/xg
Malware Config
Extracted
xworm
45.10.151.182:7000
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral8/memory/3796-1-0x0000000000420000-0x0000000000434000-memory.dmp family_xworm behavioral8/files/0x001f00000002aacb-54.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3180 powershell.exe 1520 powershell.exe 1400 powershell.exe 4992 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 30 IoCs
pid Process 1336 svchost.exe 4884 svchost.exe 956 svchost.exe 4356 svchost.exe 3616 svchost.exe 4892 svchost.exe 4376 svchost.exe 4172 svchost.exe 3792 svchost.exe 2092 svchost.exe 4980 svchost.exe 3160 svchost.exe 4548 svchost.exe 2472 svchost.exe 2316 svchost.exe 2460 svchost.exe 4992 svchost.exe 4448 svchost.exe 2888 svchost.exe 5044 svchost.exe 2192 svchost.exe 2504 svchost.exe 2476 svchost.exe 708 svchost.exe 2220 svchost.exe 4352 svchost.exe 5000 svchost.exe 3448 svchost.exe 4932 svchost.exe 4400 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3180 powershell.exe 3180 powershell.exe 1520 powershell.exe 1520 powershell.exe 1400 powershell.exe 1400 powershell.exe 4992 powershell.exe 4992 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3796 svchost.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 3796 svchost.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 3796 svchost.exe Token: SeDebugPrivilege 1336 svchost.exe Token: SeDebugPrivilege 4884 svchost.exe Token: SeDebugPrivilege 956 svchost.exe Token: SeDebugPrivilege 4356 svchost.exe Token: SeDebugPrivilege 3616 svchost.exe Token: SeDebugPrivilege 4892 svchost.exe Token: SeDebugPrivilege 4376 svchost.exe Token: SeDebugPrivilege 4172 svchost.exe Token: SeDebugPrivilege 3792 svchost.exe Token: SeDebugPrivilege 2092 svchost.exe Token: SeDebugPrivilege 4980 svchost.exe Token: SeDebugPrivilege 3160 svchost.exe Token: SeDebugPrivilege 4548 svchost.exe Token: SeDebugPrivilege 2472 svchost.exe Token: SeDebugPrivilege 2316 svchost.exe Token: SeDebugPrivilege 2460 svchost.exe Token: SeDebugPrivilege 4992 svchost.exe Token: SeDebugPrivilege 4448 svchost.exe Token: SeDebugPrivilege 2888 svchost.exe Token: SeDebugPrivilege 5044 svchost.exe Token: SeDebugPrivilege 2192 svchost.exe Token: SeDebugPrivilege 2504 svchost.exe Token: SeDebugPrivilege 2476 svchost.exe Token: SeDebugPrivilege 708 svchost.exe Token: SeDebugPrivilege 2220 svchost.exe Token: SeDebugPrivilege 4352 svchost.exe Token: SeDebugPrivilege 5000 svchost.exe Token: SeDebugPrivilege 3448 svchost.exe Token: SeDebugPrivilege 4932 svchost.exe Token: SeDebugPrivilege 4400 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3796 wrote to memory of 3180 3796 svchost.exe 81 PID 3796 wrote to memory of 3180 3796 svchost.exe 81 PID 3796 wrote to memory of 1520 3796 svchost.exe 83 PID 3796 wrote to memory of 1520 3796 svchost.exe 83 PID 3796 wrote to memory of 1400 3796 svchost.exe 85 PID 3796 wrote to memory of 1400 3796 svchost.exe 85 PID 3796 wrote to memory of 4992 3796 svchost.exe 87 PID 3796 wrote to memory of 4992 3796 svchost.exe 87 PID 3796 wrote to memory of 3952 3796 svchost.exe 89 PID 3796 wrote to memory of 3952 3796 svchost.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tumblr-main\svchost.exe"C:\Users\Admin\AppData\Local\Temp\tumblr-main\svchost.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\tumblr-main\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3952
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:956
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:708
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4400
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5e1406e40bc90234838ab278843448a11
SHA17e056692cfcf53a92ba8582a5fc0d2a418ef0c81
SHA256fdc53165753f599dd5a22b0bd229f8e4c63e73dc47aece0b475c79a7255b1d10
SHA5128ada81e44b16bfca0141dfe52a0b63e3cc7827b8dc45bfea87f834ffb759eeac87426c722b75fd76a447ab5efb69e0053b9fb34bd42d40b413a48f702eb70ab7
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
54KB
MD5161f7262ae9a6d95ce0f93e46cc5fcf9
SHA1164551a9330c19a9ed62b6e7d54c6d247704b5e0
SHA25673a74ebd5e95700aef901c8771fc4b64a677885f23e15bd67628b38e726f7408
SHA51263bcc54b5846ec20e65c660054d5f6051f357bf803451bf740d7d27505dcc3497a122d62e62ed966329d5b713b8848300bb5ddd77025a3b53cd0d53a19a4c3ea