Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 21:41
Behavioral task
behavioral1
Sample
29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe
Resource
win7-20240729-en
General
-
Target
29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe
-
Size
171KB
-
MD5
3962793abf417f180767e5657f8be0b1
-
SHA1
15b7f2cd937a6f910d64ec3c9ed82c9c84165bb2
-
SHA256
29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9
-
SHA512
735d24410d0ffc30471b1095b81efef0ea5a3c4bff7ed694ddea8f2335b57d16371a192792a72499cdf4f1443ac4ae077aee9b47806e01bdfe218346f527f625
-
SSDEEP
3072:+0UcTmkb2YldqUOcs7Bz65/M6If+3Js+3JFkKeTno:sglbHOxBt25
Malware Config
Extracted
xworm
warning-found.gl.at.ply.gg:29902
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
telegram
https://api.telegram.org/bot7245901356:AAHYPFTv3LWcRGEqQpw-CbDblzq7UxWdbU8/sendMessage?chat_id=7538879815
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2316-1-0x0000000001130000-0x0000000001160000-memory.dmp family_xworm behavioral1/files/0x000a0000000120fe-31.dat family_xworm behavioral1/memory/1348-33-0x0000000000AE0000-0x0000000000B10000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1756 powershell.exe 484 powershell.exe 2964 powershell.exe 2956 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 1348 XClient.exe 2136 XClient.exe 1564 XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2352 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 484 powershell.exe 2964 powershell.exe 2956 powershell.exe 1756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe Token: SeDebugPrivilege 484 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe Token: SeDebugPrivilege 1348 XClient.exe Token: SeDebugPrivilege 2136 XClient.exe Token: SeDebugPrivilege 1564 XClient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2316 wrote to memory of 484 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 30 PID 2316 wrote to memory of 484 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 30 PID 2316 wrote to memory of 484 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 30 PID 2316 wrote to memory of 2964 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 32 PID 2316 wrote to memory of 2964 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 32 PID 2316 wrote to memory of 2964 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 32 PID 2316 wrote to memory of 2956 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 34 PID 2316 wrote to memory of 2956 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 34 PID 2316 wrote to memory of 2956 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 34 PID 2316 wrote to memory of 1756 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 36 PID 2316 wrote to memory of 1756 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 36 PID 2316 wrote to memory of 1756 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 36 PID 2316 wrote to memory of 2352 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 38 PID 2316 wrote to memory of 2352 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 38 PID 2316 wrote to memory of 2352 2316 29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe 38 PID 1660 wrote to memory of 1348 1660 taskeng.exe 42 PID 1660 wrote to memory of 1348 1660 taskeng.exe 42 PID 1660 wrote to memory of 1348 1660 taskeng.exe 42 PID 1660 wrote to memory of 2136 1660 taskeng.exe 43 PID 1660 wrote to memory of 2136 1660 taskeng.exe 43 PID 1660 wrote to memory of 2136 1660 taskeng.exe 43 PID 1660 wrote to memory of 1564 1660 taskeng.exe 44 PID 1660 wrote to memory of 1564 1660 taskeng.exe 44 PID 1660 wrote to memory of 1564 1660 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe"C:\Users\Admin\AppData\Local\Temp\29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '29e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E4F367AA-2C66-4D62-9ED4-DEAA650D9D38} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD576e6f7f0aa9ccaf6e17cf3fb6b3a46cd
SHA1ac83761d908547125401b515f32e80830f7e2fd8
SHA25661d5d12715c268ebf8f46debf4227eaf0c5f9bb6fde5cecedfdce0f4d4416ac0
SHA512021394b4101d4a65f6f9468ff826e2799ed89f225f77fbb88ff3e4522b5d0ba11165dd9cdd2111580ef318ae8fddbb52e48b8021218dfa3cd56d546d53ff8e10
-
Filesize
171KB
MD53962793abf417f180767e5657f8be0b1
SHA115b7f2cd937a6f910d64ec3c9ed82c9c84165bb2
SHA25629e6ce9c6fefbf33bc2dd3b46916280907c4fae8d8d8c15acd3436298e76d1b9
SHA512735d24410d0ffc30471b1095b81efef0ea5a3c4bff7ed694ddea8f2335b57d16371a192792a72499cdf4f1443ac4ae077aee9b47806e01bdfe218346f527f625