Analysis
-
max time kernel
123s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
25-06-2024 12:26
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240508-en
General
-
Target
XClient.exe
-
Size
169KB
-
MD5
5295e6e63d9ba5e51d537df2ef93a95c
-
SHA1
8412fae03a631b2efe6cd477932872d3c75eedab
-
SHA256
56d6e266596ba01b68c7545918cc666a2e23b5bb6878da70334b38c5cb1981fd
-
SHA512
6175683a1c192a851b11901e3638c824fd81f7248c2901fa2cf703b1267645a6e40fdaf111ba15656ee25aba7e3ac29b34590ddb2a49356c973e2814137d2c0a
-
SSDEEP
1536:qvDX04YtQQanlgpiUFoKkb1XMn6mVzpasWI46UZVtfvTOSRRRJxEq:qX0xYaoKkb1XHqwsW7ZVRbOSRzJxEq
Malware Config
Extracted
xworm
127.0.0.1:42975
20.ip.gl.ply.gg:42975
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2140-1-0x00000000011D0000-0x0000000001200000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1928 powershell.exe 2968 powershell.exe 2468 powershell.exe 2528 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1928 powershell.exe 2968 powershell.exe 2468 powershell.exe 2528 powershell.exe 1192 chrome.exe 1192 chrome.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2140 XClient.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 2140 XClient.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe Token: SeShutdownPrivilege 1192 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe 1192 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2140 wrote to memory of 1928 2140 XClient.exe 28 PID 2140 wrote to memory of 1928 2140 XClient.exe 28 PID 2140 wrote to memory of 1928 2140 XClient.exe 28 PID 2140 wrote to memory of 2968 2140 XClient.exe 30 PID 2140 wrote to memory of 2968 2140 XClient.exe 30 PID 2140 wrote to memory of 2968 2140 XClient.exe 30 PID 2140 wrote to memory of 2468 2140 XClient.exe 32 PID 2140 wrote to memory of 2468 2140 XClient.exe 32 PID 2140 wrote to memory of 2468 2140 XClient.exe 32 PID 2140 wrote to memory of 2528 2140 XClient.exe 34 PID 2140 wrote to memory of 2528 2140 XClient.exe 34 PID 2140 wrote to memory of 2528 2140 XClient.exe 34 PID 1192 wrote to memory of 2760 1192 chrome.exe 39 PID 1192 wrote to memory of 2760 1192 chrome.exe 39 PID 1192 wrote to memory of 2760 1192 chrome.exe 39 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1856 1192 chrome.exe 41 PID 1192 wrote to memory of 1092 1192 chrome.exe 42 PID 1192 wrote to memory of 1092 1192 chrome.exe 42 PID 1192 wrote to memory of 1092 1192 chrome.exe 42 PID 1192 wrote to memory of 936 1192 chrome.exe 43 PID 1192 wrote to memory of 936 1192 chrome.exe 43 PID 1192 wrote to memory of 936 1192 chrome.exe 43 PID 1192 wrote to memory of 936 1192 chrome.exe 43 PID 1192 wrote to memory of 936 1192 chrome.exe 43 PID 1192 wrote to memory of 936 1192 chrome.exe 43 PID 1192 wrote to memory of 936 1192 chrome.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feef8b9758,0x7feef8b9768,0x7feef8b97782⤵PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:22⤵PID:1856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1476 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:82⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:82⤵PID:936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1324 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:12⤵PID:1120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2292 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:12⤵PID:2240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2736 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:22⤵PID:1080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3192 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:12⤵PID:856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3436 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:82⤵PID:2988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3548 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:82⤵PID:848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3520 --field-trial-handle=1392,i,12418700346323826387,11516248553480774846,131072 /prefetch:82⤵PID:2680
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
301KB
MD56ba90567a66a21049febc4022be950fe
SHA1c17a8b8ae20570747a31517b9651de23ff7744af
SHA256f3025172061f20e1d140631c7573c6e326dd7bb62e805886fe63fc915cd15fef
SHA512760f60d50b7c5a8e96096fe53abb161eb175af11b33abc19168fb2ac1fe88551e82fed7506835c30294242c47165e1de892b87b784cb2914967c1318b8f18c3c
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MW7UCNAR8H573K544GA4.temp
Filesize7KB
MD571dbd8fffc6ab13d792d25a1221c06ee
SHA14b6bf62f5e0c9709384c7bb83c5832f3d544870d
SHA2562660a46c32f489360f5f70cdaec5cf7784ba9642bf478dee62582720b6663a64
SHA512cd4793f4c6edd575f1b902beeb69e0f6192fa700457f6c9cc0cb1530a6b83bd282466a1821b4a31418e45bf290ecb0e541b50b88952c6282da5713f717ca8925