Analysis
-
max time kernel
145s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 19:06
Behavioral task
behavioral1
Sample
Registry.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Registry.exe
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
Registry.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
Registry.exe
Resource
win11-20240709-en
General
-
Target
Registry.exe
-
Size
77KB
-
MD5
9d6650618c58c87940342a370a32e509
-
SHA1
c579fae20e78573deeec2059c8119083ccdff7e2
-
SHA256
b9254a6ecd096658f98b82ebb751201b4e447b5ce3b7302b48fb228c9b516c23
-
SHA512
d37b31b2c9669980279e2ebf247811ddd2f43231766a735b8a904dd9de1034e10a5fb7ee23c80717f88d5e173b0ee84ee890b95f50e71590b57e03d8b81d6020
-
SSDEEP
1536:BQa31Z6Y6BFzJufgQIUbmVCcGDl4gBQOV8EaKiRE:BQZhB5IYTUbm1Yl4SQOV8EqE
Malware Config
Extracted
xworm
147.185.221.20:49485
-
Install_directory
%Userprofile%
-
install_file
System.exe
Signatures
-
Detect Xworm Payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/2084-1-0x0000000000D40000-0x0000000000D5A000-memory.dmp family_xworm C:\Users\Admin\System family_xworm behavioral2/memory/2552-9-0x00000000013E0000-0x00000000013FA000-memory.dmp family_xworm behavioral2/memory/2344-14-0x0000000000190000-0x00000000001AA000-memory.dmp family_xworm behavioral2/memory/1548-40-0x0000000000D10000-0x0000000000D2A000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2084-15-0x000000001CF90000-0x000000001D0AE000-memory.dmp family_stormkitty -
Drops startup file 2 IoCs
Processes:
Registry.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk Registry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk Registry.exe -
Executes dropped EXE 3 IoCs
Processes:
SystemSystemSystempid process 2552 System 2344 System 1548 System -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Registry.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\System" Registry.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Registry.exepid process 2084 Registry.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Registry.exeSystemSystemSystemdescription pid process Token: SeDebugPrivilege 2084 Registry.exe Token: SeDebugPrivilege 2084 Registry.exe Token: SeDebugPrivilege 2552 System Token: SeDebugPrivilege 2344 System Token: SeDebugPrivilege 1548 System -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Registry.exepid process 2084 Registry.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Registry.exetaskeng.exedescription pid process target process PID 2084 wrote to memory of 2748 2084 Registry.exe schtasks.exe PID 2084 wrote to memory of 2748 2084 Registry.exe schtasks.exe PID 2084 wrote to memory of 2748 2084 Registry.exe schtasks.exe PID 2648 wrote to memory of 2552 2648 taskeng.exe System PID 2648 wrote to memory of 2552 2648 taskeng.exe System PID 2648 wrote to memory of 2552 2648 taskeng.exe System PID 2648 wrote to memory of 2344 2648 taskeng.exe System PID 2648 wrote to memory of 2344 2648 taskeng.exe System PID 2648 wrote to memory of 2344 2648 taskeng.exe System PID 2648 wrote to memory of 1548 2648 taskeng.exe System PID 2648 wrote to memory of 1548 2648 taskeng.exe System PID 2648 wrote to memory of 1548 2648 taskeng.exe System -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Registry.exe"C:\Users\Admin\AppData\Local\Temp\Registry.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\System"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C68E8180-220B-445B-9254-2BA90B266CF5} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\SystemC:\Users\Admin\System2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Users\Admin\SystemC:\Users\Admin\System2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Users\Admin\SystemC:\Users\Admin\System2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD59d6650618c58c87940342a370a32e509
SHA1c579fae20e78573deeec2059c8119083ccdff7e2
SHA256b9254a6ecd096658f98b82ebb751201b4e447b5ce3b7302b48fb228c9b516c23
SHA512d37b31b2c9669980279e2ebf247811ddd2f43231766a735b8a904dd9de1034e10a5fb7ee23c80717f88d5e173b0ee84ee890b95f50e71590b57e03d8b81d6020