Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
14-11-2023 02:31
Static task
static1
Behavioral task
behavioral1
Sample
4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe
Resource
win10v2004-20231023-en
General
-
Target
4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe
-
Size
753KB
-
MD5
912a9f5960f78c14a1bfe528860b5cc5
-
SHA1
6e23c3b72f56358efc066b6ae60d173902a0f033
-
SHA256
4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde
-
SHA512
0b09a77600c9df2ece04e6ef4f5ff3ba2779b15f7a33bcfc4ee0c71ebcdbe16b5f9585ec931449427855131a1d265c1e8b76f27a341d0294ac921e3a5a7cd352
-
SSDEEP
12288:2ufjVpNKUF3OjhlYnf8KPGNaTp7WeqCdmgzKrQXOxTXbebLw7:2sGQOjhlYUUGkp7FzO
Malware Config
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2392-51-0x0000000000870000-0x000000000088C000-memory.dmp family_xworm behavioral1/memory/2392-46-0x0000000000820000-0x000000000083E000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\hhrjcird.exe," reg.exe -
Executes dropped EXE 3 IoCs
pid Process 3044 hhrjcird.exe 2560 UehdjUej.exe 1076 UehdjUej.exe -
Loads dropped DLL 4 IoCs
pid Process 2708 cmd.exe 2708 cmd.exe 3044 hhrjcird.exe 2560 UehdjUej.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3044 set thread context of 2392 3044 hhrjcird.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 3 IoCs
pid Process 2804 PING.EXE 2756 PING.EXE 1996 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2392 AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 3044 hhrjcird.exe 3044 hhrjcird.exe 3044 hhrjcird.exe 3044 hhrjcird.exe 3044 hhrjcird.exe 2560 UehdjUej.exe 1076 UehdjUej.exe 1076 UehdjUej.exe 1076 UehdjUej.exe 2392 AddInProcess32.exe 3044 hhrjcird.exe 3044 hhrjcird.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe Token: SeDebugPrivilege 3044 hhrjcird.exe Token: SeDebugPrivilege 2560 UehdjUej.exe Token: SeDebugPrivilege 1076 UehdjUej.exe Token: SeDebugPrivilege 2392 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2392 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1892 wrote to memory of 3020 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 28 PID 1892 wrote to memory of 3020 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 28 PID 1892 wrote to memory of 3020 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 28 PID 1892 wrote to memory of 3020 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 28 PID 3020 wrote to memory of 1996 3020 cmd.exe 30 PID 3020 wrote to memory of 1996 3020 cmd.exe 30 PID 3020 wrote to memory of 1996 3020 cmd.exe 30 PID 3020 wrote to memory of 1996 3020 cmd.exe 30 PID 1892 wrote to memory of 2708 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 31 PID 1892 wrote to memory of 2708 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 31 PID 1892 wrote to memory of 2708 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 31 PID 1892 wrote to memory of 2708 1892 4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe 31 PID 2708 wrote to memory of 2804 2708 cmd.exe 33 PID 2708 wrote to memory of 2804 2708 cmd.exe 33 PID 2708 wrote to memory of 2804 2708 cmd.exe 33 PID 2708 wrote to memory of 2804 2708 cmd.exe 33 PID 3020 wrote to memory of 2068 3020 cmd.exe 34 PID 3020 wrote to memory of 2068 3020 cmd.exe 34 PID 3020 wrote to memory of 2068 3020 cmd.exe 34 PID 3020 wrote to memory of 2068 3020 cmd.exe 34 PID 2708 wrote to memory of 2756 2708 cmd.exe 35 PID 2708 wrote to memory of 2756 2708 cmd.exe 35 PID 2708 wrote to memory of 2756 2708 cmd.exe 35 PID 2708 wrote to memory of 2756 2708 cmd.exe 35 PID 2708 wrote to memory of 3044 2708 cmd.exe 36 PID 2708 wrote to memory of 3044 2708 cmd.exe 36 PID 2708 wrote to memory of 3044 2708 cmd.exe 36 PID 2708 wrote to memory of 3044 2708 cmd.exe 36 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 3048 3044 hhrjcird.exe 37 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2392 3044 hhrjcird.exe 38 PID 3044 wrote to memory of 2560 3044 hhrjcird.exe 41 PID 3044 wrote to memory of 2560 3044 hhrjcird.exe 41 PID 3044 wrote to memory of 2560 3044 hhrjcird.exe 41 PID 3044 wrote to memory of 2560 3044 hhrjcird.exe 41 PID 2560 wrote to memory of 1076 2560 UehdjUej.exe 42 PID 2560 wrote to memory of 1076 2560 UehdjUej.exe 42 PID 2560 wrote to memory of 1076 2560 UehdjUej.exe 42 PID 2560 wrote to memory of 1076 2560 UehdjUej.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe"C:\Users\Admin\AppData\Local\Temp\4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\hhrjcird.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 93⤵
