Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 18:40
Static task
static1
Behavioral task
behavioral1
Sample
XClient.sfx.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.sfx.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.sfx.exe
-
Size
427KB
-
MD5
5435de027987f5f1f608719b0c8a752b
-
SHA1
b341e00d0bce1b8e085aaa7880c1e130bb6b3976
-
SHA256
5d27d172d7910c67b668b31ed29826e973f1a78fb217b0dd4f40dcafe86bb6a2
-
SHA512
fa75b2b27a2f1696b6dfac5fc6944f2501200eae3daaa449db3721d34c185435e82cf7c900b5f4c477185c5c9a410290e2ba9c93f7375e6810e90e61651d5d87
-
SSDEEP
6144:x5aMJNLwL73PZPkFr1jilzqqVWk6855JKSFtIooEbQYT+t1PNmSiqqvCr:xOxPkPjQeqQ1Y53KRYT+t1PABqv
Malware Config
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000900000001739b-4.dat family_xworm behavioral1/memory/2368-12-0x00000000009E0000-0x00000000009FA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2816 powershell.exe 2844 powershell.exe 1924 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 1 IoCs
pid Process 2368 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Local\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1808 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1924 powershell.exe 2816 powershell.exe 2844 powershell.exe 2368 XClient.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2368 XClient.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2368 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2368 XClient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2484 wrote to memory of 2368 2484 XClient.sfx.exe 30 PID 2484 wrote to memory of 2368 2484 XClient.sfx.exe 30 PID 2484 wrote to memory of 2368 2484 XClient.sfx.exe 30 PID 2368 wrote to memory of 1924 2368 XClient.exe 31 PID 2368 wrote to memory of 1924 2368 XClient.exe 31 PID 2368 wrote to memory of 1924 2368 XClient.exe 31 PID 2368 wrote to memory of 2816 2368 XClient.exe 33 PID 2368 wrote to memory of 2816 2368 XClient.exe 33 PID 2368 wrote to memory of 2816 2368 XClient.exe 33 PID 2368 wrote to memory of 2844 2368 XClient.exe 35 PID 2368 wrote to memory of 2844 2368 XClient.exe 35 PID 2368 wrote to memory of 2844 2368 XClient.exe 35 PID 2368 wrote to memory of 2832 2368 XClient.exe 37 PID 2368 wrote to memory of 2832 2368 XClient.exe 37 PID 2368 wrote to memory of 2832 2368 XClient.exe 37 PID 2368 wrote to memory of 572 2368 XClient.exe 41 PID 2368 wrote to memory of 572 2368 XClient.exe 41 PID 2368 wrote to memory of 572 2368 XClient.exe 41 PID 2368 wrote to memory of 832 2368 XClient.exe 43 PID 2368 wrote to memory of 832 2368 XClient.exe 43 PID 2368 wrote to memory of 832 2368 XClient.exe 43 PID 832 wrote to memory of 1808 832 cmd.exe 45 PID 832 wrote to memory of 1808 832 cmd.exe 45 PID 832 wrote to memory of 1808 832 cmd.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.sfx.exe"C:\Users\Admin\AppData\Local\Temp\XClient.sfx.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\XClient.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\XClient.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Local\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "XClient"3⤵PID:572
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1390.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD5bee4a56d9ba0426d3c95dde1970f6429
SHA12bfa99521d4a4f2ed6f9b457074ecf1fae7cd712
SHA256d6684b27eb3b9913fd9742bf3ce9c38e5f089211b0c105893e44eeaf79f691a2
SHA512294855ac413dec844467c23ddef1dd87334d0f83f5053a6e9e0b66f032d48e748351f4fa95e166d33c4385c4734d4f4af27365d3379d480a5b5a8ecb30e5f660
-
Filesize
167B
MD526d32ba9db1c1bd486d88f0acde702f8
SHA1eaa851864e8eec72dbea9d16fc286c1fcaf42a92
SHA256e63b8933007e1178e91617aa909190bc04cdaae95a19777ed0b39670210ffe32
SHA512b4f36f78571a1816a1cfd77f522ff3de660fd3be9b119af96f63223a0319989a5538af67654e1c82dde17cd90dd9f4d99560b960821d157fb7e69b798613f978
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5975adaa2cde347ba1957a3ac38446002
SHA1a95f1b39f8f3861e6f0b3a5eed9f4da3573d0df9
SHA2562db8d7c3a7199496edd1127e34a0b2476f87deb9e6050ccf99af6792d6392bbd
SHA51287dac62c3248b7594e37c9c1a1dcaa5a92114c8374b65c3ddba601d15e1c9b84dd420447bfe0ab030c063ee5e016dba691599332285198ef67fa4a2de891fbb8