Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 04:05
Behavioral task
behavioral1
Sample
dist/sdfysdfa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dist/sdfysdfa.exe
Resource
win10v2004-20241007-en
General
-
Target
dist/sdfysdfa.exe
-
Size
7.6MB
-
MD5
072e4116922c55a0acb83c6d7dbbb8e6
-
SHA1
22c700bbddfecd3e0a157fc2182f1f62cb64f96b
-
SHA256
f6199b227874bd24a02cfdead551441aebb9b6284aace5ffa9665db7b7651c92
-
SHA512
8d6dce2a006dc4435443f5ca8b91257246b123fce3cbae9d2b3fa3cec8306aafa8314f2918569c2694c8429706a2e56133eeb1c773882b6f3eb0b3300356c3d6
-
SSDEEP
196608:TQJY0aVhTDfyGR21X5Sp6GemDMPwQaYWhSiMRVA:qY0aVBDfDspfaMPgS1A
Malware Config
Extracted
xworm
5.0
109.206.246.102:3387
MlpCbb9Z3AhhmnSA
-
Install_directory
%AppData%
-
install_file
骇客开发.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023c44-74.dat family_xworm behavioral2/memory/4980-76-0x0000000000290000-0x00000000002C0000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4596 powershell.exe 2536 powershell.exe 1372 powershell.exe 404 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation tmposyjctou -
Executes dropped EXE 4 IoCs
pid Process 4980 tmposyjctou 4024 骇客开发.exe 3404 骇客开发.exe 3760 骇客开发.exe -
Loads dropped DLL 7 IoCs
pid Process 5072 sdfysdfa.exe 5072 sdfysdfa.exe 5072 sdfysdfa.exe 5072 sdfysdfa.exe 5072 sdfysdfa.exe 5072 sdfysdfa.exe 5072 sdfysdfa.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\骇客开发 = "C:\\Users\\Admin\\AppData\\Roaming\\骇客开发.exe" tmposyjctou -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4772 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4980 tmposyjctou -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4596 powershell.exe 4596 powershell.exe 2536 powershell.exe 2536 powershell.exe 2536 powershell.exe 1372 powershell.exe 1372 powershell.exe 1372 powershell.exe 404 powershell.exe 404 powershell.exe 404 powershell.exe 4980 tmposyjctou -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4980 tmposyjctou Token: SeDebugPrivilege 4596 powershell.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 4024 骇客开发.exe Token: SeDebugPrivilege 3404 骇客开发.exe Token: SeDebugPrivilege 3760 骇客开发.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4980 tmposyjctou -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1036 wrote to memory of 5072 1036 sdfysdfa.exe 85 PID 1036 wrote to memory of 5072 1036 sdfysdfa.exe 85 PID 5072 wrote to memory of 4980 5072 sdfysdfa.exe 86 PID 5072 wrote to memory of 4980 5072 sdfysdfa.exe 86 PID 4980 wrote to memory of 4596 4980 tmposyjctou 93 PID 4980 wrote to memory of 4596 4980 tmposyjctou 93 PID 4980 wrote to memory of 2536 4980 tmposyjctou 97 PID 4980 wrote to memory of 2536 4980 tmposyjctou 97 PID 4980 wrote to memory of 1372 4980 tmposyjctou 99 PID 4980 wrote to memory of 1372 4980 tmposyjctou 99 PID 4980 wrote to memory of 404 4980 tmposyjctou 101 PID 4980 wrote to memory of 404 4980 tmposyjctou 101 PID 4980 wrote to memory of 4772 4980 tmposyjctou 105 PID 4980 wrote to memory of 4772 4980 tmposyjctou 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dist\sdfysdfa.exe"C:\Users\Admin\AppData\Local\Temp\dist\sdfysdfa.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\dist\sdfysdfa.exe"C:\Users\Admin\AppData\Local\Temp\dist\sdfysdfa.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\tmposyjctouC:\Users\Admin\AppData\Local\Temp\tmposyjctou3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\tmposyjctou'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'tmposyjctou'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\骇客开发.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '骇客开发.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "骇客开发" /tr "C:\Users\Admin\AppData\Roaming\骇客开发.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4772
