Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 22:28
Behavioral task
behavioral1
Sample
china.exe
Resource
win7-20241010-en
General
-
Target
china.exe
-
Size
34KB
-
MD5
61ffe280e65651237b433ca13be44753
-
SHA1
db6f9ecf0224254425cfc89b8c50c7672f92d70e
-
SHA256
22c94e6a30f18896211c0a3d41722392c059b788f52822b71231b6a951054a0a
-
SHA512
0047d9cb2db3d37b45d7870033ec330f4f01e69da4f2392a5aa887acf61bf22bd7621570289eea24fd24425b1e7dde6d1a1c893d4477267783b40f8844860767
-
SSDEEP
768:DOMm6sgb2F9hqVRlsQkjm6ZaF9Fk9kpccO/hs/fx5:DMP/mbUxojFk9kpccO/O3j
Malware Config
Extracted
xworm
5.0
address-northwest.gl.at.ply.gg:8888
Hi99saipGmhYmM2G
-
Install_directory
%Userprofile%
-
install_file
runtime.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/844-1-0x00000000001A0000-0x00000000001AE000-memory.dmp family_xworm behavioral1/files/0x0003000000018334-10.dat family_xworm behavioral1/memory/2808-12-0x0000000000E90000-0x0000000000E9E000-memory.dmp family_xworm behavioral1/memory/684-15-0x00000000000B0000-0x00000000000BE000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\runtime.lnk china.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\runtime.lnk china.exe -
Executes dropped EXE 2 IoCs
pid Process 2808 runtime.exe 684 runtime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2300 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 844 china.exe Token: SeDebugPrivilege 2808 runtime.exe Token: SeDebugPrivilege 684 runtime.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 844 wrote to memory of 2300 844 china.exe 30 PID 844 wrote to memory of 2300 844 china.exe 30 PID 844 wrote to memory of 2300 844 china.exe 30 PID 2920 wrote to memory of 2808 2920 taskeng.exe 33 PID 2920 wrote to memory of 2808 2920 taskeng.exe 33 PID 2920 wrote to memory of 2808 2920 taskeng.exe 33 PID 2920 wrote to memory of 684 2920 taskeng.exe 35 PID 2920 wrote to memory of 684 2920 taskeng.exe 35 PID 2920 wrote to memory of 684 2920 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\china.exe"C:\Users\Admin\AppData\Local\Temp\china.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "runtime" /tr "C:\Users\Admin\runtime.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2300
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4D56D210-D046-440D-AA04-1E659BFB2B2E} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\runtime.exeC:\Users\Admin\runtime.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Users\Admin\runtime.exeC:\Users\Admin\runtime.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD561ffe280e65651237b433ca13be44753
SHA1db6f9ecf0224254425cfc89b8c50c7672f92d70e
SHA25622c94e6a30f18896211c0a3d41722392c059b788f52822b71231b6a951054a0a
SHA5120047d9cb2db3d37b45d7870033ec330f4f01e69da4f2392a5aa887acf61bf22bd7621570289eea24fd24425b1e7dde6d1a1c893d4477267783b40f8844860767