Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 04:27
General
-
Target
ShellExperience.exe
-
Size
94KB
-
MD5
2bf7a8f812b079dc8319a76d67eb88fa
-
SHA1
84eb63daa0bb7c1052da5d8c2dd2b82cf2be2b64
-
SHA256
3150d0efff068e6f2963891667085ff0b7e841b2208e0bddb368c05246bb8829
-
SHA512
6aed3c34d4f6991755432aa3c5b8f11ccaba5796118ffe64d2d912d1132ab1cd6250be76536a1640332cb0f8d5d56406683443722dd2f499973025929bf308ba
-
SSDEEP
1536:q2bxcRngtUyosQVElr6kqmEyCB9bcqtyn/IjWuUHNNPROBDB4u/v7IVn1ksZu3J:F1UngGyoRV22kqm89bfty/znNJROxB4u
Malware Config
Extracted
xworm
proxey.publicvm.com:1003
-
Install_directory
%ProgramData%
-
install_file
ShellExperience.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/432-1-0x0000000000D00000-0x0000000000D1E000-memory.dmp family_xworm behavioral1/files/0x000700000001e588-14.dat family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation ShellExperience.exe -
Executes dropped EXE 2 IoCs
pid Process 2040 ShellExperience.exe 2400 ShellExperience.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings ShellExperience.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings taskmgr.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1920 Notepad.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2204 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 432 ShellExperience.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 432 ShellExperience.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 432 ShellExperience.exe 432 ShellExperience.exe 432 ShellExperience.exe 432 ShellExperience.exe 5100 taskmgr.exe 432 ShellExperience.exe 432 ShellExperience.exe 5100 taskmgr.exe 432 ShellExperience.exe 432 ShellExperience.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 432 ShellExperience.exe Token: SeDebugPrivilege 2040 ShellExperience.exe Token: SeDebugPrivilege 5100 taskmgr.exe Token: SeSystemProfilePrivilege 5100 taskmgr.exe Token: SeCreateGlobalPrivilege 5100 taskmgr.exe Token: SeDebugPrivilege 2400 ShellExperience.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 1920 Notepad.exe 5100 taskmgr.exe 5100 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe 5100 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 432 ShellExperience.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 432 wrote to memory of 2204 432 ShellExperience.exe 94 PID 432 wrote to memory of 2204 432 ShellExperience.exe 94 PID 432 wrote to memory of 1708 432 ShellExperience.exe 103 PID 432 wrote to memory of 1708 432 ShellExperience.exe 103 PID 1708 wrote to memory of 5072 1708 WScript.exe 104 PID 1708 wrote to memory of 5072 1708 WScript.exe 104 PID 432 wrote to memory of 1356 432 ShellExperience.exe 105 PID 432 wrote to memory of 1356 432 ShellExperience.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ShellExperience.exe"C:\Users\Admin\AppData\Local\Temp\ShellExperience.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ShellExperience" /tr "C:\ProgramData\ShellExperience.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2204
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\rjhxzk.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /tn "Player800" /f3⤵PID:5072
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\gblzsd.vbs"2⤵PID:1356
-
-
C:\ProgramData\ShellExperience.exeC:\ProgramData\ShellExperience.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5100
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4456
-
C:\ProgramData\ShellExperience.exeC:\ProgramData\ShellExperience.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
C:\Windows\System32\Notepad.exe"C:\Windows\System32\Notepad.exe" C:\Users\Admin\AppData\Local\Temp\rjhxzk.vbs1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:1920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD52bf7a8f812b079dc8319a76d67eb88fa
SHA184eb63daa0bb7c1052da5d8c2dd2b82cf2be2b64
SHA2563150d0efff068e6f2963891667085ff0b7e841b2208e0bddb368c05246bb8829
SHA5126aed3c34d4f6991755432aa3c5b8f11ccaba5796118ffe64d2d912d1132ab1cd6250be76536a1640332cb0f8d5d56406683443722dd2f499973025929bf308ba
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
1KB
MD5ad63c2b0869a09c739758118aaeadc98
SHA1f4c0f144f5fbec819ef5f82aa7461b67168a13c4
SHA25649667f9dfcce059e73f34bfbf9f8d0f92681c82431926442a9e6a9bc72b322bf
SHA512b3fabaf1fe7b5fbb232864ec062646d02c87c9e2a0ed335baae1289eb84b416da5b57c431ca41e33a5e2d2cb8f53a5b1a455c03efdb86cddd77a34b9fa959717
-
Filesize
672B
MD52d08400836e61b6d5e05f2e632c6e067
SHA1b6f987398188ca1cfbae8feb02b8022d5bbf759a
SHA256ffa7d8b4d186ec3e5f2881143e076858ff572c398d477909ab6c65d830549952
SHA5122b222aca89bf32ca905d4d023a5c50061d104512e87e53b9d580191ef8a3f0efcb0e21fe7a3d82eac9dfd7a77f46c2289bccf1918aaaec63f364e5917a60692e