Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
31-12-2024 18:07
Behavioral task
behavioral1
Sample
Steam.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
Steam.exe
-
Size
333KB
-
MD5
b15941b7edb0a49db4c1a58c9ee1019d
-
SHA1
179f337350d990e4329f3700d65fbecadcc9e326
-
SHA256
77047b904717fdd6f280cb57d5707c35a9d4ff6e85087b2e19e5965cd1dd2967
-
SHA512
bee9e86cf7f9a97fbb489b695f259b23f1242621a39d3461a7967b2e37cf00c2eae2d4f94b3c108dd12e530bca24d90b377a4a4f62f4dae855fc9f285b4b6464
-
SSDEEP
6144:PwMbfBGh7p+Y+GIIIIIIIhIIIIIIIIIIIIIIIU:PwbQ7
Malware Config
Extracted
xworm
127.0.0.1:4546
photos-perth.gl.at.ply.gg 127.0.0.1:4546:4546
-
Install_directory
%AppData%
-
install_file
svhost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3236-1-0x0000000000E50000-0x0000000000EAA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 872 powershell.exe 1152 powershell.exe 4268 powershell.exe 4504 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\Control Panel\International\Geo\Nation Steam.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk Steam.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk Steam.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe" Steam.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 872 powershell.exe 872 powershell.exe 1152 powershell.exe 1152 powershell.exe 4268 powershell.exe 4268 powershell.exe 4504 powershell.exe 4504 powershell.exe 3236 Steam.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3236 Steam.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeIncreaseQuotaPrivilege 872 powershell.exe Token: SeSecurityPrivilege 872 powershell.exe Token: SeTakeOwnershipPrivilege 872 powershell.exe Token: SeLoadDriverPrivilege 872 powershell.exe Token: SeSystemProfilePrivilege 872 powershell.exe Token: SeSystemtimePrivilege 872 powershell.exe Token: SeProfSingleProcessPrivilege 872 powershell.exe Token: SeIncBasePriorityPrivilege 872 powershell.exe Token: SeCreatePagefilePrivilege 872 powershell.exe Token: SeBackupPrivilege 872 powershell.exe Token: SeRestorePrivilege 872 powershell.exe Token: SeShutdownPrivilege 872 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeSystemEnvironmentPrivilege 872 powershell.exe Token: SeRemoteShutdownPrivilege 872 powershell.exe Token: SeUndockPrivilege 872 powershell.exe Token: SeManageVolumePrivilege 872 powershell.exe Token: 33 872 powershell.exe Token: 34 872 powershell.exe Token: 35 872 powershell.exe Token: 36 872 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeIncreaseQuotaPrivilege 1152 powershell.exe Token: SeSecurityPrivilege 1152 powershell.exe Token: SeTakeOwnershipPrivilege 1152 powershell.exe Token: SeLoadDriverPrivilege 1152 powershell.exe Token: SeSystemProfilePrivilege 1152 powershell.exe Token: SeSystemtimePrivilege 1152 powershell.exe Token: SeProfSingleProcessPrivilege 1152 powershell.exe Token: SeIncBasePriorityPrivilege 1152 powershell.exe Token: SeCreatePagefilePrivilege 1152 powershell.exe Token: SeBackupPrivilege 1152 powershell.exe Token: SeRestorePrivilege 1152 powershell.exe Token: SeShutdownPrivilege 1152 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeSystemEnvironmentPrivilege 1152 powershell.exe Token: SeRemoteShutdownPrivilege 1152 powershell.exe Token: SeUndockPrivilege 1152 powershell.exe Token: SeManageVolumePrivilege 1152 powershell.exe Token: 33 1152 powershell.exe Token: 34 1152 powershell.exe Token: 35 1152 powershell.exe Token: 36 1152 powershell.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeIncreaseQuotaPrivilege 4268 powershell.exe Token: SeSecurityPrivilege 4268 powershell.exe Token: SeTakeOwnershipPrivilege 4268 powershell.exe Token: SeLoadDriverPrivilege 4268 powershell.exe Token: SeSystemProfilePrivilege 4268 powershell.exe Token: SeSystemtimePrivilege 4268 powershell.exe Token: SeProfSingleProcessPrivilege 4268 powershell.exe Token: SeIncBasePriorityPrivilege 4268 powershell.exe Token: SeCreatePagefilePrivilege 4268 powershell.exe Token: SeBackupPrivilege 4268 powershell.exe Token: SeRestorePrivilege 4268 powershell.exe Token: SeShutdownPrivilege 4268 powershell.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeSystemEnvironmentPrivilege 4268 powershell.exe Token: SeRemoteShutdownPrivilege 4268 powershell.exe Token: SeUndockPrivilege 4268 powershell.exe Token: SeManageVolumePrivilege 4268 powershell.exe Token: 33 4268 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3236 Steam.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3236 wrote to memory of 872 3236 Steam.exe 84 PID 3236 wrote to memory of 872 3236 Steam.exe 84 PID 3236 wrote to memory of 1152 3236 Steam.exe 89 PID 3236 wrote to memory of 1152 3236 Steam.exe 89 PID 3236 wrote to memory of 4268 3236 Steam.exe 91 PID 3236 wrote to memory of 4268 3236 Steam.exe 91 PID 3236 wrote to memory of 4504 3236 Steam.exe 93 PID 3236 wrote to memory of 4504 3236 Steam.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Steam.exe"C:\Users\Admin\AppData\Local\Temp\Steam.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Steam.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD529d056d9bc9b4ec73b3c65ff2ab3de06
SHA1dc003908eba5553852886f062ad1c37072e2ffe1
SHA25665290526acdf94c202c88fe590659e4358495e3ad18040f6a380aae80bec3044
SHA512f24d3803b7acbbc627655ce4ea0bf3f3f8a33ce094555688e0ff09192625c068af34cb5694dc00b7f0b9ec1d00dcc060c2df03f967bc5cdb7e3b53c69c7ef326
-
Filesize
1KB
MD5273760112f1f2e60426631713dc50319
SHA13c1e9b5b5a7934720ae53ef6e844387860dd1e51
SHA256057dc9b8f7c35b6fb55f8a2618fb75057ada88a95629c4414ed67e9fc2542247
SHA51217d5f6244bf7e892b9b22c3ed72d44cc794e630e075038ea51c3e680298fb7110937416c741bd114431386eafa4fa41d8cec6b66515ca43b9ddf4d57cf0c5317
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82