Analysis
-
max time kernel
108s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 00:27
Static task
static1
Behavioral task
behavioral1
Sample
37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe
Resource
win10v2004-20241007-en
General
-
Target
37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe
-
Size
66KB
-
MD5
529d7dd2ee40e162ee1e452266cf3370
-
SHA1
31753fd788e5aa7691983822b5f6bd54ec966e67
-
SHA256
37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6b
-
SHA512
5e0e8b1f950fd97bb86cf04f70ca393fb99624fd4061485e9110bac61d55450bcd38dedf494fdc4678d932000cd1984c69804e85f21e083154aade9427d2c6a6
-
SSDEEP
1536:3neHSDcksj3CGVAfBeVjFu/fWHE0uGxvV6PG:3neHgfsjFVAfBcvce
Malware Config
Extracted
xworm
perfect-ringtones.gl.at.ply.gg:15597
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00080000000120fd-6.dat family_xworm behavioral1/memory/1556-7-0x0000000000E20000-0x0000000000E34000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe 2636 powershell.exe 1528 powershell.exe 2376 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Xclient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Xclient.exe -
Executes dropped EXE 3 IoCs
pid Process 1556 Xclient.exe 448 XClient.exe 1168 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" Xclient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1288 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2652 powershell.exe 2636 powershell.exe 1528 powershell.exe 2376 powershell.exe 1556 Xclient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1556 Xclient.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 1556 Xclient.exe Token: SeDebugPrivilege 448 XClient.exe Token: SeDebugPrivilege 1168 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1556 Xclient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1456 wrote to memory of 1556 1456 37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe 29 PID 1456 wrote to memory of 1556 1456 37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe 29 PID 1456 wrote to memory of 1556 1456 37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe 29 PID 1556 wrote to memory of 2652 1556 Xclient.exe 31 PID 1556 wrote to memory of 2652 1556 Xclient.exe 31 PID 1556 wrote to memory of 2652 1556 Xclient.exe 31 PID 1556 wrote to memory of 2636 1556 Xclient.exe 33 PID 1556 wrote to memory of 2636 1556 Xclient.exe 33 PID 1556 wrote to memory of 2636 1556 Xclient.exe 33 PID 1556 wrote to memory of 1528 1556 Xclient.exe 35 PID 1556 wrote to memory of 1528 1556 Xclient.exe 35 PID 1556 wrote to memory of 1528 1556 Xclient.exe 35 PID 1556 wrote to memory of 2376 1556 Xclient.exe 37 PID 1556 wrote to memory of 2376 1556 Xclient.exe 37 PID 1556 wrote to memory of 2376 1556 Xclient.exe 37 PID 1556 wrote to memory of 1288 1556 Xclient.exe 39 PID 1556 wrote to memory of 1288 1556 Xclient.exe 39 PID 1556 wrote to memory of 1288 1556 Xclient.exe 39 PID 996 wrote to memory of 448 996 taskeng.exe 42 PID 996 wrote to memory of 448 996 taskeng.exe 42 PID 996 wrote to memory of 448 996 taskeng.exe 42 PID 996 wrote to memory of 1168 996 taskeng.exe 43 PID 996 wrote to memory of 1168 996 taskeng.exe 43 PID 996 wrote to memory of 1168 996 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe"C:\Users\Admin\AppData\Local\Temp\37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Roaming\Xclient.exe"C:\Users\Admin\AppData\Roaming\Xclient.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Xclient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Xclient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1288
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DE342BBD-7420-4206-8BF9-27CF85719132} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b031962f141c0530eb7f160ab26f6737
SHA1221c0425bfaa598a539200e50cf9370aa8f9727f
SHA25676fe69ff4dc1c8df02a6dd8d260feff018cc25665c0a2ca5404a6ce20a5fc5a3
SHA5124c46878ef487bf678ca93a351a8d7899e8368952189c7eb9caa3b89a18acfc5eca3f6f9e786c9dbdd1e7a94b4f02360b979b68208f3ddadad6846196c591013d
-
Filesize
56KB
MD5361befaf798238d6fa0eb9a33e6c0857
SHA1eea78ed5fb05ca4cdd5b287b33d50226cd0586da
SHA256b0b9917c1fbd92139d919ef85206a6503489a0327053700beee5f1819dec2404
SHA5123704cab8c32a5a50f8c5c7b68eed3a45dcce89065177322767bbd08c0bd8e98db7c1af86bf86f93164c0d18eaba82935a1e88c4b2e376ea2ddbfb3ed5b6bc01e