Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26/01/2025, 13:45
Static task
static1
Behavioral task
behavioral1
Sample
vaJBMLa9PX3g4P8.exe
Resource
win7-20240729-en
General
-
Target
vaJBMLa9PX3g4P8.exe
-
Size
86KB
-
MD5
52b32b4d4e7f2b918eceda96cb755e41
-
SHA1
efc17704ec1e32f4228c7ba030b70ba2b5113837
-
SHA256
2c99b1f642afde5a77d480ce56dd3f9c3e3d248004557fde144f28d75cc96595
-
SHA512
8ebc502e2a6ddd5d050bc7c5350ec51f07576c2c6a31b5f82b87c3e3d979ff3ba090006eeb0a8dbc531bc66ea8968152af8e40cb938790124b8bb39ae2b39cc4
-
SSDEEP
1536:e38SRAo+1qDQHBoJBng+foNW2hLUAjYeHEqIALZiAg4b8jBTjD:e38SRR+oiong+ANWUz+HAg4glTf
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
Steam.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2056-11-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm behavioral1/memory/2056-8-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm behavioral1/memory/2056-6-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm behavioral1/memory/2056-15-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm behavioral1/memory/2056-13-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2820 powershell.exe 2708 powershell.exe 2212 powershell.exe 2448 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2868 Steam.exe 2936 Steam.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\666999666 = "C:\\Users\\Admin\\AppData\\Local\\vaJBMLa9PX3g4P8.exe" vaJBMLa9PX3g4P8.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\AppData\\Roaming\\Steam.exe" vbc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 39 IoCs
flow ioc 11 raw.githubusercontent.com 18 raw.githubusercontent.com 24 raw.githubusercontent.com 28 raw.githubusercontent.com 4 raw.githubusercontent.com 35 raw.githubusercontent.com 26 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 36 raw.githubusercontent.com 10 raw.githubusercontent.com 44 raw.githubusercontent.com 19 raw.githubusercontent.com 21 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 14 raw.githubusercontent.com 12 raw.githubusercontent.com 13 raw.githubusercontent.com 15 raw.githubusercontent.com 20 raw.githubusercontent.com 25 raw.githubusercontent.com 31 raw.githubusercontent.com 33 raw.githubusercontent.com 8 raw.githubusercontent.com 42 raw.githubusercontent.com 40 raw.githubusercontent.com 9 raw.githubusercontent.com 17 raw.githubusercontent.com 29 raw.githubusercontent.com 38 raw.githubusercontent.com 5 raw.githubusercontent.com 27 raw.githubusercontent.com 30 raw.githubusercontent.com 32 raw.githubusercontent.com 34 raw.githubusercontent.com 37 raw.githubusercontent.com 41 raw.githubusercontent.com 22 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2420 set thread context of 2056 2420 vaJBMLa9PX3g4P8.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Steam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Steam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vaJBMLa9PX3g4P8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2768 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2820 powershell.exe 2708 powershell.exe 2212 powershell.exe 2448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2420 vaJBMLa9PX3g4P8.exe Token: SeDebugPrivilege 2056 vbc.