Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-05-2024 06:13
Behavioral task
behavioral1
Sample
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe
Resource
win11-20240508-en
General
-
Target
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe
-
Size
75KB
-
MD5
84db43a164ce3f375e38430aa3c817c5
-
SHA1
7e65f3e57b37f3b184666277df75f645d3a7cc19
-
SHA256
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a
-
SHA512
82f4c2a54a06cd00c47f19d55e9a6f09b2ce0047b9a861f1bb3b9f7272b29504fa98f385b3fc1dc7f1aaef90755ee1990aa0cf38b956db5504301cf72927212e
-
SSDEEP
1536:mgK9CZq03G5aXCTMu+oCAhb92SyPYKAOSLgqiOhABeuvXMMTy7O:xC2q03GtorMb92OOSgqiOoe2wO
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
taskhostw.exe
-
pastebin_url
https://pastebin.com/raw/Xuc6dzua
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3692-1-0x0000000000250000-0x0000000000268000-memory.dmp family_xworm C:\Users\Admin\AppData\Roaming\taskhostw.exe family_xworm -
Drops startup file 2 IoCs
Processes:
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\taskhostw.lnk 1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\taskhostw.lnk 1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe -
Executes dropped EXE 2 IoCs
Processes:
taskhostw.exetaskhostw.exepid process 1636 taskhostw.exe 3096 taskhostw.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhostw = "C:\\Users\\Admin\\AppData\\Roaming\\taskhostw.exe" 1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exepid process 3692 1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exetaskhostw.exetaskhostw.exedescription pid process Token: SeDebugPrivilege 3692 1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe Token: SeDebugPrivilege 1636 taskhostw.exe Token: SeDebugPrivilege 3096 taskhostw.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exepid process 3692 1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exedescription pid process target process PID 3692 wrote to memory of 4992 3692 1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe schtasks.exe PID 3692 wrote to memory of 4992 3692 1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe"C:\Users\Admin\AppData\Local\Temp\1b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "taskhostw" /tr "C:\Users\Admin\AppData\Roaming\taskhostw.exe"2⤵
- Creates scheduled task(s)
PID:4992
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exeC:\Users\Admin\AppData\Roaming\taskhostw.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
C:\Users\Admin\AppData\Roaming\taskhostw.exeC:\Users\Admin\AppData\Roaming\taskhostw.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
75KB
MD584db43a164ce3f375e38430aa3c817c5
SHA17e65f3e57b37f3b184666277df75f645d3a7cc19
SHA2561b2fee364fcde4a8e05a7f7a08f6fa68141e5ee6492a0ff23328d6e94a87925a
SHA51282f4c2a54a06cd00c47f19d55e9a6f09b2ce0047b9a861f1bb3b9f7272b29504fa98f385b3fc1dc7f1aaef90755ee1990aa0cf38b956db5504301cf72927212e