Resubmissions
22-01-2025 16:19
250122-tsmg4swjcl 1022-01-2025 16:17
250122-trdtksvrhj 1022-01-2025 16:14
250122-tpwllsvrdj 1022-01-2025 16:12
250122-tnlp1svjc1 1022-01-2025 16:10
250122-tml96avqem 1022-01-2025 16:09
250122-tlwgfatrgs 1022-01-2025 13:40
250122-qylwzsymez 10Analysis
-
max time kernel
59s -
max time network
60s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-01-2025 16:17
Static task
static1
Behavioral task
behavioral1
Sample
idk.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
idk.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
idk.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral4
Sample
idk.exe
Resource
win11-20241007-en
General
-
Target
idk.exe
-
Size
94KB
-
MD5
f88781b7415e7b04fd13b1bbbf2009b2
-
SHA1
df9072bf61727db083155c04b47ce48744b23ee5
-
SHA256
ccaf48cc722a2f0f9766cc4e83c1469e498fc67d2f8ed96942a5764d3591050e
-
SHA512
6c16f8287f2f14b452025be0638fb827fa6e4a3556b21119c6195bc066d577f2c1df9a8b3f500f7e56d2b33e0552c7cbec8730bd3ac14704a6250280b1aac3db
-
SSDEEP
1536:BItB2JRcId+cS7K/aATFcmJi1vJYbmG0VaTCVp8tA8qbQXpPQ8Qep+MDaj361dw:CyFdDSWjB0vcL0VwCz8+8qbwPtVkOg3r
Malware Config
Extracted
xworm
IDKTOBEHONESTNIGAS-56344.portmap.io:56344
-
Install_directory
%LocalAppData%
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/files/0x001c00000002aa84-5.dat family_xworm behavioral4/memory/716-8-0x0000000000F40000-0x0000000000F5A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4628 powershell.exe 3156 powershell.exe 1400 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.scr File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.scr -
Executes dropped EXE 1 IoCs
pid Process 716 svchost.scr -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.scr" svchost.scr -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4628 powershell.exe 4628 powershell.exe 3156 powershell.exe 3156 powershell.exe 1400 powershell.exe 1400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 716 svchost.scr Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 3156 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 716 svchost.scr -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1628 wrote to memory of 716 1628 idk.exe 77 PID 1628 wrote to memory of 716 1628 idk.exe 77 PID 716 wrote to memory of 4628 716 svchost.scr 79 PID 716 wrote to memory of 4628 716 svchost.scr 79 PID 716 wrote to memory of 3156 716 svchost.scr 81 PID 716 wrote to memory of 3156 716 svchost.scr 81 PID 716 wrote to memory of 1400 716 svchost.scr 83 PID 716 wrote to memory of 1400 716 svchost.scr 83 PID 716 wrote to memory of 3860 716 svchost.scr 85 PID 716 wrote to memory of 3860 716 svchost.scr 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk.exe"C:\Users\Admin\AppData\Local\Temp\idk.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Roaming\svchost.scr"C:\Users\Admin\AppData\Roaming\svchost.scr" /S2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.scr"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3860
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55ba388a6597d5e09191c2c88d2fdf598
SHA113516f8ec5a99298f6952438055c39330feae5d8
SHA256e6b6223094e8fc598ad12b3849e49f03a141ccd21e0eaa336f81791ad8443eca
SHA512ead2a2b5a1c2fad70c1cf570b2c9bfcb7364dd9f257a834eb819e55b8fee78e3f191f93044f07d51c259ca77a90ee8530f9204cbae080fba1d5705e1209f5b19
-
Filesize
944B
MD5687b3558d687becb30ad8f90997723cc
SHA1fb326d7d105aba4d26e1764e73fd124cad23f298
SHA2565283507c63132fdaf5d64bb0a09bcd6ae6d412a4df0be934268bf8e774207ece
SHA512f827d61fad06764cefbca1688b8b2df7c07a1080be42f524de9765650382db84151ee90dd74b6568ea6f5bc582399695ec2c1c598256076f2dc91ff250450abd
-
Filesize
944B
MD56f0e62045515b66d0a0105abc22dbf19
SHA1894d685122f3f3c9a3457df2f0b12b0e851b394c
SHA256529811e4d3496c559f3bd92cd877b93b719c3ac4834202aa76ab9e16e25f9319
SHA512f78426df6032ee77f8c463446ab1c6bb4669ef7a2463dead831ec4ff83a07d7dc702d79372d8bcaf4594bf0fb6e11e9f027f3e0325de9b19be5f51b7b80ed54a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
79KB
MD50b192c8ec04f4dcd360957eb478221d2
SHA1522a5c7336a31c23efec4b8ccab7ce7c17d620d4
SHA256ea6a26539f74891663a03fc3cf348ef53c14295ef3662b9a29b211a8d0503e1c
SHA5127d5dd7c9aca799a8dc15eea9bf767ca6c7e2145ad848d2b2cefb3548cffb30bbbb3e3933aac7c602e4a1b5f02e14e46b7edbcc3945e1aa2e3cc6219941e90eb6