-
-
-
-
C:\Users\Admin\AppData\Roaming\骇客开发.exeC:\Users\Admin\AppData\Roaming\骇客开发.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
C:\Users\Admin\AppData\Roaming\骇客开发.exeC:\Users\Admin\AppData\Roaming\骇客开发.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
C:\Users\Admin\AppData\Roaming\骇客开发.exeC:\Users\Admin\AppData\Roaming\骇客开发.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3760
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD56d791fc1d2f7b5521ab03583ce9a6a79
SHA15d8a779f798c3e42226ac98aa4d575782dc02c3d
SHA2563d9d7193e588aeeb20ca84811dd4adf049b951bc07173651e81eb14131032e0c
SHA51237c16a3d0f00c78b151a1e040eac8dcea83727a644e0fc9cc34cd6dc3e8447e1e72c35666342adf64dc208626cfea424c3a6640f68264a85c3eaadea62fb598f
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
82KB
MD5a62207fc33140de460444e191ae19b74
SHA19327d3d4f9d56f1846781bcb0a05719dea462d74
SHA256ebcac51449f323ae3ae961a33843029c34b6a82138ccd9214cf99f98dd2148c2
SHA51290f9db9ee225958cb3e872b79f2c70cb1fd2248ebaa8f3282afff9250285852156bf668f5cfec49a4591b416ce7ebaaac62d2d887152f5356512f2347e3762b7
-
Filesize
120KB
MD59b344f8d7ce5b57e397a475847cc5f66
SHA1aff1ccc2608da022ecc8d0aba65d304fe74cdf71
SHA256b1214d7b7efd9d4b0f465ec3463512a1cbc5f59686267030f072e6ce4b2a95cf
SHA5122b0d9e1b550bf108fa842324ab26555f2a224aefff517fdb16df85693e05adaf0d77ebe49382848f1ec68dc9b5ae75027a62c33721e42a1566274d1a2b1baa41
-
Filesize
155KB
MD50c7ea68ca88c07ae6b0a725497067891
SHA1c2b61a3e230b30416bc283d1f3ea25678670eb74
SHA256f74aaf0aa08cf90eb1eb23a474ccb7cb706b1ede7f911daf7ae68480765bdf11
SHA512fd52f20496a12e6b20279646663d880b1354cffea10793506fe4560ed7da53e4efba900ae65c9996fbb3179c83844a9674051385e6e3c26fb2622917351846b9
-
Filesize
1.7MB
MD5c02b1b28775aa757d008b2b0e52a4943
SHA1f5c12fa0eddb3a4127bd0866714bdcf10a7abead
SHA256eb71c75ad9fa6aba6e8b793948a96029a190b612bb289c780621757d90c08577
SHA51258ae35c802ef81da05e9aeef0f16e9b27d6391e9dffb8aa77ea8406497201766d9fd7834d40a167485f452f57b51066988afc344c733129d1e4fad78b8dcf1c5
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
5.5MB
MD5e2bd5ae53427f193b42d64b8e9bf1943
SHA17c317aad8e2b24c08d3b8b3fba16dd537411727f
SHA256c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400
SHA512ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036
-
Filesize
1021KB
MD54e326feeb3ebf1e3eb21eeb224345727
SHA1f156a272dbc6695cc170b6091ef8cd41db7ba040
SHA2563c60056371f82e4744185b6f2fa0c69042b1e78804685944132974dd13f3b6d9
SHA512be9420a85c82eeee685e18913a7ff152fcead72a90ddcc2bcc8ab53a4a1743ae98f49354023c0a32b3a1d919bda64b5d455f6c3a49d4842bbba4aa37c1d05d67
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
171KB
MD53de65358ac4bfd660b3a0732fa792efd
SHA1db110bc382cff7b01cfcad339d2872957515353b
SHA256c1962fb2b39497d87d631556d48b898393681658a9c40b65164de283c79cf524
SHA51224ca234b09ad247116ab2142a9f6de4317e24103e21f530c7c5f9dd5c78591c1c3ac87461ce39d9354d0990e6ab9d20fb2ab14cfa2bb7a6b91beaf5bbc1a67f0