- Runs ping.exe
PID:1996
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\hhrjcird.exe,"3⤵
- Modifies WinLogon for persistence
PID:2068
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 9 > nul && copy "C:\Users\Admin\AppData\Local\Temp\4f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde.exe" "C:\Users\Admin\AppData\Roaming\hhrjcird.exe" && ping 127.0.0.1 -n 9 > nul && "C:\Users\Admin\AppData\Roaming\hhrjcird.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 93⤵
- Runs ping.exe
PID:2804
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 93⤵
- Runs ping.exe
PID:2756
-
-
C:\Users\Admin\AppData\Roaming\hhrjcird.exe"C:\Users\Admin\AppData\Roaming\hhrjcird.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:3048
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\UehdjUej.exe"C:\Users\Admin\AppData\Local\Temp\UehdjUej.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\UehdjUej.exe"C:\Users\Admin\AppData\Local\Temp\UehdjUej.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
54B
MD596be7f86b2c6b158f6d6520e515b9845
SHA1d51e21d48161e9db5b53905223f083307876983b
SHA256bf09dde54474083d6de1e52c6d525c3ad212f916b3c413c971affdffedccfc30
SHA5124c2c0136cd148a347156d87e0768e5fc2e6e0019e66e2d7a83f9c88c035b5f461cba3a941d8ef0ab8915376af403f9a3febe4dc7cbdd9f3447678c74cecb48f7
-
Filesize
57B
MD557839cd4bbfc3d5d964f1dda11dbf399
SHA14f353e4a100aabbab798204d5817b108e32f1b7e
SHA25677de8007a5ff3f6b3fa89783bc09889a602a6e7effcbde9f2c13228993b0d75c
SHA5123f152af8936bfbe46048201b03cd6ce5585034d32ea4f908dfdaea7b75014277d4c629429759dee5a4088c490675f3338b03b39bbb71928e88986d19e0f6cd0e
-
Filesize
57B
MD557839cd4bbfc3d5d964f1dda11dbf399
SHA14f353e4a100aabbab798204d5817b108e32f1b7e
SHA25677de8007a5ff3f6b3fa89783bc09889a602a6e7effcbde9f2c13228993b0d75c
SHA5123f152af8936bfbe46048201b03cd6ce5585034d32ea4f908dfdaea7b75014277d4c629429759dee5a4088c490675f3338b03b39bbb71928e88986d19e0f6cd0e
-
Filesize
753KB
MD5912a9f5960f78c14a1bfe528860b5cc5
SHA16e23c3b72f56358efc066b6ae60d173902a0f033
SHA2564f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde
SHA5120b09a77600c9df2ece04e6ef4f5ff3ba2779b15f7a33bcfc4ee0c71ebcdbe16b5f9585ec931449427855131a1d265c1e8b76f27a341d0294ac921e3a5a7cd352
-
Filesize
753KB
MD5912a9f5960f78c14a1bfe528860b5cc5
SHA16e23c3b72f56358efc066b6ae60d173902a0f033
SHA2564f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde
SHA5120b09a77600c9df2ece04e6ef4f5ff3ba2779b15f7a33bcfc4ee0c71ebcdbe16b5f9585ec931449427855131a1d265c1e8b76f27a341d0294ac921e3a5a7cd352
-
Filesize
753KB
MD5912a9f5960f78c14a1bfe528860b5cc5
SHA16e23c3b72f56358efc066b6ae60d173902a0f033
SHA2564f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde
SHA5120b09a77600c9df2ece04e6ef4f5ff3ba2779b15f7a33bcfc4ee0c71ebcdbe16b5f9585ec931449427855131a1d265c1e8b76f27a341d0294ac921e3a5a7cd352
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
753KB
MD5912a9f5960f78c14a1bfe528860b5cc5
SHA16e23c3b72f56358efc066b6ae60d173902a0f033
SHA2564f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde
SHA5120b09a77600c9df2ece04e6ef4f5ff3ba2779b15f7a33bcfc4ee0c71ebcdbe16b5f9585ec931449427855131a1d265c1e8b76f27a341d0294ac921e3a5a7cd352
-
Filesize
753KB
MD5912a9f5960f78c14a1bfe528860b5cc5
SHA16e23c3b72f56358efc066b6ae60d173902a0f033
SHA2564f49150cb8b4ed358d59ab2d9e15a6161b69658e45e54419c536dd77487a2fde
SHA5120b09a77600c9df2ece04e6ef4f5ff3ba2779b15f7a33bcfc4ee0c71ebcdbe16b5f9585ec931449427855131a1d265c1e8b76f27a341d0294ac921e3a5a7cd352