Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 13:06

General

  • Target

    b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973.exe

  • Size

    948KB

  • MD5

    f42ead56b96d1ba327e85589ef129525

  • SHA1

    57a14d971e918a2f0cdf9c7de2d58f7f0735fa27

  • SHA256

    b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973

  • SHA512

    d3f39ac55320356472ea2f9c94633463c48da6f7691d6362eb35501ef9a6e764ad0e67c7177383e074750e4af426d2b20d8e3f751e6369984bf33ea6872af0f0

  • SSDEEP

    12288:H76xn0ce0nsDy0Q00QEA86GiuzOg7IPD6TbsdWcS/0w1ey2EcP1E4gLO:b6xnLnBmn86uzOg7IrYbyWRjeZxgL

Malware Config

Signatures

  • Detect Xworm Payload 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973.exe
    "C:\Users\Admin\AppData\Local\Temp\b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VVfccOQ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VVfccOQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF19F.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2972
    • C:\Users\Admin\AppData\Local\Temp\b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973.exe
      "C:\Users\Admin\AppData\Local\Temp\b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973.exe"
      2⤵
        PID:2720
      • C:\Users\Admin\AppData\Local\Temp\b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973.exe
        "C:\Users\Admin\AppData\Local\Temp\b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973.exe"
        2⤵
        • Drops startup file
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF19F.tmp

      Filesize

      1KB

      MD5

      e885a4e8d94860a9d8168975eb748fe5

      SHA1

      e325d64046c3eb534b6aa1694ca7eecf3e55148a

      SHA256

      f4df1d6d9bb293d023ba2427d6b5c929da17b62a4d3c2dd89a3cd4cb16792f68

      SHA512

      e422f43edcaa3f48038e6d0f9cce9d25b557cbae3c680ca99a7eb706997103538fb1115d8e00ef12e5bc519264fc2ca8be76d1a8fcf09fa60f1818b87529caf9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IA3VLMPHINXFI4CYL712.temp

      Filesize

      7KB

      MD5

      c905cb849c6b249baeff62424fa603c1

      SHA1

      cdbb3d5e6f5bdb125598914e80da1ae6f1fb51fb

      SHA256

      fdc9c930e24ab451ed45f35d06fa5ced21ca12ae4167f561c33e19d15327e8b8

      SHA512

      7a7b7633ed2e8cf9c00f0681059c850303a3cd96899c182b433a69e6301c7f09a6a818dbc445ca823af3b58c5e931c60697824ed08006839dbc8e6770e3ac6cd

    • C:\Users\Admin\AppData\Roaming\XClient.exe

      Filesize

      948KB

      MD5

      f42ead56b96d1ba327e85589ef129525

      SHA1

      57a14d971e918a2f0cdf9c7de2d58f7f0735fa27

      SHA256

      b7df6d57fa0d03e8b88e410b7e3f9e9b2a3f1ea1ed7da20772b5ac891901b973

      SHA512

      d3f39ac55320356472ea2f9c94633463c48da6f7691d6362eb35501ef9a6e764ad0e67c7177383e074750e4af426d2b20d8e3f751e6369984bf33ea6872af0f0

    • memory/2632-4-0x000000007468E000-0x000000007468F000-memory.dmp

      Filesize

      4KB

    • memory/2632-31-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB

    • memory/2632-5-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB

    • memory/2632-6-0x0000000004DC0000-0x0000000004E14000-memory.dmp

      Filesize

      336KB

    • memory/2632-3-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB

    • memory/2632-2-0x00000000004A0000-0x00000000004B2000-memory.dmp

      Filesize

      72KB

    • memory/2632-1-0x0000000000190000-0x0000000000282000-memory.dmp

      Filesize

      968KB

    • memory/2632-0-0x000000007468E000-0x000000007468F000-memory.dmp

      Filesize

      4KB

    • memory/2724-28-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2724-29-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2724-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2724-25-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2724-23-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2724-19-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2724-30-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2724-21-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB