Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 17:45
Behavioral task
behavioral1
Sample
99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe
Resource
win10v2004-20241007-en
General
-
Target
99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe
-
Size
7.9MB
-
MD5
626b15a696ab0909a6a2f73bc50d1f9b
-
SHA1
0e7f8f49236828da8586d5d779e46e454509e80f
-
SHA256
99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861
-
SHA512
56c6feb457e1894a6dd4b79cb19acc62036203be58c588bf09e88c359a5346b909a538112053ca42f2301b04a9bcc1ea02e3d77b7ebc484b80523879a0b2fd03
-
SSDEEP
196608:mLO9Y0aVhTDfyGR21X5Sp6GemDMPwQaYWhSiMRVA:39Y0aVBDfDspfaMPgS1A
Malware Config
Extracted
xworm
5.0
109.206.246.102:3387
MlpCbb9Z3AhhmnSA
-
Install_directory
%AppData%
-
install_file
骇客开发.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023d17-74.dat family_xworm behavioral2/memory/1428-76-0x0000000000E30000-0x0000000000E60000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2024 powershell.exe 1768 powershell.exe 2668 powershell.exe 5096 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation tmpbja3rg80 -
Executes dropped EXE 4 IoCs
pid Process 1428 tmpbja3rg80 972 骇客开发.exe 1384 骇客开发.exe 1572 骇客开发.exe -
Loads dropped DLL 7 IoCs
pid Process 2204 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 2204 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 2204 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 2204 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 2204 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 2204 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 2204 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\骇客开发 = "C:\\Users\\Admin\\AppData\\Roaming\\骇客开发.exe" tmpbja3rg80 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 436 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1428 tmpbja3rg80 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1768 powershell.exe 1768 powershell.exe 2668 powershell.exe 2668 powershell.exe 2668 powershell.exe 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 2024 powershell.exe 2024 powershell.exe 2024 powershell.exe 1428 tmpbja3rg80 1428 tmpbja3rg80 -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1428 tmpbja3rg80 Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 972 骇客开发.exe Token: SeDebugPrivilege 1384 骇客开发.exe Token: SeDebugPrivilege 1572 骇客开发.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1428 tmpbja3rg80 -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1936 wrote to memory of 2204 1936 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 87 PID 1936 wrote to memory of 2204 1936 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 87 PID 2204 wrote to memory of 1428 2204 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 88 PID 2204 wrote to memory of 1428 2204 99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe 88 PID 1428 wrote to memory of 1768 1428 tmpbja3rg80 96 PID 1428 wrote to memory of 1768 1428 tmpbja3rg80 96 PID 1428 wrote to memory of 2668 1428 tmpbja3rg80 98 PID 1428 wrote to memory of 2668 1428 tmpbja3rg80 98 PID 1428 wrote to memory of 5096 1428 tmpbja3rg80 101 PID 1428 wrote to memory of 5096 1428 tmpbja3rg80 101 PID 1428 wrote to memory of 2024 1428 tmpbja3rg80 103 PID 1428 wrote to memory of 2024 1428 tmpbja3rg80 103 PID 1428 wrote to memory of 436 1428 tmpbja3rg80 107 PID 1428 wrote to memory of 436 1428 tmpbja3rg80 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe"C:\Users\Admin\AppData\Local\Temp\99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe"C:\Users\Admin\AppData\Local\Temp\99ebce7090f154162b599e5f7142593e80555e46d32f23a3c3323f1bbed1d861.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\tmpbja3rg80C:\Users\Admin\AppData\Local\Temp\tmpbja3rg803⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\tmpbja3rg80'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'tmpbja3rg80'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\骇客开发.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '骇客开发.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "骇客开发" /tr "C:\Users\Admin\AppData\Roaming\骇客开发.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:436
