Overview
overview
10Static
static
10quarantine...0K.exe
windows10-2004-x64
10quarantine...0K.exe
windows11-21h2-x64
10quarantine...TS.exe
windows10-2004-x64
10quarantine...TS.exe
windows11-21h2-x64
10quarantine...qK.exe
windows10-2004-x64
3quarantine...qK.exe
windows11-21h2-x64
3quarantine...ZK.exe
windows10-2004-x64
10quarantine...ZK.exe
windows11-21h2-x64
10quarantine/Energy.exe
windows10-2004-x64
10quarantine/Energy.exe
windows11-21h2-x64
10quarantine...es.exe
windows10-2004-x64
10quarantine...es.exe
windows11-21h2-x64
10quarantine...cL.exe
windows10-2004-x64
7quarantine...cL.exe
windows11-21h2-x64
3quarantine...9O.exe
windows10-2004-x64
10quarantine...9O.exe
windows11-21h2-x64
10quarantine...6q.exe
windows10-2004-x64
10quarantine...6q.exe
windows11-21h2-x64
10quarantine...di.exe
windows10-2004-x64
10quarantine...di.exe
windows11-21h2-x64
10quarantine...89.msi
windows10-2004-x64
9quarantine...89.msi
windows11-21h2-x64
9quarantine/main.exe
windows10-2004-x64
3quarantine/main.exe
windows11-21h2-x64
3quarantine/random.exe
windows10-2004-x64
7quarantine/random.exe
windows11-21h2-x64
7quarantine..._2.exe
windows10-2004-x64
10quarantine..._2.exe
windows11-21h2-x64
10quarantine...vA.exe
windows10-2004-x64
7quarantine...vA.exe
windows11-21h2-x64
7quarantine...Z1.exe
windows10-2004-x64
10quarantine...Z1.exe
windows11-21h2-x64
10Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2025, 23:20
Behavioral task
behavioral1
Sample
quarantine/07jGt0K.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
quarantine/07jGt0K.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
quarantine/235T1TS.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral4
Sample
quarantine/235T1TS.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
quarantine/4CJvcqK.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral6
Sample
quarantine/4CJvcqK.exe
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
quarantine/CBOZ4ZK.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
quarantine/CBOZ4ZK.exe
Resource
win11-20250410-en
Behavioral task
behavioral9
Sample
quarantine/Energy.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
quarantine/Energy.exe
Resource
win11-20250411-en
Behavioral task
behavioral11
Sample
quarantine/GPSHees.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral12
Sample
quarantine/GPSHees.exe
Resource
win11-20250410-en
Behavioral task
behavioral13
Sample
quarantine/VcYJXcL.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral14
Sample
quarantine/VcYJXcL.exe
Resource
win11-20250410-en
Behavioral task
behavioral15
Sample
quarantine/aUdWe9O.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
quarantine/aUdWe9O.exe
Resource
win11-20250411-en
Behavioral task
behavioral17
Sample
quarantine/eLa1r6q.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral18
Sample
quarantine/eLa1r6q.exe
Resource
win11-20250410-en
Behavioral task
behavioral19
Sample
quarantine/fLoJWdi.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
quarantine/fLoJWdi.exe
Resource
win11-20250410-en
Behavioral task
behavioral21
Sample
quarantine/fyBqr89.msi
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
quarantine/fyBqr89.msi
Resource
win11-20250410-en
Behavioral task
behavioral23
Sample
quarantine/main.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral24
Sample
quarantine/main.exe
Resource
win11-20250410-en
Behavioral task
behavioral25
Sample
quarantine/random.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
quarantine/random.exe
Resource
win11-20250410-en
Behavioral task
behavioral27
Sample
quarantine/random_2.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral28
Sample
quarantine/random_2.exe
Resource
win11-20250411-en
Behavioral task
behavioral29
Sample
quarantine/s8Sj4vA.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
quarantine/s8Sj4vA.exe
Resource
win11-20250410-en
Behavioral task
behavioral31
Sample
quarantine/t98WFZ1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
quarantine/t98WFZ1.exe
Resource
win11-20250410-en
General
-
Target
quarantine/t98WFZ1.exe
-
Size
84KB
-
MD5
46fa2acd78224bd6a0b19d075efd78c2
-
SHA1
2ded48b4e7322c95a94c4a0a32cd55dcdb7f2fdf
-
SHA256
f87b5cf691fe69fcad610d5af5d75d119395024580bd7b5a064f8f0399f8903e
-
SHA512
c2690f4e94aca14ff2ce18aed4451ec212d9010780e2c70714b73b6bf3d8b2409fde38ac000a9d3c9db861b926f4ba48cfde1c0590c8ffa626f539ae321affa8
-
SSDEEP
1536:lqheMfnlkwr019FmLHOaCbnGrNi2RZEKH4H+6WfDvtOO5RsmXjFneY:AtKBzwLHNCbnGx1ZbDtOOvTN
Malware Config
