Analysis
-
max time kernel
589s -
max time network
600s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
13-06-2024 21:57
Behavioral task
behavioral1
Sample
Shellbag anylizer.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Shellbag anylizer.exe
Resource
win10v2004-20240508-en
General
-
Target
Shellbag anylizer.exe
-
Size
69KB
-
MD5
a498059077fb136b7d57ef6f00dcae46
-
SHA1
77421f91ed2c1586419128bd4687241050d712cc
-
SHA256
8f2d3eeab5e5d807acff4be9b7d6b41340f0c8a891baa094543d10e65ccec7f2
-
SHA512
3bec766aa97ed8b89c8be1c4da89befc5f22217637f72d158753996b2ed74439cf485e7692f4f1fa522d31ceb608c86b9035e9c594fcb147a91edf4547ac14c3
-
SSDEEP
1536:bS3U8pWjIK2vvt8yAnkEZ6sPvWybW46zaQInA6dylkYcdOisYt2jNsXr:bWfWjXENk6wpbW4B9SSOisYsxer
Malware Config
Extracted
xworm
-
Install_directory
%Temp%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/qEVZXv39
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1940-1-0x0000000000030000-0x0000000000048000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2608 powershell.exe 2452 powershell.exe 1920 powershell.exe 2712 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Shellbag anylizer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Shellbag anylizer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" Shellbag anylizer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 6 pastebin.com 7 pastebin.com 8 2.tcp.eu.ngrok.io 16 2.tcp.eu.ngrok.io 53 2.tcp.eu.ngrok.io 60 2.tcp.eu.ngrok.io 22 2.tcp.eu.ngrok.io 29 2.tcp.eu.ngrok.io 33 2.tcp.eu.ngrok.io 39 2.tcp.eu.ngrok.io 45 2.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2712 powershell.exe 2608 powershell.exe 2452 powershell.exe 1920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1940 Shellbag anylizer.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 1940 Shellbag anylizer.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1940 wrote to memory of 2712 1940 Shellbag anylizer.exe 29 PID 1940 wrote to memory of 2712 1940 Shellbag anylizer.exe 29 PID 1940 wrote to memory of 2712 1940 Shellbag anylizer.exe 29 PID 1940 wrote to memory of 2608 1940 Shellbag anylizer.exe 31 PID 1940 wrote to memory of 2608 1940 Shellbag anylizer.exe 31 PID 1940 wrote to memory of 2608 1940 Shellbag anylizer.exe 31 PID 1940 wrote to memory of 2452 1940 Shellbag anylizer.exe 33 PID 1940 wrote to memory of 2452 1940 Shellbag anylizer.exe 33 PID 1940 wrote to memory of 2452 1940 Shellbag anylizer.exe 33 PID 1940 wrote to memory of 1920 1940 Shellbag anylizer.exe 35 PID 1940 wrote to memory of 1920 1940 Shellbag anylizer.exe 35 PID 1940 wrote to memory of 1920 1940 Shellbag anylizer.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Shellbag anylizer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WSINDOFZ97JZME40EKJ8.temp
Filesize7KB
MD5bf43bc87771ed6005d5e5b82df1e2c24
SHA1544ecfb84aaa6e15631c6ba8ff28e2e837443514
SHA25615d2da77f7e2aa7c0bb40af96eb6ad13f09d92dfaa74e914527cd2cf9b120a90
SHA5123f3483b3b1166fc001c98f909bf0621759c9d8168542fb2b217b829e27c24797b9170f98d10faa84d0eb38f35eb9d3ecf628b05fb7dcadb734b54fb4896caeef