Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 21:36
Behavioral task
behavioral1
Sample
b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe
Resource
win10v2004-20241007-en
General
-
Target
b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe
-
Size
75KB
-
MD5
a9fa87983b51d76f3a50af06c2cbb35b
-
SHA1
873cb3af6ebe410e2d3ff40ba7621be164503b1c
-
SHA256
b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb
-
SHA512
0db860c331f0b3c88f1cb64171bc464f28710be98dd1fa44ce61a44aa98f8ee82662010d9c3f8384d69868796152c2fe33c913ae1778df242248c230a58d7ae4
-
SSDEEP
1536:sYJn3x8bqIyJFjVKBjjbbrrbCSr1EQv6q3J6xZOyxfgMoJ:DnKHUFjgBjHHrbCw56HZOmLoJ
Malware Config
Extracted
xworm
127.0.0.1:2523
match-remedies.gl.at.ply.gg:2523
-
Install_directory
%AppData%
-
install_file
conhost.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2096-1-0x0000000000900000-0x000000000091A000-memory.dmp family_xworm behavioral1/files/0x000a000000018741-35.dat family_xworm behavioral1/memory/340-37-0x0000000001230000-0x000000000124A000-memory.dmp family_xworm behavioral1/memory/1312-40-0x00000000012D0000-0x00000000012EA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2912 powershell.exe 2600 powershell.exe 2464 powershell.exe 2808 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conhost.lnk b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conhost.lnk b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe -
Executes dropped EXE 2 IoCs
pid Process 340 conhost.exe 1312 conhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "C:\\Users\\Admin\\AppData\\Roaming\\conhost.exe" b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2808 powershell.exe 2912 powershell.exe 2600 powershell.exe 2464 powershell.exe 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeDebugPrivilege 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe Token: SeDebugPrivilege 340 conhost.exe Token: SeDebugPrivilege 1312 conhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2808 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 32 PID 2096 wrote to memory of 2808 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 32 PID 2096 wrote to memory of 2808 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 32 PID 2096 wrote to memory of 2912 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 34 PID 2096 wrote to memory of 2912 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 34 PID 2096 wrote to memory of 2912 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 34 PID 2096 wrote to memory of 2600 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 36 PID 2096 wrote to memory of 2600 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 36 PID 2096 wrote to memory of 2600 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 36 PID 2096 wrote to memory of 2464 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 38 PID 2096 wrote to memory of 2464 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 38 PID 2096 wrote to memory of 2464 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 38 PID 2096 wrote to memory of 2968 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 40 PID 2096 wrote to memory of 2968 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 40 PID 2096 wrote to memory of 2968 2096 b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe 40 PID 1976 wrote to memory of 340 1976 taskeng.exe 43 PID 1976 wrote to memory of 340 1976 taskeng.exe 43 PID 1976 wrote to memory of 340 1976 taskeng.exe 43 PID 1976 wrote to memory of 1312 1976 taskeng.exe 44 PID 1976 wrote to memory of 1312 1976 taskeng.exe 44 PID 1976 wrote to memory of 1312 1976 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe"C:\Users\Admin\AppData\Local\Temp\b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "conhost" /tr "C:\Users\Admin\AppData\Roaming\conhost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2968
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7F8517F9-F96E-4AE6-B57E-E3CFC2D1B0FC} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Roaming\conhost.exeC:\Users\Admin\AppData\Roaming\conhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
C:\Users\Admin\AppData\Roaming\conhost.exeC:\Users\Admin\AppData\Roaming\conhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ea00b027daaea8957a06b05a0ff6b855
SHA1faa7d1b893ee93bbbe34043b478819250346e5da
SHA256fa4a7337a7cfd56e6a978dd781e03d3192b4af779030894528821d351f93470c
SHA51206c01c2d8f8875f7cd7124b5d128ca66ef0d17ffc885dfdbd7742f6d7f108bd0f90b12237ca2ec4e1dc476e574cb2de5f75453c4972bb67f2570c251d1745162
-
Filesize
75KB
MD5a9fa87983b51d76f3a50af06c2cbb35b
SHA1873cb3af6ebe410e2d3ff40ba7621be164503b1c
SHA256b17bb04b7f0506154e74507b1adeb782923dcf773ce2e2b451b1bf1ae32f02cb
SHA5120db860c331f0b3c88f1cb64171bc464f28710be98dd1fa44ce61a44aa98f8ee82662010d9c3f8384d69868796152c2fe33c913ae1778df242248c230a58d7ae4