Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13/05/2024, 20:21
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240221-en
General
-
Target
XClient.exe
-
Size
33KB
-
MD5
0f4b4a57278a5edac4c91920e7daae46
-
SHA1
ca02b8c8b3bb7e52fa4fb712da514378cae9806e
-
SHA256
5a0229b2c6af441c9b871eaecb81d5d92dbc595689872e0d1720d628229b5df4
-
SHA512
c7750e1d00d78fa2c11d9a1131eb151edd16ab93cd02a9b5e61b7cf723d0f2d0a1d913f1deba641eba443c6e15aeb5900a1d3830a54506781b03c949ad7aeff9
-
SSDEEP
384:kl+PkjD9+E5MFs7iui8L7zKM42pfL3iB7OxVqWDRApkFXBLTsOZwpGN2v99IkuiE:Q+CD93W03v42JiB70FVF49jHOjh8bK
Malware Config
Extracted
xworm
5.0
127.0.0.1:7000
185.49.202.89:7000
8jjpr7gz74wNlZ9c
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2708-1-0x0000000000AF0000-0x0000000000AFE000-memory.dmp family_xworm -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4124 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4384 chrome.exe 4384 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2708 XClient.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeDebugPrivilege 4124 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4384 wrote to memory of 5552 4384 chrome.exe 96 PID 4384 wrote to memory of 5552 4384 chrome.exe 96 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 1216 4384 chrome.exe 97 PID 4384 wrote to memory of 2176 4384 chrome.exe 98 PID 4384 wrote to memory of 2176 4384 chrome.exe 98 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99 PID 4384 wrote to memory of 3176 4384 chrome.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff98c85ab58,0x7ff98c85ab68,0x7ff98c85ab782⤵PID:5552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1960,i,12082665206511217098,7310335999300494707,131072 /prefetch:22⤵PID:1216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1960,i,12082665206511217098,7310335999300494707,131072 /prefetch:82⤵PID:2176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2256 --field-trial-handle=1960,i,12082665206511217098,7310335999300494707,131072 /prefetch:82⤵PID:3176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3088 --field-trial-handle=1960,i,12082665206511217098,7310335999300494707,131072 /prefetch:12⤵PID:3040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3096 --field-trial-handle=1960,i,12082665206511217098,7310335999300494707,131072 /prefetch:12⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4424 --field-trial-handle=1960,i,12082665206511217098,7310335999300494707,131072 /prefetch:12⤵PID:4808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4612 --field-trial-handle=1960,i,12082665206511217098,7310335999300494707,131072 /prefetch:82⤵PID:1952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4576 --field-trial-handle=1960,i,12082665206511217098,7310335999300494707,131072 /prefetch:82⤵PID:916
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4596
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:4556
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:4264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5cc3bb194557f69a9e493a4816bd9e548
SHA1200837c9506a3ea68b31c6b06720cd416f89a4cd
SHA2566571dddf387f7bc8175c80db524633d8960ebf6694d5a247554c59303809acd4
SHA512d2373a6adca006f2a87d74e9795298181f8d063423b9887889f651d7276d35fe0f21d36eaff5a594a49a2f9455fb3486739b3a1e7c5d0520584b9e36aecc6bd1
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD52a854d1c964a28068df9597c1e9989c5
SHA1dd77d6186fb1cea19cb023fdbabf075a1ea8a85f
SHA2561294fb805c004d89033661ea3ecc2cd8625604d8cfe3106dfb744b1a0cbc6bbd
SHA5120705ec366b13916e02b0506b797993dac4a80f2deb653a6299e8242edf46150165a0b71370d0091ed2d1be5298bec0b048fcc68b19dbacf5e62441ad3a9ee309
-
Filesize
6KB
MD59d35d2fc556554b6dffecb8da47478d3
SHA18191b6dbf5c4533cddf0dc7c10f743e54094d087
SHA25600c1605ab0d4e57d1bda368fab421a1723224a6004716bb949d8fe07da9fc4b2
SHA51276d2073a66b3fd8cdd0181da241333cd12c883999bebde5acf9062cb53306d557bcd933239b69d97f15d6bce3c6904825b2c05b183d747cb0e943d43ae4ebdc1
-
Filesize
131KB
MD5249293b51e3d95854db6f03020b7dfbc
SHA122f508ea39226248696e0a92607cd5baeb9d75b5
SHA256e0ac35ca44992e4f4d770a174f259401f9c43aacde9fe578c3d470504b40e1de
SHA512fb696f2fae56c02bb4ef8174b4769dcd7dc579ed3ba19399dd1cb273aa256440d7270250089771fe334b44bd9e986d4c5f8bcd5810c49650c446e8da0f584ec5
-
Filesize
132KB
MD564ac3f5a6b15bb62dfde7190a7216c5f
SHA1548cf4deeaf563ca07f097af14716c99b6dcca51
SHA2562dfc3bc8b77b0cf20195686926f8d8110682c8e3377dc5fbc510813af7266485
SHA5121573b0e87af5490e846077dd8b9c0cc316e55e08282722931f117a30a3ea0d1a52cb3c46f3bbb1f6d1cc3eb48d23c38d4bf7244ab58539a07b030218694ad7df