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral31/memory/3064-1-0x00000000009C0000-0x00000000009DC000-memory.dmp family_xworm behavioral31/files/0x000c00000001e6d4-70.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5384 powershell.exe 4328 powershell.exe 3920 powershell.exe 2992 powershell.exe 4904 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation t98WFZ1.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77Steam.lnk t98WFZ1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77Steam.lnk t98WFZ1.exe -
Executes dropped EXE 3 IoCs
pid Process 1456 $77Steam.exe 3568 $77Steam.exe 5200 $77Steam.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77Steam = "C:\\Users\\Admin\\AppData\\Local\\$77Steam.exe" t98WFZ1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4008 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3064 t98WFZ1.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3920 powershell.exe 3920 powershell.exe 2992 powershell.exe 2992 powershell.exe 4904 powershell.exe 4904 powershell.exe 5384 powershell.exe 5384 powershell.exe 4328 powershell.exe 4328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3064 t98WFZ1.exe Token: SeDebugPrivilege 3920 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeDebugPrivilege 5384 powershell.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeIncBasePriorityPrivilege 3064 t98WFZ1.exe Token: SeDebugPrivilege 3064 t98WFZ1.exe Token: SeDebugPrivilege 1456 $77Steam.exe Token: SeDebugPrivilege 3568 $77Steam.exe Token: SeDebugPrivilege 5200 $77Steam.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3064 wrote to memory of 3920 3064 t98WFZ1.exe 87 PID 3064 wrote to memory of 3920 3064 t98WFZ1.exe 87 PID 3064 wrote to memory of 2992 3064 t98WFZ1.exe 89 PID 3064 wrote to memory of 2992 3064 t98WFZ1.exe 89 PID 3064 wrote to memory of 4904 3064 t98WFZ1.exe 93 PID 3064 wrote to memory of 4904 3064 t98WFZ1.exe 93 PID 3064 wrote to memory of 5384 3064 t98WFZ1.exe 95 PID 3064 wrote to memory of 5384 3064 t98WFZ1.exe 95 PID 3064 wrote to memory of 4328 3064 t98WFZ1.exe 98 PID 3064 wrote to memory of 4328 3064 t98WFZ1.exe 98 PID 3064 wrote to memory of 4008 3064 t98WFZ1.exe 100 PID 3064 wrote to memory of 4008 3064 t98WFZ1.exe 100 PID 4244 wrote to memory of 1456 4244 cmd.exe 104 PID 4244 wrote to memory of 1456 4244 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\quarantine\t98WFZ1.exe"C:\Users\Admin\AppData\Local\Temp\quarantine\t98WFZ1.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\quarantine\t98WFZ1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 't98WFZ1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\$77Steam.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77Steam.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77Steam" /tr "C:\Users\Admin\AppData\Local\$77Steam.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\$77Steam.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\$77Steam.exeC:\Users\Admin\AppData\Local\$77Steam.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Users\Admin\AppData\Local\$77Steam.exeC:\Users\Admin\AppData\Local\$77Steam.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
C:\Users\Admin\AppData\Local\$77Steam.exeC:\Users\Admin\AppData\Local\$77Steam.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5200
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD546fa2acd78224bd6a0b19d075efd78c2
SHA12ded48b4e7322c95a94c4a0a32cd55dcdb7f2fdf
SHA256f87b5cf691fe69fcad610d5af5d75d119395024580bd7b5a064f8f0399f8903e
SHA512c2690f4e94aca14ff2ce18aed4451ec212d9010780e2c70714b73b6bf3d8b2409fde38ac000a9d3c9db861b926f4ba48cfde1c0590c8ffa626f539ae321affa8
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5a1a5cd54a073fcc6f996c5bf8eae9ab4
SHA1f51b3b1fe5ec1ace8641c99d2769a0f9f93f640f
SHA256d0cc04ed0b546b1d7f405da38b5c1addd1fbc26591027e76b9745a9c1daf584e
SHA5126804bc8a338f7727396b107ee58e418dae2c086aa85c8edb4d4a90f7398963dc63bab06574ed8b3c593e76d7740ecacec63d1643c6f26058a5d947caafb7673c
-
Filesize
944B
MD5ef647504cf229a16d02de14a16241b90
SHA181480caca469857eb93c75d494828b81e124fda0
SHA25647002672443e80410e55a0b6d683573ac27d70d803b57ee3c2818d1008669710
SHA512a6d8c08c708eee6f7e700880ce79d2ba7cd0acbe8529d96e18f3e90ea1f3cf33fd801dd6eba6017cdd02769e968c48278c090c1deeac710124f79423cd862ee1
-
Filesize
944B
MD529af8a435901d77d6c0a08e494fdd160
SHA100ee17be16d2fccd668977caab81546ddceffc5d
SHA2568774b8e4d75d6815a0d211272e983b0094a7542d1df584f9fc880aa68283a98f
SHA5127d3e78f5d6d73bbb37ec7ff5b97729a1e542ae6b86eb271516a02ec67eb012872337e57a418a3f7f1b1b8cfafc2bfb246f15b75eaf45ee36fc690d946d873c99
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82