Analysis
-
max time kernel
176s -
max time network
283s -
platform
windows11-21h2_x64 -
resource
win11-20250313-de -
resource tags
arch:x64arch:x86image:win11-20250313-delocale:de-deos:windows11-21h2-x64systemwindows -
submitted
26/03/2025, 13:23
Behavioral task
behavioral1
Sample
Client1.exe
Resource
win10v2004-20250314-de
Behavioral task
behavioral2
Sample
Client1.exe
Resource
win10ltsc2021-20250314-de
Behavioral task
behavioral3
Sample
Client1.exe
Resource
win11-20250313-de
General
-
Target
Client1.exe
-
Size
57KB
-
MD5
1e0aa64bead9e0338618646b79e4a77b
-
SHA1
8c3985be98bbfbbc02a0ec6d2d5801483251cf84
-
SHA256
fabc467aee7674695a0e55e90f4d7136835d9876fddeac5a9af3e4a071772af5
-
SHA512
eef3fc34edf692ef633080f3fc8ae84c3c60ade77774d994186337a25b9bc26c0a7b0b011d9b03fffbe26c5c3516b3befe4d4fb843d3350d97abdd33b8dcdf83
-
SSDEEP
768:HBywQrCTMMHowDEBB1MlaXe18di8Zkbkjyh16HUdWVgOLIh6mpN:HE5MIBlQaX68HkbkjyhiUsVgOLID
Malware Config
Extracted
xworm
park-meetup.gl.at.ply.gg:62592
-
Install_directory
%AppData%
-
install_file
test.exe
-
telegram
https://api.telegram.org/bot7562309856:AAFIj99L-jF0g413E29-ASuHw7g8dapP63M/sendMessage?chat_id=7880028202
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral3/memory/5036-1-0x0000000000880000-0x0000000000894000-memory.dmp family_xworm behavioral3/files/0x001b00000002b3dc-12.dat family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test.lnk Client1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test.lnk Client1.exe -
Executes dropped EXE 2 IoCs
pid Process 2064 test.exe 4452 test.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Users\\Admin\\AppData\\Roaming\\test.exe" Client1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1636 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5756 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5036 Client1.exe Token: SeDebugPrivilege 2064 test.exe Token: SeDebugPrivilege 4452 test.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe 5036 Client1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 6048 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5036 wrote to memory of 5756 5036 Client1.exe 87 PID 5036 wrote to memory of 5756 5036 Client1.exe 87 PID 5036 wrote to memory of 5644 5036 Client1.exe 98 PID 5036 wrote to memory of 5644 5036 Client1.exe 98 PID 5036 wrote to memory of 4348 5036 Client1.exe 100 PID 5036 wrote to memory of 4348 5036 Client1.exe 100 PID 4348 wrote to memory of 1636 4348 cmd.exe 102 PID 4348 wrote to memory of 1636 4348 cmd.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client1.exe"C:\Users\Admin\AppData\Local\Temp\Client1.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "test" /tr "C:\Users\Admin\AppData\Roaming\test.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5756
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "test"2⤵PID:5644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1D9B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1636
-
-
-
C:\Users\Admin\AppData\Roaming\test.exeC:\Users\Admin\AppData\Roaming\test.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6048
-
C:\Users\Admin\AppData\Roaming\test.exeC:\Users\Admin\AppData\Roaming\test.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4452
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize24KB
MD5aa5f023c947a39567aa77454805172c5
SHA12eeb0726882d0f09dc2d63f69ed40aa60ed205bd
SHA256e8164ec588c417d10454e45cfd179ff2db21b9327c6bf75112e245dc5be4fd4b
SHA512249439d8114d1f29b570ee9c5e742b922ac525af26a0ba5054892faaff80ac3af04cb55283e74373bd6b2ff8226584ea3e8c66d7e5ea1da0ff93fcf365cb2155
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize24KB
MD52ff5abf5c4b9149a19245eb28c0c6613
SHA17a9fd1ea4ff86b8476d054623d3fba36322c34cc
SHA2566c8602dc88149327a96d492ded042038b3a743ef517abb653945f2f1945bb372
SHA512c51182916c0f09b989a0b068845a355a108e2ff7ee0254e1690f32902e40e2c9c7be44876f5954c20e48317fef4d9cd93000e9b54678599ca045c1096a547b51
-
Filesize
159B
MD5dddb96e35043307594dafb09f44efb7a
SHA1bff323c893c42dec5f612f4e0fe63719e86353b6
SHA25619b2bdbfccf79a27aa7e5e17b99f34656b9d97cb4a15d5dca659e868e971855e
SHA512cd1c3f25f4e906ec7483159e7254e1cc7b9d28c902bfceb080b582f5e28d74ff4dbb0133b4d564a267ced8df0eecf1c7bea9fb75c7555d6c537d91586fdc7a74
-
Filesize
57KB
MD51e0aa64bead9e0338618646b79e4a77b
SHA18c3985be98bbfbbc02a0ec6d2d5801483251cf84
SHA256fabc467aee7674695a0e55e90f4d7136835d9876fddeac5a9af3e4a071772af5
SHA512eef3fc34edf692ef633080f3fc8ae84c3c60ade77774d994186337a25b9bc26c0a7b0b011d9b03fffbe26c5c3516b3befe4d4fb843d3350d97abdd33b8dcdf83