Resubmissions
22-01-2025 16:19
250122-tsmg4swjcl 1022-01-2025 16:17
250122-trdtksvrhj 1022-01-2025 16:14
250122-tpwllsvrdj 1022-01-2025 16:12
250122-tnlp1svjc1 1022-01-2025 16:10
250122-tml96avqem 1022-01-2025 16:09
250122-tlwgfatrgs 1022-01-2025 13:40
250122-qylwzsymez 10Analysis
-
max time kernel
56s -
max time network
58s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-01-2025 16:17
Static task
static1
Behavioral task
behavioral1
Sample
idk.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
idk.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
idk.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral4
Sample
idk.exe
Resource
win11-20241007-en
General
-
Target
idk.exe
-
Size
94KB
-
MD5
f88781b7415e7b04fd13b1bbbf2009b2
-
SHA1
df9072bf61727db083155c04b47ce48744b23ee5
-
SHA256
ccaf48cc722a2f0f9766cc4e83c1469e498fc67d2f8ed96942a5764d3591050e
-
SHA512
6c16f8287f2f14b452025be0638fb827fa6e4a3556b21119c6195bc066d577f2c1df9a8b3f500f7e56d2b33e0552c7cbec8730bd3ac14704a6250280b1aac3db
-
SSDEEP
1536:BItB2JRcId+cS7K/aATFcmJi1vJYbmG0VaTCVp8tA8qbQXpPQ8Qep+MDaj361dw:CyFdDSWjB0vcL0VwCz8+8qbwPtVkOg3r
Malware Config
Extracted
xworm
IDKTOBEHONESTNIGAS-56344.portmap.io:56344
-
Install_directory
%LocalAppData%
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral3/files/0x00060000000456b9-6.dat family_xworm behavioral3/memory/3812-11-0x0000000000DA0000-0x0000000000DBA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2416 powershell.exe 1892 powershell.exe 380 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\Control Panel\International\Geo\Nation idk.exe Key value queried \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\Control Panel\International\Geo\Nation svchost.scr -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.scr File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.scr -
Executes dropped EXE 1 IoCs
pid Process 3812 svchost.scr -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.scr" svchost.scr -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2416 powershell.exe 2416 powershell.exe 1892 powershell.exe 1892 powershell.exe 380 powershell.exe 380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3812 svchost.scr Token: SeDebugPrivilege 2416 powershell.exe Token: SeIncreaseQuotaPrivilege 2416 powershell.exe Token: SeSecurityPrivilege 2416 powershell.exe Token: SeTakeOwnershipPrivilege 2416 powershell.exe Token: SeLoadDriverPrivilege 2416 powershell.exe Token: SeSystemProfilePrivilege 2416 powershell.exe Token: SeSystemtimePrivilege 2416 powershell.exe Token: SeProfSingleProcessPrivilege 2416 powershell.exe Token: SeIncBasePriorityPrivilege 2416 powershell.exe Token: SeCreatePagefilePrivilege 2416 powershell.exe Token: SeBackupPrivilege 2416 powershell.exe Token: SeRestorePrivilege 2416 powershell.exe Token: SeShutdownPrivilege 2416 powershell.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeSystemEnvironmentPrivilege 2416 powershell.exe Token: SeRemoteShutdownPrivilege 2416 powershell.exe Token: SeUndockPrivilege 2416 powershell.exe Token: SeManageVolumePrivilege 2416 powershell.exe Token: 33 2416 powershell.exe Token: 34 2416 powershell.exe Token: 35 2416 powershell.exe Token: 36 2416 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeIncreaseQuotaPrivilege 1892 powershell.exe Token: SeSecurityPrivilege 1892 powershell.exe Token: SeTakeOwnershipPrivilege 1892 powershell.exe Token: SeLoadDriverPrivilege 1892 powershell.exe Token: SeSystemProfilePrivilege 1892 powershell.exe Token: SeSystemtimePrivilege 1892 powershell.exe Token: SeProfSingleProcessPrivilege 1892 powershell.exe Token: SeIncBasePriorityPrivilege 1892 powershell.exe Token: SeCreatePagefilePrivilege 1892 powershell.exe Token: SeBackupPrivilege 1892 powershell.exe Token: SeRestorePrivilege 1892 powershell.exe Token: SeShutdownPrivilege 1892 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeSystemEnvironmentPrivilege 1892 powershell.exe Token: SeRemoteShutdownPrivilege 1892 powershell.exe Token: SeUndockPrivilege 1892 powershell.exe Token: SeManageVolumePrivilege 1892 powershell.exe Token: 33 1892 powershell.exe Token: 34 1892 powershell.exe Token: 35 1892 powershell.exe Token: 36 1892 powershell.exe Token: SeDebugPrivilege 380 powershell.exe Token: SeIncreaseQuotaPrivilege 380 powershell.exe Token: SeSecurityPrivilege 380 powershell.exe Token: SeTakeOwnershipPrivilege 380 powershell.exe Token: SeLoadDriverPrivilege 380 powershell.exe Token: SeSystemProfilePrivilege 380 powershell.exe Token: SeSystemtimePrivilege 380 powershell.exe Token: SeProfSingleProcessPrivilege 380 powershell.exe Token: SeIncBasePriorityPrivilege 380 powershell.exe Token: SeCreatePagefilePrivilege 380 powershell.exe Token: SeBackupPrivilege 380 powershell.exe Token: SeRestorePrivilege 380 powershell.exe Token: SeShutdownPrivilege 380 powershell.exe Token: SeDebugPrivilege 380 powershell.exe Token: SeSystemEnvironmentPrivilege 380 powershell.exe Token: SeRemoteShutdownPrivilege 380 powershell.exe Token: SeUndockPrivilege 380 powershell.exe Token: SeManageVolumePrivilege 380 powershell.exe Token: 33 380 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2820 wrote to memory of 3812 2820 idk.exe 81 PID 2820 wrote to memory of 3812 2820 idk.exe 81 PID 3812 wrote to memory of 2416 3812 svchost.scr 87 PID 3812 wrote to memory of 2416 3812 svchost.scr 87 PID 3812 wrote to memory of 1892 3812 svchost.scr 90 PID 3812 wrote to memory of 1892 3812 svchost.scr 90 PID 3812 wrote to memory of 380 3812 svchost.scr 92 PID 3812 wrote to memory of 380 3812 svchost.scr 92 PID 3812 wrote to memory of 4688 3812 svchost.scr 95 PID 3812 wrote to memory of 4688 3812 svchost.scr 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk.exe"C:\Users\Admin\AppData\Local\Temp\idk.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Roaming\svchost.scr"C:\Users\Admin\AppData\Roaming\svchost.scr" /S2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.scr"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4688
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5f0f59cccd39a3694e0e6dfd44d0fa76d
SHA1fccd7911d463041e1168431df8823e4c4ea387c1
SHA25670466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401
SHA5125c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee
-
Filesize
1KB
MD5e2844b0cc903fcf9cb8f75bbb2c74293
SHA161dd6066b0f4ac530680955ebdb0a85891d7e874
SHA256b525765eef8dcc4c01eab3e0781c66ddd59526bb27d2d85bdd12555bb66e6187
SHA5120d68c027296e019ee580e8d523f335be52dead99cd1c66331fc4c853037c271d9a50ad31eb07b6344aab9e5baae37fac868bbd0497184a8b46dd9ab30c6c6497
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
79KB
MD50b192c8ec04f4dcd360957eb478221d2
SHA1522a5c7336a31c23efec4b8ccab7ce7c17d620d4
SHA256ea6a26539f74891663a03fc3cf348ef53c14295ef3662b9a29b211a8d0503e1c
SHA5127d5dd7c9aca799a8dc15eea9bf767ca6c7e2145ad848d2b2cefb3548cffb30bbbb3e3933aac7c602e4a1b5f02e14e46b7edbcc3945e1aa2e3cc6219941e90eb6