Analysis
-
max time kernel
120s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 06:35
Behavioral task
behavioral1
Sample
af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe
Resource
win10v2004-20241007-en
General
-
Target
af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe
-
Size
238KB
-
MD5
a3f033788623e354934c5bd0d2e532ab
-
SHA1
0356845c39af18ffbc03b1262278badcd8875437
-
SHA256
af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807
-
SHA512
bfb042dcdc18e9af463140f134de3e349561f8f70c31864686a759683838cef0011337394ee19d0f0cdfd62cacb40bbc165afc8232213f64a11f3b15cf17d4d5
-
SSDEEP
6144:VJW3bxeS3krUhcX7elbKTua9bfF/H9d9n:4eSUr3X3u+
Malware Config
Extracted
xworm
45.141.27.242:7777
-
Install_directory
%Temp%
-
install_file
conhost.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2940-1-0x00000000001F0000-0x0000000000230000-memory.dmp family_xworm behavioral1/files/0x000d000000012259-35.dat family_xworm behavioral1/memory/1952-37-0x00000000011C0000-0x0000000001200000-memory.dmp family_xworm behavioral1/memory/748-40-0x00000000013B0000-0x00000000013F0000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2592 powershell.exe 472 powershell.exe 1856 powershell.exe 1972 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conhost.lnk af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conhost.lnk af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe -
Executes dropped EXE 2 IoCs
pid Process 1952 conhost.exe 748 conhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\conhost.exe" af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2592 powershell.exe 472 powershell.exe 1856 powershell.exe 1972 powershell.exe 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 472 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe Token: SeDebugPrivilege 1952 conhost.exe Token: SeDebugPrivilege 748 conhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2592 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 31 PID 2940 wrote to memory of 2592 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 31 PID 2940 wrote to memory of 2592 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 31 PID 2940 wrote to memory of 472 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 33 PID 2940 wrote to memory of 472 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 33 PID 2940 wrote to memory of 472 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 33 PID 2940 wrote to memory of 1856 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 35 PID 2940 wrote to memory of 1856 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 35 PID 2940 wrote to memory of 1856 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 35 PID 2940 wrote to memory of 1972 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 37 PID 2940 wrote to memory of 1972 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 37 PID 2940 wrote to memory of 1972 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 37 PID 2940 wrote to memory of 2020 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 39 PID 2940 wrote to memory of 2020 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 39 PID 2940 wrote to memory of 2020 2940 af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe 39 PID 2256 wrote to memory of 1952 2256 taskeng.exe 43 PID 2256 wrote to memory of 1952 2256 taskeng.exe 43 PID 2256 wrote to memory of 1952 2256 taskeng.exe 43 PID 2256 wrote to memory of 748 2256 taskeng.exe 44 PID 2256 wrote to memory of 748 2256 taskeng.exe 44 PID 2256 wrote to memory of 748 2256 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe"C:\Users\Admin\AppData\Local\Temp\af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\conhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "conhost" /tr "C:\Users\Admin\AppData\Local\Temp\conhost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2020
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7F55CDD5-937E-4B9F-BDD4-93E7ECD62C25} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\conhost.exeC:\Users\Admin\AppData\Local\Temp\conhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\conhost.exeC:\Users\Admin\AppData\Local\Temp\conhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:748
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
238KB
MD5a3f033788623e354934c5bd0d2e532ab
SHA10356845c39af18ffbc03b1262278badcd8875437
SHA256af6abc818434e7e0fb9205d31918243b17d843c38e3148ec78172fb6a9d2d807
SHA512bfb042dcdc18e9af463140f134de3e349561f8f70c31864686a759683838cef0011337394ee19d0f0cdfd62cacb40bbc165afc8232213f64a11f3b15cf17d4d5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f2b3a5d8ace4afc05f50a7622a01eedf
SHA1d735ef2f4936423c996ad8f2690f35ba182b4fa1
SHA256a390267e1d308b76f1020e22dbcddf45942b7118fd2a405d8ab680a490dfdf6c
SHA512e9dae1f7b0b3503b2234d275dd5bf7aaa85cd611caa9e72047e974ed3c4576a9bcbd07f8667eda0c64cc9f8d58739d23ed97688dc167a35586326172ed50b2de