Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 12:27

General

  • Target

    blessnig.exe

  • Size

    70KB

  • MD5

    e8f1d07ff83c5c50eed5ed71c6f0a349

  • SHA1

    77fb738a98dbcd711438a55aa6afb34b0a61d503

  • SHA256

    cc28640de6594899debc7afeccd103550c9925c35fb6ac86503acb80169d6f2c

  • SHA512

    e1509708747273de776771b7fbde835a1a23434ede474e861d12b8253595406ad3a1427da3deff3ac2965b4f6e02748d67bc8630a460779587a2c3152dad8acd

  • SSDEEP

    1536:Cz0Jl56GYl8zQ8kk9WxDS8jN4WUvK9b+ORkEQlq6R+2OCOgrzn+C:Tb6GI8zQTk9OO8+WL9b+tES+2OCOgf+C

Malware Config

Extracted

Family

xworm

C2

blood-pattern.gl.at.ply.gg:24558

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\blessnig.exe
    "C:\Users\Admin\AppData\Local\Temp\blessnig.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\blessnig.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'blessnig.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2772
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A809C3D9-4B94-41E3-88B4-39BEB81CCE09} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Roaming\security
      C:\Users\Admin\AppData\Roaming\security
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:668
    • C:\Users\Admin\AppData\Roaming\security
      C:\Users\Admin\AppData\Roaming\security
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Users\Admin\AppData\Roaming\security
      C:\Users\Admin\AppData\Roaming\security
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    d966e6325fcce71df1b180acb3f5386b

    SHA1

    d87c97935210bca09983abc4ac7a10483daf3292

    SHA256

    d1d2a4c54a89e4b9e2ff8275034525c4f892dd7b322e1a82b91e551c184b22c0

    SHA512

    4e51551af9978de06d040a1086d00977813caf96c398bab135f339e3a1be806d0fa0a24cdfabbb389c7269f30fe36b84bd01a15fd018c009115da5d631393be4

  • C:\Users\Admin\AppData\Roaming\security

    Filesize

    70KB

    MD5

    e8f1d07ff83c5c50eed5ed71c6f0a349

    SHA1

    77fb738a98dbcd711438a55aa6afb34b0a61d503

    SHA256

    cc28640de6594899debc7afeccd103550c9925c35fb6ac86503acb80169d6f2c

    SHA512

    e1509708747273de776771b7fbde835a1a23434ede474e861d12b8253595406ad3a1427da3deff3ac2965b4f6e02748d67bc8630a460779587a2c3152dad8acd

  • memory/628-38-0x00000000012E0000-0x00000000012F8000-memory.dmp

    Filesize

    96KB

  • memory/668-34-0x0000000000FA0000-0x0000000000FB8000-memory.dmp

    Filesize

    96KB

  • memory/2112-30-0x000000001B0E0000-0x000000001B160000-memory.dmp

    Filesize

    512KB

  • memory/2112-1-0x00000000001C0000-0x00000000001D8000-memory.dmp

    Filesize

    96KB

  • memory/2112-0-0x000007FEF5A03000-0x000007FEF5A04000-memory.dmp

    Filesize

    4KB

  • memory/2112-35-0x000000001B0E0000-0x000000001B160000-memory.dmp

    Filesize

    512KB

  • memory/2392-7-0x000000001B5A0000-0x000000001B882000-memory.dmp

    Filesize

    2.9MB

  • memory/2392-8-0x0000000002960000-0x0000000002968000-memory.dmp

    Filesize

    32KB

  • memory/2392-6-0x00000000027E0000-0x0000000002860000-memory.dmp

    Filesize

    512KB

  • memory/3004-15-0x0000000002860000-0x0000000002868000-memory.dmp

    Filesize

    32KB

  • memory/3004-14-0x000000001B610000-0x000000001B8F2000-memory.dmp

    Filesize

    2.9MB