Analysis

  • max time kernel
    28s
  • max time network
    29s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 14:20

Errors

Reason
Machine shutdown

General

  • Target

    AntiHacks.exe

  • Size

    3.2MB

  • MD5

    e0288245a40e10ff53abf8e72a92886b

  • SHA1

    e7c65a626687c6b3e2f72b9af6f3d4a037654fb9

  • SHA256

    e3f18a036f10a5bf7d92648a32f119bbdf79f3ad750532fcd2f70487a9783a19

  • SHA512

    56b7479c02371b318f3403a1715cf195a3f2fb7df66c718e9168943c79ec38d55252834138ef066f15eda3a62f9a7b2bceac855e5455d31380e11efc422f48ac

  • SSDEEP

    49152:6dsTqXFh3qCd825DyT8iHVmw6M2z0dcTaTfZb2fuYgZW83six0cJIjK3Uv+8sLFC:6d1dWAbkNcyZcuYgE4I258AXy

Malware Config

Extracted

Family

xworm

C2

main-although.gl.at.ply.gg:30970

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AntiHacks.exe
    "C:\Users\Admin\AppData\Local\Temp\AntiHacks.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\shellbag.exe
      "C:\Users\Admin\AppData\Local\Temp\shellbag.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2532
    • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe
      "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\SurrogatewinDrivernetsvc\sVkY0feTF0k.vbe"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3840
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\SurrogatewinDrivernetsvc\qbWCF1w5.bat" "
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3096
          • C:\SurrogatewinDrivernetsvc\portproviderperf.exe
            "C:\SurrogatewinDrivernetsvc\portproviderperf.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2016
          • C:\Windows\SysWOW64\reg.exe
            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:3844
    • C:\Users\Admin\AppData\Local\Temp\checkinghackMinecraft.exe
      "C:\Users\Admin\AppData\Local\Temp\checkinghackMinecraft.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\checkinghackMinecraft.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1472
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'checkinghackMinecraft.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4560
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4352
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1760
      • C:\Windows\SYSTEM32\shutdown.exe
        shutdown.exe /f /s /t 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1508
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa394b055 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:1096

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\SurrogatewinDrivernetsvc\portproviderperf.exe

    Filesize

    2.7MB

    MD5

    ccb3ede1b16f1040b8050978c107cd88

    SHA1

    0c5daee4db896be5f6e24076eba13d73958f35b0

    SHA256

    55013eeda207f51fa0e08e6c73193c56cc894c31e66dd08f8a7a085bad349fa0

    SHA512

    387c524522afdac4916fbb9c39e6dc137c922f27e534bd1cf1ec98bac357fc9c7add2de5ef70e5d6cdca0e1cbc9f7bd43b80cf9a9add6728234758e1e81f7e56

  • C:\SurrogatewinDrivernetsvc\qbWCF1w5.bat

    Filesize

    162B

    MD5

    e01ef91219b266b14d1ae415d30256d5

    SHA1

    cad006a2efee48fcad1166e7ce3bc118ff139808

    SHA256

    db58b3dde8508ecbe59d938545246355b52d9cdec29f76657b66638c4d7aeeb2

    SHA512

    7826ca4bda02431bff87c7c72bd1ea53bc769b8574302a37445318360326e5a89e309c35dbc8f9981ec35c5067b4a459195b78d0289f5d93f6ec54be4c3f1e7b

  • C:\SurrogatewinDrivernetsvc\sVkY0feTF0k.vbe

    Filesize

    209B

    MD5

    dff0ba210d60370a3210fbf77409987f

    SHA1

    dde49d39fcbd1fdef91262c3606dc428efb8edfa

    SHA256

    79720c3c313e1bdd57e0ddd8824ea9d0792b37388d0e7f06e9fddb07e63241ab

    SHA512

    a9a619f85ba84275a1dea2728201eeace31819a8654058e316edf701baa78370600719ad4100d6f7c3a505c88417730c968cf57a03b3b2b067979d9123f634a7

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6d3e9c29fe44e90aae6ed30ccf799ca8

    SHA1

    c7974ef72264bbdf13a2793ccf1aed11bc565dce

    SHA256

    2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

    SHA512

    60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    96e3b86880fedd5afc001d108732a3e5

    SHA1

    8fc17b39d744a9590a6d5897012da5e6757439a3

    SHA256

    c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294

    SHA512

    909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    22310ad6749d8cc38284aa616efcd100

    SHA1

    440ef4a0a53bfa7c83fe84326a1dff4326dcb515

    SHA256

    55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

    SHA512

    2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

  • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe

    Filesize

    3.0MB

    MD5

    02a93a43adbbdfcdeb26c8103fe6696f

    SHA1

    3e1868a55003bc3e3e3f12194a9c79278dd82ffa

    SHA256

    826cd4f11e7de9cf540c894d23ba1164d14abe8df3fbb3edcf3b7052db1e45ee

    SHA512

    bfd5e591186fc35db75298954340f7c13c9a42d525641f5d953db0bd708abb6bf8fbe54ffe37bfd37ded72be63e2885b7544ae3b8126410864d78411bf025f0c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xm0ayceu.zzz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\checkinghackMinecraft.exe

    Filesize

    71KB

    MD5

    ed3794861ddc34b4748ff8081e80cb2b

    SHA1

    e63cf084552f0c2803de0109e3d2fcd3102c4738

    SHA256

    6af19a694c8c3e6860d2555ce16be115c599c3424ec1e01c0bf67acd3298ae0f

    SHA512

    df771b8eecb7e065628c06b8cca9aa7df6dd05bbdba0f85ed34010e264a286a17129289d6ac3e9f87c56152ed7a35302e88ae6643a1bb06c45745cf3d5ea0b03

  • C:\Users\Admin\AppData\Local\Temp\shellbag.exe

    Filesize

    1.6MB

    MD5

    463058236a0d84f8f8982d946eed0e07

    SHA1

    800ab71ed3b3bf4fb67fc9e1628e59d0aab8b124

    SHA256

    c93a0f4c6b5f24ee31cddb92b0ea3337021b5fb91faae8a381d3bd2c9b6add54

    SHA512

    18bd9aea8489c5e873a679da92c83d2739de9532f5751bd23aea9eda226b9a95909f8fd525b0ce47859492997002aee32ecf37bb79e07f24b512287b8fd58a53

  • memory/1472-45-0x0000025D61D00000-0x0000025D61D22000-memory.dmp

    Filesize

    136KB

  • memory/2016-94-0x0000000000E80000-0x0000000001136000-memory.dmp

    Filesize

    2.7MB

  • memory/2016-96-0x0000000003240000-0x000000000324E000-memory.dmp

    Filesize

    56KB

  • memory/2260-33-0x00007FFD14460000-0x00007FFD14F21000-memory.dmp

    Filesize

    10.8MB

  • memory/2260-10-0x00007FFD14460000-0x00007FFD14F21000-memory.dmp

    Filesize

    10.8MB

  • memory/2260-1-0x0000000000610000-0x000000000094A000-memory.dmp

    Filesize

    3.2MB

  • memory/2260-0-0x00007FFD14463000-0x00007FFD14465000-memory.dmp

    Filesize

    8KB

  • memory/2532-102-0x0000000000400000-0x0000000000572000-memory.dmp

    Filesize

    1.4MB

  • memory/2532-103-0x0000000000400000-0x0000000000572000-memory.dmp

    Filesize

    1.4MB

  • memory/2532-104-0x0000000000400000-0x0000000000572000-memory.dmp

    Filesize

    1.4MB

  • memory/3992-34-0x00000000001C0000-0x00000000001D8000-memory.dmp

    Filesize

    96KB

  • memory/3992-32-0x00007FFD14460000-0x00007FFD14F21000-memory.dmp

    Filesize

    10.8MB

  • memory/3992-105-0x00007FFD14460000-0x00007FFD14F21000-memory.dmp

    Filesize

    10.8MB