Analysis
-
max time kernel
25s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 13:59
Behavioral task
behavioral1
Sample
Windows Shell Experience Host.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Windows Shell Experience Host.exe
Resource
win10v2004-20241007-en
General
-
Target
Windows Shell Experience Host.exe
-
Size
86KB
-
MD5
17f122079462e212871a1e2eb20eaff9
-
SHA1
349e4b54323acce835916a2bbe40dc9c5d30931f
-
SHA256
f483197df60b8767d23fa820efaab0c6bcc3a4b02ebee3c8f1290ef699f6697e
-
SHA512
95548cb30e9e45c4024be181253200d2188b622754158f6268fa09e41327dbb8468399a1b5ddd9d868413638bf1b9b18f6814586530f2c6a0a6cbd6311234e94
-
SSDEEP
768:NG9nICDiZGhCMhOB0s1SbiFG9Ox7h86BOMhUL02dC+IHZK:NgICDiZQRhVeFG9e7h86BOM+Nd6c
Malware Config
Extracted
xworm
5.0
147.185.221.20:65300
RMe1pa1UgjNcB2Un
-
Install_directory
%AppData%
-
install_file
Windows Shell Experience Host.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2688-1-0x0000000000B80000-0x0000000000B9A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2876 powershell.exe 2612 powershell.exe 3036 powershell.exe 1924 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Shell Experience Host.lnk Windows Shell Experience Host.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Shell Experience Host.lnk Windows Shell Experience Host.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Shell Experience Host = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Shell Experience Host.exe" Windows Shell Experience Host.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2876 powershell.exe 2612 powershell.exe 3036 powershell.exe 1924 powershell.exe 2688 Windows Shell Experience Host.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2688 Windows Shell Experience Host.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2688 Windows Shell Experience Host.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2876 2688 Windows Shell Experience Host.exe 32 PID 2688 wrote to memory of 2876 2688 Windows Shell Experience Host.exe 32 PID 2688 wrote to memory of 2876 2688 Windows Shell Experience Host.exe 32 PID 2688 wrote to memory of 2612 2688 Windows Shell Experience Host.exe 34 PID 2688 wrote to memory of 2612 2688 Windows Shell Experience Host.exe 34 PID 2688 wrote to memory of 2612 2688 Windows Shell Experience Host.exe 34 PID 2688 wrote to memory of 3036 2688 Windows Shell Experience Host.exe 36 PID 2688 wrote to memory of 3036 2688 Windows Shell Experience Host.exe 36 PID 2688 wrote to memory of 3036 2688 Windows Shell Experience Host.exe 36 PID 2688 wrote to memory of 1924 2688 Windows Shell Experience Host.exe 38 PID 2688 wrote to memory of 1924 2688 Windows Shell Experience Host.exe 38 PID 2688 wrote to memory of 1924 2688 Windows Shell Experience Host.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Shell Experience Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d32aa06050a0f81644fb29aee2c76048
SHA1870cacf366bd64dbc8323f529175da3268eada81
SHA2569bc74a59e4937d01e4913928b49b0e8f84d91baa10cfe44124dd04c4138ade45
SHA512ed24ca0d2359af5ff086adea084dac80796cfb7666e903db2ba5ff80860144bf5e547a5edf19f228445b83848e41a008500a13d51361b3e122889aa7f3c77e67