Analysis
-
max time kernel
28s -
max time network
29s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
AntiHacks.exe
Resource
win7-20240704-en
Errors
General
-
Target
AntiHacks.exe
-
Size
3.2MB
-
MD5
e0288245a40e10ff53abf8e72a92886b
-
SHA1
e7c65a626687c6b3e2f72b9af6f3d4a037654fb9
-
SHA256
e3f18a036f10a5bf7d92648a32f119bbdf79f3ad750532fcd2f70487a9783a19
-
SHA512
56b7479c02371b318f3403a1715cf195a3f2fb7df66c718e9168943c79ec38d55252834138ef066f15eda3a62f9a7b2bceac855e5455d31380e11efc422f48ac
-
SSDEEP
49152:6dsTqXFh3qCd825DyT8iHVmw6M2z0dcTaTfZb2fuYgZW83six0cJIjK3Uv+8sLFC:6d1dWAbkNcyZcuYgE4I258AXy
Malware Config
Extracted
xworm
main-although.gl.at.ply.gg:30970
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\checkinghackMinecraft.exe family_xworm behavioral2/memory/3992-34-0x00000000001C0000-0x00000000001D8000-memory.dmp family_xworm -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe dcrat C:\SurrogatewinDrivernetsvc\portproviderperf.exe dcrat behavioral2/memory/2016-94-0x0000000000E80000-0x0000000001136000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1472 powershell.exe 4560 powershell.exe 4352 powershell.exe 1760 powershell.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RuntimeBroker.execheckinghackMinecraft.exeWScript.exeAntiHacks.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation checkinghackMinecraft.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation AntiHacks.exe -
Drops startup file 2 IoCs
Processes:
checkinghackMinecraft.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk checkinghackMinecraft.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk checkinghackMinecraft.exe -
Executes dropped EXE 4 IoCs
Processes:
shellbag.exeRuntimeBroker.execheckinghackMinecraft.exeportproviderperf.exepid process 2532 shellbag.exe 1900 RuntimeBroker.exe 3992 checkinghackMinecraft.exe 2016 portproviderperf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RuntimeBroker.exeWScript.execmd.exereg.exeshellbag.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shellbag.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "193" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe -
Modifies registry class 1 IoCs
Processes:
RuntimeBroker.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings RuntimeBroker.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1472 powershell.exe 1472 powershell.exe 1472 powershell.exe 4560 powershell.exe 4560 powershell.exe 4560 powershell.exe 4352 powershell.exe 4352 powershell.exe 4352 powershell.exe 1760 powershell.exe 1760 powershell.exe 1760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
checkinghackMinecraft.exepowershell.exepowershell.exepowershell.exepowershell.exeportproviderperf.exeshutdown.exedescription pid process Token: SeDebugPrivilege 3992 checkinghackMinecraft.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 4560 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 1760 powershell.exe Token: SeDebugPrivilege 2016 portproviderperf.exe Token: SeDebugPrivilege 3992 checkinghackMinecraft.exe Token: SeShutdownPrivilege 1508 shutdown.exe Token: SeRemoteShutdownPrivilege 1508 shutdown.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
shellbag.exepid process 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe 2532 shellbag.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
shellbag.exeLogonUI.exepid process 2532 shellbag.exe 2532 shellbag.exe 1096 LogonUI.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
AntiHacks.exeRuntimeBroker.execheckinghackMinecraft.exeWScript.execmd.exedescription pid process target process PID 2260 wrote to memory of 2532 2260 AntiHacks.exe shellbag.exe PID 2260 wrote to memory of 2532 2260 AntiHacks.exe shellbag.exe PID 2260 wrote to memory of 2532 2260 AntiHacks.exe shellbag.exe PID 2260 wrote to memory of 1900 2260 AntiHacks.exe RuntimeBroker.exe PID 2260 wrote to memory of 1900 2260 AntiHacks.exe RuntimeBroker.exe PID 2260 wrote to memory of 1900 2260 AntiHacks.exe RuntimeBroker.exe PID 2260 wrote to memory of 3992 2260 AntiHacks.exe checkinghackMinecraft.exe PID 2260 wrote to memory of 3992 2260 AntiHacks.exe checkinghackMinecraft.exe PID 1900 wrote to memory of 3840 1900 RuntimeBroker.exe WScript.exe PID 1900 wrote to memory of 3840 1900 RuntimeBroker.exe WScript.exe PID 1900 wrote to memory of 3840 1900 RuntimeBroker.exe WScript.exe PID 