Analysis
-
max time kernel
124s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 16:48
Static task
static1
Behavioral task
behavioral1
Sample
2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe
Resource
win7-20240903-en
General
-
Target
2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe
-
Size
3.3MB
-
MD5
5d498dcf57c85c758dd0ac41d88768af
-
SHA1
d4a7acbe320d873a675edfc9ed4e619988353796
-
SHA256
a7c450e7aa618120867cb0fb7c437385a6e815b40f8d3b0a9cdc0006c04b0b89
-
SHA512
0e52f1f3d69643c84f50ffc0ddbaf729095343588bf7808d56f0f6eafdc0f97560059906b5d06a4ec7930811a1786b2df52d98459c80a5bd4c2ad3a489f0f15d
-
SSDEEP
49152:b7wsC/g2cmAUB8GWtkLdA7TO1JtjZSDKM570nAzMmec5w:HC42ctUBN5A7i1fEL570ncFw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c000000012267-29.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\Q: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\S: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\U: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\K: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\R: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\V: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\Z: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\G: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\I: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\M: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\W: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\Y: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\E: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\J: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\L: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\O: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\P: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\T: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\X: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened (read-only) \??\H: 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened for modification F:\autorun.inf 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
resource yara_rule behavioral1/memory/2168-5-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-7-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-10-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-1-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-9-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-8-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-6-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-11-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-3-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-12-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-13-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/files/0x000c000000012267-29.dat upx behavioral1/memory/2168-33-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-34-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral1/memory/2168-36-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-37-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-39-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-40-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-42-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-43-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-46-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-48-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-65-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-67-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-69-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-70-0x0000000002480000-0x000000000350E000-memory.dmp upx behavioral1/memory/2168-73-0x0000000002480000-0x000000000350E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe Token: SeDebugPrivilege 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 PID 2168 wrote to memory of 1112 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 19 PID 2168 wrote to memory of 1164 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 20 PID 2168 wrote to memory of 1192 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 21 PID 2168 wrote to memory of 1868 2168 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-14_5d498dcf57c85c758dd0ac41d88768af_xiaoba.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2168
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1868
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD56558587e91bc75343e5dd67ae4a565ea
SHA15eae815abbceea37621d4cb9cb4ebe9d0d6a2ffa
SHA2565fc4fab050fadf201e5122b82804f5ca9d5a2d67a6190b4030b556566419620a
SHA5122f2aae428735ee415720326050d04eaffd429c67c940435468ae263b86e8ff553d9d86ff12ef4ec10f19ef08132062700908884383ebe005873279c73d51a088
-
Filesize
86KB
MD5147127382e001f495d1842ee7a9e7912
SHA192d1ed56032183c75d4b57d7ce30b1c4ae11dc9b
SHA256edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc
SHA51297f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d