Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-07-2024 19:05
Behavioral task
behavioral1
Sample
Registry.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Registry.exe
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
Registry.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
Registry.exe
Resource
win11-20240709-en
General
-
Target
Registry.exe
-
Size
77KB
-
MD5
9d6650618c58c87940342a370a32e509
-
SHA1
c579fae20e78573deeec2059c8119083ccdff7e2
-
SHA256
b9254a6ecd096658f98b82ebb751201b4e447b5ce3b7302b48fb228c9b516c23
-
SHA512
d37b31b2c9669980279e2ebf247811ddd2f43231766a735b8a904dd9de1034e10a5fb7ee23c80717f88d5e173b0ee84ee890b95f50e71590b57e03d8b81d6020
-
SSDEEP
1536:BQa31Z6Y6BFzJufgQIUbmVCcGDl4gBQOV8EaKiRE:BQZhB5IYTUbm1Yl4SQOV8EqE
Malware Config
Extracted
xworm
147.185.221.20:49485
-
Install_directory
%Userprofile%
-
install_file
System.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral4/memory/5732-1-0x0000000000AF0000-0x0000000000B0A000-memory.dmp family_xworm C:\Users\Admin\System family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral4/memory/5732-17-0x000000001C210000-0x000000001C32E000-memory.dmp family_stormkitty -
Drops startup file 2 IoCs
Processes:
Registry.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk Registry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk Registry.exe -
Executes dropped EXE 3 IoCs
Processes:
SystemSystemSystempid process 2472 System 5012 System 3984 System -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Registry.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\System" Registry.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Registry.exepid process 5732 Registry.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Registry.exeSystemSystemSystemdescription pid process Token: SeDebugPrivilege 5732 Registry.exe Token: SeDebugPrivilege 5732 Registry.exe Token: SeDebugPrivilege 2472 System Token: SeDebugPrivilege 5012 System Token: SeDebugPrivilege 3984 System -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Registry.exepid process 5732 Registry.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Registry.exedescription pid process target process PID 5732 wrote to memory of 904 5732 Registry.exe schtasks.exe PID 5732 wrote to memory of 904 5732 Registry.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Registry.exe"C:\Users\Admin\AppData\Local\Temp\Registry.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5732 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\System"2⤵
- Scheduled Task/Job: Scheduled Task
PID:904
-
C:\Users\Admin\SystemC:\Users\Admin\System1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
C:\Users\Admin\SystemC:\Users\Admin\System1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
C:\Users\Admin\SystemC:\Users\Admin\System1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3984
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
77KB
MD59d6650618c58c87940342a370a32e509
SHA1c579fae20e78573deeec2059c8119083ccdff7e2
SHA256b9254a6ecd096658f98b82ebb751201b4e447b5ce3b7302b48fb228c9b516c23
SHA512d37b31b2c9669980279e2ebf247811ddd2f43231766a735b8a904dd9de1034e10a5fb7ee23c80717f88d5e173b0ee84ee890b95f50e71590b57e03d8b81d6020