3992 wrote to memory of 1472 3992 checkinghackMinecraft.exe powershell.exe PID 3992 wrote to memory of 1472 3992 checkinghackMinecraft.exe powershell.exe PID 3992 wrote to memory of 4560 3992 checkinghackMinecraft.exe powershell.exe PID 3992 wrote to memory of 4560 3992 checkinghackMinecraft.exe powershell.exe PID 3992 wrote to memory of 4352 3992 checkinghackMinecraft.exe powershell.exe PID 3992 wrote to memory of 4352 3992 checkinghackMinecraft.exe powershell.exe PID 3992 wrote to memory of 1760 3992 checkinghackMinecraft.exe powershell.exe PID 3992 wrote to memory of 1760 3992 checkinghackMinecraft.exe powershell.exe PID 3840 wrote to memory of 3096 3840 WScript.exe cmd.exe PID 3840 wrote to memory of 3096 3840 WScript.exe cmd.exe PID 3840 wrote to memory of 3096 3840 WScript.exe cmd.exe PID 3096 wrote to memory of 2016 3096 cmd.exe portproviderperf.exe PID 3096 wrote to memory of 2016 3096 cmd.exe portproviderperf.exe PID 3096 wrote to memory of 3844 3096 cmd.exe reg.exe PID 3096 wrote to memory of 3844 3096 cmd.exe reg.exe PID 3096 wrote to memory of 3844 3096 cmd.exe reg.exe PID 3992 wrote to memory of 1508 3992 checkinghackMinecraft.exe shutdown.exe PID 3992 wrote to memory of 1508 3992 checkinghackMinecraft.exe shutdown.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AntiHacks.exe"C:\Users\Admin\AppData\Local\Temp\AntiHacks.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\shellbag.exe"C:\Users\Admin\AppData\Local\Temp\shellbag.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\SurrogatewinDrivernetsvc\sVkY0feTF0k.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\SurrogatewinDrivernetsvc\qbWCF1w5.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\SurrogatewinDrivernetsvc\portproviderperf.exe"C:\SurrogatewinDrivernetsvc\portproviderperf.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\checkinghackMinecraft.exe"C:\Users\Admin\AppData\Local\Temp\checkinghackMinecraft.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\checkinghackMinecraft.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'checkinghackMinecraft.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760 -
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa394b055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5ccb3ede1b16f1040b8050978c107cd88
SHA10c5daee4db896be5f6e24076eba13d73958f35b0
SHA25655013eeda207f51fa0e08e6c73193c56cc894c31e66dd08f8a7a085bad349fa0
SHA512387c524522afdac4916fbb9c39e6dc137c922f27e534bd1cf1ec98bac357fc9c7add2de5ef70e5d6cdca0e1cbc9f7bd43b80cf9a9add6728234758e1e81f7e56
-
Filesize
162B
MD5e01ef91219b266b14d1ae415d30256d5
SHA1cad006a2efee48fcad1166e7ce3bc118ff139808
SHA256db58b3dde8508ecbe59d938545246355b52d9cdec29f76657b66638c4d7aeeb2
SHA5127826ca4bda02431bff87c7c72bd1ea53bc769b8574302a37445318360326e5a89e309c35dbc8f9981ec35c5067b4a459195b78d0289f5d93f6ec54be4c3f1e7b
-
Filesize
209B
MD5dff0ba210d60370a3210fbf77409987f
SHA1dde49d39fcbd1fdef91262c3606dc428efb8edfa
SHA25679720c3c313e1bdd57e0ddd8824ea9d0792b37388d0e7f06e9fddb07e63241ab
SHA512a9a619f85ba84275a1dea2728201eeace31819a8654058e316edf701baa78370600719ad4100d6f7c3a505c88417730c968cf57a03b3b2b067979d9123f634a7
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD596e3b86880fedd5afc001d108732a3e5
SHA18fc17b39d744a9590a6d5897012da5e6757439a3
SHA256c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294
SHA512909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
3.0MB
MD502a93a43adbbdfcdeb26c8103fe6696f
SHA13e1868a55003bc3e3e3f12194a9c79278dd82ffa
SHA256826cd4f11e7de9cf540c894d23ba1164d14abe8df3fbb3edcf3b7052db1e45ee
SHA512bfd5e591186fc35db75298954340f7c13c9a42d525641f5d953db0bd708abb6bf8fbe54ffe37bfd37ded72be63e2885b7544ae3b8126410864d78411bf025f0c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
71KB
MD5ed3794861ddc34b4748ff8081e80cb2b
SHA1e63cf084552f0c2803de0109e3d2fcd3102c4738
SHA2566af19a694c8c3e6860d2555ce16be115c599c3424ec1e01c0bf67acd3298ae0f
SHA512df771b8eecb7e065628c06b8cca9aa7df6dd05bbdba0f85ed34010e264a286a17129289d6ac3e9f87c56152ed7a35302e88ae6643a1bb06c45745cf3d5ea0b03
-
Filesize
1.6MB
MD5463058236a0d84f8f8982d946eed0e07
SHA1800ab71ed3b3bf4fb67fc9e1628e59d0aab8b124
SHA256c93a0f4c6b5f24ee31cddb92b0ea3337021b5fb91faae8a381d3bd2c9b6add54
SHA51218bd9aea8489c5e873a679da92c83d2739de9532f5751bd23aea9eda226b9a95909f8fd525b0ce47859492997002aee32ecf37bb79e07f24b512287b8fd58a53