Analysis
-
max time kernel
125s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 12:00
Behavioral task
behavioral1
Sample
uhhhhh.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
uhhhhh.exe
Resource
win10v2004-20241007-en
General
-
Target
uhhhhh.exe
-
Size
67KB
-
MD5
3083acc11f7831e5dd4d17f57629e0e8
-
SHA1
5f8a1bc143cb1358033050ec3bae36ae7b8ca051
-
SHA256
14d861ab3f84d09ad5b4fe1936b1a363ac513416bbf5f561cc274b7238bf063b
-
SHA512
6042d29e295d0fe52d3213a0f8efb11163ab03afe4e272cb437e6f543a2e7e58679d6950ef8a79fd4b1d1b94ff3d73467b4ba623560d5af27e7d69d41994176b
-
SSDEEP
1536:P3YtrX8iPmi24ysDbA+JcgKID1REW6cOl9jyS:P3GPmpRsDbFc0D7ROPmS
Malware Config
Extracted
xworm
country-dealer.gl.at.ply.gg:19923
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2516-1-0x0000000000DD0000-0x0000000000DE8000-memory.dmp family_xworm behavioral1/files/0x000a000000016d46-37.dat family_xworm behavioral1/memory/2056-39-0x0000000001330000-0x0000000001348000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2272 powershell.exe 3068 powershell.exe 2868 powershell.exe 2660 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk uhhhhh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk uhhhhh.exe -
Executes dropped EXE 2 IoCs
pid Process 2056 XClient.exe 2432 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" uhhhhh.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 2272 powershell.exe 3068 powershell.exe 2868 powershell.exe 2660 powershell.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe 2516 uhhhhh.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2516 uhhhhh.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2516 uhhhhh.exe Token: SeDebugPrivilege 2056 XClient.exe Token: SeDebugPrivilege 2432 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2516 uhhhhh.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2272 2516 uhhhhh.exe 32 PID 2516 wrote to memory of 2272 2516 uhhhhh.exe 32 PID 2516 wrote to memory of 2272 2516 uhhhhh.exe 32 PID 2516 wrote to memory of 3068 2516 uhhhhh.exe 34 PID 2516 wrote to memory of 3068 2516 uhhhhh.exe 34 PID 2516 wrote to memory of 3068 2516 uhhhhh.exe 34 PID 2516 wrote to memory of 2868 2516 uhhhhh.exe 36 PID 2516 wrote to memory of 2868 2516 uhhhhh.exe 36 PID 2516 wrote to memory of 2868 2516 uhhhhh.exe 36 PID 2516 wrote to memory of 2660 2516 uhhhhh.exe 38 PID 2516 wrote to memory of 2660 2516 uhhhhh.exe 38 PID 2516 wrote to memory of 2660 2516 uhhhhh.exe 38 PID 2516 wrote to memory of 112 2516 uhhhhh.exe 40 PID 2516 wrote to memory of 112 2516 uhhhhh.exe 40 PID 2516 wrote to memory of 112 2516 uhhhhh.exe 40 PID 2648 wrote to memory of 2056 2648 taskeng.exe 44 PID 2648 wrote to memory of 2056 2648 taskeng.exe 44 PID 2648 wrote to memory of 2056 2648 taskeng.exe 44 PID 2648 wrote to memory of 2432 2648 taskeng.exe 45 PID 2648 wrote to memory of 2432 2648 taskeng.exe 45 PID 2648 wrote to memory of 2432 2648 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\uhhhhh.exe"C:\Users\Admin\AppData\Local\Temp\uhhhhh.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\uhhhhh.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'uhhhhh.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:112
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DEEF43EB-135C-4013-B975-3515EEE8C2AA} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD537252420d8ebe00c96144dd63894d8f9
SHA1c8df2c6c73a7704969b17bef1446661d07729345
SHA256617989b3b487b46acbdd5f9359bf63b1e085e2b061f234b50119350112f24b97
SHA5126b6bc712866e496d4a77897e8eeb88af76cd478ad94c021f76f885f62af4b27cadddcbcafc462ca931f1a096f888a1f9fd61d45a5bffc5db91d227f4ae33ab33
-
Filesize
67KB
MD53083acc11f7831e5dd4d17f57629e0e8
SHA15f8a1bc143cb1358033050ec3bae36ae7b8ca051
SHA25614d861ab3f84d09ad5b4fe1936b1a363ac513416bbf5f561cc274b7238bf063b
SHA5126042d29e295d0fe52d3213a0f8efb11163ab03afe4e272cb437e6f543a2e7e58679d6950ef8a79fd4b1d1b94ff3d73467b4ba623560d5af27e7d69d41994176b