Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 18:26

General

  • Target

    XClient.sfx.exe

  • Size

    427KB

  • MD5

    5435de027987f5f1f608719b0c8a752b

  • SHA1

    b341e00d0bce1b8e085aaa7880c1e130bb6b3976

  • SHA256

    5d27d172d7910c67b668b31ed29826e973f1a78fb217b0dd4f40dcafe86bb6a2

  • SHA512

    fa75b2b27a2f1696b6dfac5fc6944f2501200eae3daaa449db3721d34c185435e82cf7c900b5f4c477185c5c9a410290e2ba9c93f7375e6810e90e61651d5d87

  • SSDEEP

    6144:x5aMJNLwL73PZPkFr1jilzqqVWk6855JKSFtIooEbQYT+t1PNmSiqqvCr:xOxPkPjQeqQ1Y53KRYT+t1PABqv

Malware Config

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.sfx.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.sfx.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\XClient.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\XClient.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1168
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2764
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2860
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Local\XClient.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3020
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /delete /f /tn "XClient"
        3⤵
          PID:1256
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2D57.tmp.bat""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Windows\system32\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:2920
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {3E173A28-74BF-4605-BCF9-6A17AD764469} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Admin\AppData\Local\XClient.exe
        C:\Users\Admin\AppData\Local\XClient.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2512
      • C:\Users\Admin\AppData\Local\XClient.exe
        C:\Users\Admin\AppData\Local\XClient.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2008

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\XClient.exe

      Filesize

      80KB

      MD5

      bee4a56d9ba0426d3c95dde1970f6429

      SHA1

      2bfa99521d4a4f2ed6f9b457074ecf1fae7cd712

      SHA256

      d6684b27eb3b9913fd9742bf3ce9c38e5f089211b0c105893e44eeaf79f691a2

      SHA512

      294855ac413dec844467c23ddef1dd87334d0f83f5053a6e9e0b66f032d48e748351f4fa95e166d33c4385c4734d4f4af27365d3379d480a5b5a8ecb30e5f660

    • C:\Users\Admin\AppData\Local\Temp\tmp2D57.tmp.bat

      Filesize

      167B

      MD5

      2e6b03f6f9febc42fa43277119972512

      SHA1

      ad33b16e5c5b0bc712655ad10e52f9c1090292ee

      SHA256

      1ef10890956366febcbeaef8d9dfb157ede233ad4df5f34f614d8e1c5439113f

      SHA512

      361e05b0d757b64273594fa777923f53a9df446f4e01bca7cdd2c2c204377613a4baee135fa18204177f0f05e36d3e87b95f1bee75b771f26682efb00ef7b1e3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      4f2dafd5f7fd13fcdb5f0b5dc5e662a5

      SHA1

      099ea1b476659c3e44809d761ca30d40d20f41ad

      SHA256

      9b409c9d242dc846ccfaf8b2daa35ca0a627732e3710e4be08e6948a952a138a

      SHA512

      dde969295457ab06eef66bcd8644208afd139acf5bb9bf1b81747d4c0856a6fc82626c18cc308c09d9a126d863487bf3ad2dfc89b1b437a8a1e71cf8a7607c13

    • memory/1168-18-0x0000000001E70000-0x0000000001E78000-memory.dmp

      Filesize

      32KB

    • memory/1168-17-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

      Filesize

      2.9MB

    • memory/2008-49-0x0000000000BC0000-0x0000000000BDA000-memory.dmp

      Filesize

      104KB

    • memory/2404-12-0x00000000010B0000-0x00000000010CA000-memory.dmp

      Filesize

      104KB

    • memory/2404-40-0x000007FEF50B0000-0x000007FEF5A9C000-memory.dmp

      Filesize

      9.9MB

    • memory/2404-41-0x000007FEF50B3000-0x000007FEF50B4000-memory.dmp

      Filesize

      4KB

    • memory/2404-46-0x000007FEF50B0000-0x000007FEF5A9C000-memory.dmp

      Filesize

      9.9MB

    • memory/2404-11-0x000007FEF50B3000-0x000007FEF50B4000-memory.dmp

      Filesize

      4KB

    • memory/2404-60-0x000007FEF50B0000-0x000007FEF5A9C000-memory.dmp

      Filesize

      9.9MB

    • memory/2512-45-0x00000000001E0000-0x00000000001FA000-memory.dmp

      Filesize

      104KB

    • memory/2764-25-0x0000000001F60000-0x0000000001F68000-memory.dmp

      Filesize

      32KB

    • memory/2764-24-0x000000001B640000-0x000000001B922000-memory.dmp

      Filesize

      2.9MB