-
-
-
-
C:\Users\Admin\AppData\Roaming\骇客开发.exeC:\Users\Admin\AppData\Roaming\骇客开发.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:972
-
C:\Users\Admin\AppData\Roaming\骇客开发.exeC:\Users\Admin\AppData\Roaming\骇客开发.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
C:\Users\Admin\AppData\Roaming\骇客开发.exeC:\Users\Admin\AppData\Roaming\骇客开发.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1572
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD5be9965796e35a7999ce50af07f73b631
SHA1dde100f3f5a51fa399755fefd49da003d887742a
SHA2566ea6a56f5d5ec6f60b5a748840eed28859f792db2e37f4c1c419e3a92fc619b3
SHA51245369246c8f6e80fa7a3c34db98922702e5f10e67348c94bb27f5bb241ad72cecd72ff5843a2c6b47cec390a6b9c97ba3c4d4244c62b8119ce1b2ca0c3dc3e37
-
Filesize
944B
MD59a2c763c5ff40e18e49ad63c7c3b0088
SHA14b289ea34755323fa869da6ad6480d8d12385a36
SHA256517807921c55bd16cd8a8bfae3d5dc19444c66f836b66acd5593e3080acbaf8e
SHA5123af01926bc7de92076067d158d7250b206d396b3282ee0db43639d04d91bd9ff763acbce12c7822914824984a3c5fdd1b8dbf1ad2ee88233d47f0f808b746bc8
-
Filesize
944B
MD51ede1175b176df450cee08ceea53267b
SHA142b837e37cf9c6315c4de761538576813b7101eb
SHA2563221e8f1947d3d81d032837aee189d97ba5fb4365029eeb2eb16e831293372d6
SHA512562239cc3215e4a7f0eb37faae6829472270c33423f6a0252794f404a86a6faf06c429c480e419d2f26167671613ccc06f3f622e8d7b6b7254fddcaa51b5cdec
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
82KB
MD5a62207fc33140de460444e191ae19b74
SHA19327d3d4f9d56f1846781bcb0a05719dea462d74
SHA256ebcac51449f323ae3ae961a33843029c34b6a82138ccd9214cf99f98dd2148c2
SHA51290f9db9ee225958cb3e872b79f2c70cb1fd2248ebaa8f3282afff9250285852156bf668f5cfec49a4591b416ce7ebaaac62d2d887152f5356512f2347e3762b7
-
Filesize
120KB
MD59b344f8d7ce5b57e397a475847cc5f66
SHA1aff1ccc2608da022ecc8d0aba65d304fe74cdf71
SHA256b1214d7b7efd9d4b0f465ec3463512a1cbc5f59686267030f072e6ce4b2a95cf
SHA5122b0d9e1b550bf108fa842324ab26555f2a224aefff517fdb16df85693e05adaf0d77ebe49382848f1ec68dc9b5ae75027a62c33721e42a1566274d1a2b1baa41
-
Filesize
155KB
MD50c7ea68ca88c07ae6b0a725497067891
SHA1c2b61a3e230b30416bc283d1f3ea25678670eb74
SHA256f74aaf0aa08cf90eb1eb23a474ccb7cb706b1ede7f911daf7ae68480765bdf11
SHA512fd52f20496a12e6b20279646663d880b1354cffea10793506fe4560ed7da53e4efba900ae65c9996fbb3179c83844a9674051385e6e3c26fb2622917351846b9
-
Filesize
1.7MB
MD5c02b1b28775aa757d008b2b0e52a4943
SHA1f5c12fa0eddb3a4127bd0866714bdcf10a7abead
SHA256eb71c75ad9fa6aba6e8b793948a96029a190b612bb289c780621757d90c08577
SHA51258ae35c802ef81da05e9aeef0f16e9b27d6391e9dffb8aa77ea8406497201766d9fd7834d40a167485f452f57b51066988afc344c733129d1e4fad78b8dcf1c5
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
5.5MB
MD5e2bd5ae53427f193b42d64b8e9bf1943
SHA17c317aad8e2b24c08d3b8b3fba16dd537411727f
SHA256c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400
SHA512ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036
-
Filesize
1021KB
MD54e326feeb3ebf1e3eb21eeb224345727
SHA1f156a272dbc6695cc170b6091ef8cd41db7ba040
SHA2563c60056371f82e4744185b6f2fa0c69042b1e78804685944132974dd13f3b6d9
SHA512be9420a85c82eeee685e18913a7ff152fcead72a90ddcc2bcc8ab53a4a1743ae98f49354023c0a32b3a1d919bda64b5d455f6c3a49d4842bbba4aa37c1d05d67
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
171KB
MD53de65358ac4bfd660b3a0732fa792efd
SHA1db110bc382cff7b01cfcad339d2872957515353b
SHA256c1962fb2b39497d87d631556d48b898393681658a9c40b65164de283c79cf524
SHA51224ca234b09ad247116ab2142a9f6de4317e24103e21f530c7c5f9dd5c78591c1c3ac87461ce39d9354d0990e6ab9d20fb2ab14cfa2bb7a6b91beaf5bbc1a67f0