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2056 2420 vaJBMLa9PX3g4P8.exe 29 PID 2420 wrote to memory of 2056 2420 vaJBMLa9PX3g4P8.exe 29 PID 2420 wrote to memory of 2056 2420 vaJBMLa9PX3g4P8.exe 29 PID 2420 wrote to memory of 2056 2420 vaJBMLa9PX3g4P8.exe 29 PID 2420 wrote to memory of 2056 2420 vaJBMLa9PX3g4P8.exe 29 PID 2420 wrote to memory of 2056 2420 vaJBMLa9PX3g4P8.exe 29 PID 2420 wrote to memory of 2056 2420 vaJBMLa9PX3g4P8.exe 29 PID 2420 wrote to memory of 2056 2420 vaJBMLa9PX3g4P8.exe 29 PID 2420 wrote to memory of 2056 2420 vaJBMLa9PX3g4P8.exe 29 PID 2420 wrote to memory of 2912 2420 vaJBMLa9PX3g4P8.exe 30 PID 2420 wrote to memory of 2912 2420 vaJBMLa9PX3g4P8.exe 30 PID 2420 wrote to memory of 2912 2420 vaJBMLa9PX3g4P8.exe 30 PID 2420 wrote to memory of 2912 2420 vaJBMLa9PX3g4P8.exe 30 PID 2912 wrote to memory of 2768 2912 cmd.exe 32 PID 2912 wrote to memory of 2768 2912 cmd.exe 32 PID 2912 wrote to memory of 2768 2912 cmd.exe 32 PID 2912 wrote to memory of 2768 2912 cmd.exe 32 PID 2056 wrote to memory of 2820 2056 vbc.exe 33 PID 2056 wrote to memory of 2820 2056 vbc.exe 33 PID 2056 wrote to memory of 2820 2056 vbc.exe 33 PID 2056 wrote to memory of 2820 2056 vbc.exe 33 PID 2056 wrote to memory of 2708 2056 vbc.exe 35 PID 2056 wrote to memory of 2708 2056 vbc.exe 35 PID 2056 wrote to memory of 2708 2056 vbc.exe 35 PID 2056 wrote to memory of 2708 2056 vbc.exe 35 PID 2056 wrote to memory of 2212 2056 vbc.exe 37 PID 2056 wrote to memory of 2212 2056 vbc.exe 37 PID 2056 wrote to memory of 2212 2056 vbc.exe 37 PID 2056 wrote to memory of 2212 2056 vbc.exe 37 PID 2056 wrote to memory of 2448 2056 vbc.exe 39 PID 2056 wrote to memory of 2448 2056 vbc.exe 39 PID 2056 wrote to memory of 2448 2056 vbc.exe 39 PID 2056 wrote to memory of 2448 2056 vbc.exe 39 PID 2056 wrote to memory of 372 2056 vbc.exe 41 PID 2056 wrote to memory of 372 2056 vbc.exe 41 PID 2056 wrote to memory of 372 2056 vbc.exe 41 PID 2056 wrote to memory of 372 2056 vbc.exe 41 PID 2788 wrote to memory of 2868 2788 taskeng.exe 44 PID 2788 wrote to memory of 2868 2788 taskeng.exe 44 PID 2788 wrote to memory of 2868 2788 taskeng.exe 44 PID 2788 wrote to memory of 2868 2788 taskeng.exe 44 PID 2788 wrote to memory of 2936 2788 taskeng.exe 46 PID 2788 wrote to memory of 2936 2788 taskeng.exe 46 PID 2788 wrote to memory of 2936 2788 taskeng.exe 46 PID 2788 wrote to memory of 2936 2788 taskeng.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\vaJBMLa9PX3g4P8.exe"C:\Users\Admin\AppData\Local\Temp\vaJBMLa9PX3g4P8.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'vbc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Steam.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam" /tr "C:\Users\Admin\AppData\Roaming\Steam.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:372
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c timeout /t 1 && DEL /f vaJBMLa9PX3g4P8.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2768
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D1A5F96A-15F8-4C33-ACDD-C6F1C85921D7} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Roaming\Steam.exeC:\Users\Admin\AppData\Roaming\Steam.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Users\Admin\AppData\Roaming\Steam.exeC:\Users\Admin\AppData\Roaming\Steam.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5812663f507f7a02dc0d3a1bb810eb5df
SHA1f9f19ab1ee3d6ff75b5e6265518ffa1255eae50b
SHA2568b4eb44ef3d6c72facaff5ea4c15e20d82f50cc42e965cc52700b5b55bdaa21e
SHA512ec2c39d2edc021269ef1537e5f75d1e8f6359731502755d711d1fb6c943986a578b0305facb6b8c69582c0c3dea5a10ad18ac7de2ce287e389ec6caaaeec23a6
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8