Overview
overview
10Static
static
10SAMCHEATbypass.exe
windows7-x64
10SAMCHEATbypass.exe
windows10-2004-x64
10Realtek HD...ce.exe
windows7-x64
10Realtek HD...ce.exe
windows10-2004-x64
10SAM CHEAT bypass.exe
windows7-x64
1SAM CHEAT bypass.exe
windows10-2004-x64
1Windows Sh...st.exe
windows7-x64
10Windows Sh...st.exe
windows10-2004-x64
10Analysis
-
max time kernel
122s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18/11/2024, 18:58
Behavioral task
behavioral1
Sample
SAMCHEATbypass.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SAMCHEATbypass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Realtek HD Audio Universal Service.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Realtek HD Audio Universal Service.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
SAM CHEAT bypass.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
SAM CHEAT bypass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Windows Shell Experience Host.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
Windows Shell Experience Host.exe
Resource
win10v2004-20241007-en
General
-
Target
Windows Shell Experience Host.exe
-
Size
86KB
-
MD5
17f122079462e212871a1e2eb20eaff9
-
SHA1
349e4b54323acce835916a2bbe40dc9c5d30931f
-
SHA256
f483197df60b8767d23fa820efaab0c6bcc3a4b02ebee3c8f1290ef699f6697e
-
SHA512
95548cb30e9e45c4024be181253200d2188b622754158f6268fa09e41327dbb8468399a1b5ddd9d868413638bf1b9b18f6814586530f2c6a0a6cbd6311234e94
-
SSDEEP
768:NG9nICDiZGhCMhOB0s1SbiFG9Ox7h86BOMhUL02dC+IHZK:NgICDiZQRhVeFG9e7h86BOM+Nd6c
Malware Config
Extracted
xworm
5.0
147.185.221.20:65300
RMe1pa1UgjNcB2Un
-
Install_directory
%AppData%
-
install_file
Windows Shell Experience Host.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral7/memory/3064-1-0x0000000001370000-0x000000000138A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2232 powershell.exe 2840 powershell.exe 1788 powershell.exe 2200 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Shell Experience Host.lnk Windows Shell Experience Host.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Shell Experience Host.lnk Windows Shell Experience Host.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Shell Experience Host = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Shell Experience Host.exe" Windows Shell Experience Host.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2840 powershell.exe 1788 powershell.exe 2200 powershell.exe 2232 powershell.exe 3064 Windows Shell Experience Host.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3064 Windows Shell Experience Host.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3064 Windows Shell Experience Host.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2840 3064 Windows Shell Experience Host.exe 31 PID 3064 wrote to memory of 2840 3064 Windows Shell Experience Host.exe 31 PID 3064 wrote to memory of 2840 3064 Windows Shell Experience Host.exe 31 PID 3064 wrote to memory of 1788 3064 Windows Shell Experience Host.exe 33 PID 3064 wrote to memory of 1788 3064 Windows Shell Experience Host.exe 33 PID 3064 wrote to memory of 1788 3064 Windows Shell Experience Host.exe 33 PID 3064 wrote to memory of 2200 3064 Windows Shell Experience Host.exe 35 PID 3064 wrote to memory of 2200 3064 Windows Shell Experience Host.exe 35 PID 3064 wrote to memory of 2200 3064 Windows Shell Experience Host.exe 35 PID 3064 wrote to memory of 2232 3064 Windows Shell Experience Host.exe 37 PID 3064 wrote to memory of 2232 3064 Windows Shell Experience Host.exe 37 PID 3064 wrote to memory of 2232 3064 Windows Shell Experience Host.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Shell Experience Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A4QR8P15XPWQUOC4LX6I.temp
Filesize7KB
MD525a5542661f2f4d70db57bfaa3865086
SHA11815521ae4c443099efd00ca4957c13de24f1bd6
SHA256393fc6c018c220083daf32106380b429f931879393c22b0418aa8845c407306c
SHA512802ea688f4dd30ab50ec89be3d386bf5ca1e804aa2fc27edaa9cb0a6002621df5ccfd8f5e99ea8ade3e0eb67aea7130de6e26dd34509bbf8790e5efa757fd08c