Analysis
-
max time kernel
123s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 13:20
Static task
static1
Behavioral task
behavioral1
Sample
d079eeadd916559533a7789cdc3a5bdb06800ac937a74bb6d32445f58ec307f5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d079eeadd916559533a7789cdc3a5bdb06800ac937a74bb6d32445f58ec307f5.exe
Resource
win10v2004-20241007-en
General
-
Target
d079eeadd916559533a7789cdc3a5bdb06800ac937a74bb6d32445f58ec307f5.exe
-
Size
66KB
-
MD5
38b7ff17f563154a615410ae22573f13
-
SHA1
eda84541084a7020b4b08c8696d8bde0dd4c7602
-
SHA256
d079eeadd916559533a7789cdc3a5bdb06800ac937a74bb6d32445f58ec307f5
-
SHA512
b87d58b8338f29278fb0563be72fc90c894b4206979f0f28897ebd384dcc5c2bba4112a031c24dcd18844d7765b904d0376767a72b65eee8b74b5d7a2c199e24
-
SSDEEP
1536:3neHSDcksj3CGVAfBeVjFu/fWHE0uGxvV6PGE:3neHgfsjFVAfBcvceE
Malware Config
Extracted
xworm
perfect-ringtones.gl.at.ply.gg:15597
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000012259-5.dat family_xworm behavioral1/memory/2816-7-0x0000000000DB0000-0x0000000000DC4000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2564 powershell.exe 3004 powershell.exe 2872 powershell.exe 1192 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Xclient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Xclient.exe -
Executes dropped EXE 3 IoCs
pid Process 2816 Xclient.exe 2148 XClient.exe 2016 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" Xclient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2564 powershell.exe 3004 powershell.exe 2872 powershell.exe 1192 powershell.exe 2816 Xclient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2816 Xclient.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 2816 Xclient.exe Token: SeDebugPrivilege 2148 XClient.exe Token: SeDebugPrivilege 2016 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2816 Xclient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1508 wrote to memory of 2816 1508 d079eeadd916559533a7789cdc3a5bdb06800ac937a74bb6d32445f58ec307f5.exe 31 PID 1508 wrote to memory of 2816 1508 d079eeadd916559533a7789cdc3a5bdb06800ac937a74bb6d32445f58ec307f5.exe 31 PID 1508 wrote to memory of 2816 1508 d079eeadd916559533a7789cdc3a5bdb06800ac937a74bb6d32445f58ec307f5.exe 31 PID 2816 wrote to memory of 2564 2816 Xclient.exe 33 PID 2816 wrote to memory of 2564 2816 Xclient.exe 33 PID 2816 wrote to memory of 2564 2816 Xclient.exe 33 PID 2816 wrote to memory of 3004 2816 Xclient.exe 35 PID 2816 wrote to memory of 3004 2816 Xclient.exe 35 PID 2816 wrote to memory of 3004 2816 Xclient.exe 35 PID 2816 wrote to memory of 2872 2816 Xclient.exe 37 PID 2816 wrote to memory of 2872 2816 Xclient.exe 37 PID 2816 wrote to memory of 2872 2816 Xclient.exe 37 PID 2816 wrote to memory of 1192 2816 Xclient.exe 39 PID 2816 wrote to memory of 1192 2816 Xclient.exe 39 PID 2816 wrote to memory of 1192 2816 Xclient.exe 39 PID 2816 wrote to memory of 1620 2816 Xclient.exe 41 PID 2816 wrote to memory of 1620 2816 Xclient.exe 41 PID 2816 wrote to memory of 1620 2816 Xclient.exe 41 PID 2376 wrote to memory of 2148 2376 taskeng.exe 44 PID 2376 wrote to memory of 2148 2376 taskeng.exe 44 PID 2376 wrote to memory of 2148 2376 taskeng.exe 44 PID 2376 wrote to memory of 2016 2376 taskeng.exe 45 PID 2376 wrote to memory of 2016 2376 taskeng.exe 45 PID 2376 wrote to memory of 2016 2376 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d079eeadd916559533a7789cdc3a5bdb06800ac937a74bb6d32445f58ec307f5.exe"C:\Users\Admin\AppData\Local\Temp\d079eeadd916559533a7789cdc3a5bdb06800ac937a74bb6d32445f58ec307f5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Roaming\Xclient.exe"C:\Users\Admin\AppData\Roaming\Xclient.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Xclient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Xclient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1620
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {76CEA43B-BB6F-4AEA-8D01-F8835D6050AA} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5078d6f0b1569133ce56280ed1ebcc2b7
SHA15dd1c007382a856d5fbd10c854bb4f962aca64b2
SHA256fdd1219a8d998b3123b2fa566396e9773e94be60a5674ec9fd5af14b2e7cb894
SHA512d5a2d94b5fdc1f3add756cec59b05c954fdf430c58ef43affa3573d5ea669604ce4358671eabaee59441142311a60d6490029fdaab79d9291ff95713c3906065
-
Filesize
56KB
MD5361befaf798238d6fa0eb9a33e6c0857
SHA1eea78ed5fb05ca4cdd5b287b33d50226cd0586da
SHA256b0b9917c1fbd92139d919ef85206a6503489a0327053700beee5f1819dec2404
SHA5123704cab8c32a5a50f8c5c7b68eed3a45dcce89065177322767bbd08c0bd8e98db7c1af86bf86f93164c0d18eaba82935a1e88c4b2e376ea2ddbfb3ed5b6bc01e