Analysis
-
max time kernel
101s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 00:27
Static task
static1
Behavioral task
behavioral1
Sample
37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe
Resource
win10v2004-20241007-en
General
-
Target
37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe
-
Size
66KB
-
MD5
529d7dd2ee40e162ee1e452266cf3370
-
SHA1
31753fd788e5aa7691983822b5f6bd54ec966e67
-
SHA256
37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6b
-
SHA512
5e0e8b1f950fd97bb86cf04f70ca393fb99624fd4061485e9110bac61d55450bcd38dedf494fdc4678d932000cd1984c69804e85f21e083154aade9427d2c6a6
-
SSDEEP
1536:3neHSDcksj3CGVAfBeVjFu/fWHE0uGxvV6PG:3neHgfsjFVAfBcvce
Malware Config
Extracted
xworm
perfect-ringtones.gl.at.ply.gg:15597
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023c7f-6.dat family_xworm behavioral2/memory/3124-14-0x0000000000BF0000-0x0000000000C04000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2364 powershell.exe 948 powershell.exe 3372 powershell.exe 4684 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Xclient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Xclient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Xclient.exe -
Executes dropped EXE 3 IoCs
pid Process 3124 Xclient.exe 2396 XClient.exe 3428 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" Xclient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2364 powershell.exe 2364 powershell.exe 948 powershell.exe 948 powershell.exe 3372 powershell.exe 3372 powershell.exe 4684 powershell.exe 4684 powershell.exe 3124 Xclient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3124 Xclient.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeDebugPrivilege 3372 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeDebugPrivilege 3124 Xclient.exe Token: SeDebugPrivilege 2396 XClient.exe Token: SeDebugPrivilege 3428 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3124 Xclient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 212 wrote to memory of 3124 212 37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe 82 PID 212 wrote to memory of 3124 212 37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe 82 PID 3124 wrote to memory of 2364 3124 Xclient.exe 86 PID 3124 wrote to memory of 2364 3124 Xclient.exe 86 PID 3124 wrote to memory of 948 3124 Xclient.exe 88 PID 3124 wrote to memory of 948 3124 Xclient.exe 88 PID 3124 wrote to memory of 3372 3124 Xclient.exe 91 PID 3124 wrote to memory of 3372 3124 Xclient.exe 91 PID 3124 wrote to memory of 4684 3124 Xclient.exe 93 PID 3124 wrote to memory of 4684 3124 Xclient.exe 93 PID 3124 wrote to memory of 1756 3124 Xclient.exe 95 PID 3124 wrote to memory of 1756 3124 Xclient.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe"C:\Users\Admin\AppData\Local\Temp\37b9b2836d520f80072446950646e5263f7c038d725dce9095fbd3702ca0ba6bN.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Roaming\Xclient.exe"C:\Users\Admin\AppData\Roaming\Xclient.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Xclient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Xclient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3428
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD5359d1e37a264703c99ebd01eed362de5
SHA1a1122c8bf9848b3371cd191ba540864204d1d845
SHA2565781f3046b0d978469415a059cf5ceae0e532869e69ab1dffb8ed878bd299b07
SHA512ce3caa1d2205be8167b7cd48ebf538a9ce8c148643c26a20377894aa15cf00f90b2b5e2ebf35d40a0273c088abc11fe6f010e34691d7fbc4bef8d7e482f5087d
-
Filesize
944B
MD529af8a435901d77d6c0a08e494fdd160
SHA100ee17be16d2fccd668977caab81546ddceffc5d
SHA2568774b8e4d75d6815a0d211272e983b0094a7542d1df584f9fc880aa68283a98f
SHA5127d3e78f5d6d73bbb37ec7ff5b97729a1e542ae6b86eb271516a02ec67eb012872337e57a418a3f7f1b1b8cfafc2bfb246f15b75eaf45ee36fc690d946d873c99
-
Filesize
944B
MD5dd1d0b083fedf44b482a028fb70b96e8
SHA1dc9c027937c9f6d52268a1504cbae42a39c8d36a
SHA256cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c
SHA51296bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
56KB
MD5361befaf798238d6fa0eb9a33e6c0857
SHA1eea78ed5fb05ca4cdd5b287b33d50226cd0586da
SHA256b0b9917c1fbd92139d919ef85206a6503489a0327053700beee5f1819dec2404
SHA5123704cab8c32a5a50f8c5c7b68eed3a45dcce89065177322767bbd08c0bd8e98db7c1af86bf86f93164c0d18eaba82935a1e88c4b2e376ea2ddbfb3ed5b6bc01e