Analysis
-
max time kernel
53s -
max time network
53s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 23:25
Behavioral task
behavioral1
Sample
windowshost.exe
Resource
win7-20240903-en
General
-
Target
windowshost.exe
-
Size
38KB
-
MD5
20a1f199b70f7c54359e7d957d2f90c6
-
SHA1
3a0cb097aff88246942c92566bc234fc3102841d
-
SHA256
d92def7b4ba902ff2e9467e32f042557486c706ffdcff96a669650f3441c7450
-
SHA512
1876d5529b8e20b94a5589e70b846bf01b6fea6f1fa2b06f17806f125ea6a26f7fe1c0050fca7460484c3623d571a4dac81bff28f7285a63c626f2a67567bfa5
-
SSDEEP
768:cV+IESzfTvZEz5G7nSthO/i7FWP59WnyOMhQaQko:cs7iZO5XqiFK9WnyOMqh
Malware Config
Extracted
xworm
5.0
america-surrey.gl.at.ply.gg:54338
olCaDHtbRycoMsoN
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1708-1-0x00000000006E0000-0x00000000006F0000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk windowshost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk windowshost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3176 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2764 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1708 windowshost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1708 windowshost.exe Token: SeDebugPrivilege 1708 windowshost.exe Token: SeDebugPrivilege 2764 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1708 windowshost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1708 windowshost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2764 1708 windowshost.exe 96 PID 1708 wrote to memory of 2764 1708 windowshost.exe 96 PID 1708 wrote to memory of 2916 1708 windowshost.exe 98 PID 1708 wrote to memory of 2916 1708 windowshost.exe 98 PID 2916 wrote to memory of 3176 2916 cmd.exe 100 PID 2916 wrote to memory of 3176 2916 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\windowshost.exe"C:\Users\Admin\AppData\Local\Temp\windowshost.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp507C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163B
MD514216929a621cccf1aa91ed52b5f0de1
SHA1e836d1f048aabb572dfa7d8b940519d4a9b0a395
SHA25616a29916daea080e11d925b59a48c5fe6abf0fff3497246e2ea057a8a1db9a5a
SHA5128313d319980a40cea997557e501eb1124e127d7285ad5005a64ea2983649ec00243c399af27da07be48b837b965719f36fb05ae679a141047563cf7995352abf