Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-08-2024 17:16
Static task
static1
Behavioral task
behavioral1
Sample
llllll.exe
Resource
win11-20240802-en
General
-
Target
llllll.exe
-
Size
156KB
-
MD5
aa50dea32c4398f49128d5b903a38aef
-
SHA1
cca7429109dd0e0d2d7f046a6af4ff40773d6722
-
SHA256
8fe04c6d9be067ca408438d4fcf316b7ff72897700e86f683ba65a1bea677523
-
SHA512
6ae2342df6fd7f0b70562b40d608f5f0c8b2230715934adff39ddae01ff7c0cfa9e78bf4261df473a73ad71cdea963d08ce36b919a5ca0f3a264af32eb5795c9
-
SSDEEP
3072:NUWIAXFeSQ0oMfYMp2fCoeq63ychNeGQVm3Q4x4+VQ6s:NdIuppY6sdeZywNeGC4xI
Malware Config
Extracted
xworm
3.0
sites-sing.gl.at.ply.gg:6789
hsYEUqkLaSySRVeL
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000300000002a057-6.dat family_xworm behavioral1/memory/4112-22-0x0000000000B60000-0x0000000000B70000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x000500000002aaef-24.dat family_stormkitty behavioral1/memory/4504-30-0x0000000000820000-0x0000000000876000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3716 powershell.exe 1572 powershell.exe 724 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 4112 svchost.exe 4504 zzzz.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe Key opened \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe Key opened \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\ASAAPRDB\FileGrabber\Downloads\desktop.ini zzzz.exe File created C:\Users\Admin\AppData\Roaming\ASAAPRDB\FileGrabber\Pictures\desktop.ini zzzz.exe File created C:\Users\Admin\AppData\Roaming\ASAAPRDB\FileGrabber\Pictures\Saved Pictures\desktop.ini zzzz.exe File created C:\Users\Admin\AppData\Roaming\ASAAPRDB\FileGrabber\Pictures\Camera Roll\desktop.ini zzzz.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 freegeoip.app 5 api.ipify.org 7 freegeoip.app 8 ip-api.com 34 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zzzz.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 zzzz.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier zzzz.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 4504 zzzz.exe 3716 powershell.exe 3716 powershell.exe 1572 powershell.exe 1572 powershell.exe 724 powershell.exe 724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4112 svchost.exe Token: SeDebugPrivilege 4504 zzzz.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 724 powershell.exe Token: SeDebugPrivilege 4112 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2684 wrote to memory of 4112 2684 llllll.exe 82 PID 2684 wrote to memory of 4112 2684 llllll.exe 82 PID 2684 wrote to memory of 4504 2684 llllll.exe 83 PID 2684 wrote to memory of 4504 2684 llllll.exe 83 PID 2684 wrote to memory of 4504 2684 llllll.exe 83 PID 4112 wrote to memory of 3716 4112 svchost.exe 85 PID 4112 wrote to memory of 3716 4112 svchost.exe 85 PID 4112 wrote to memory of 1572 4112 svchost.exe 87 PID 4112 wrote to memory of 1572 4112 svchost.exe 87 PID 4112 wrote to memory of 724 4112 svchost.exe 89 PID 4112 wrote to memory of 724 4112 svchost.exe 89 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\llllll.exe"C:\Users\Admin\AppData\Local\Temp\llllll.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
-
C:\Users\Admin\AppData\Local\Temp\zzzz.exe"C:\Users\Admin\AppData\Local\Temp\zzzz.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4504
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
35KB
MD590feaeac1ed833652f5267124acd8293
SHA1ba3fa9aa1c28e54d712bf8766234410d56494859
SHA256a9ad869209d1344ab64479f2f1557291b97358451a4aa6d32da2f570de02851b
SHA5120b29579c520bd59fddb14e50c2f4c7ab407ee6177cc2682461c1308f78bacfc151b5d3fc16c2b5b566fca40fdba683cf403b7efaa23fe3b9b5efec1ad0568042
-
Filesize
320KB
MD5de4824c195cf1b2bb498511ef461e49b
SHA1f15ca6d0e02c785cce091dbd716cd43e3f5a80bd
SHA25651813dfedbe02f03d08b4728187eadb4948d8be40c9d8fe6e4e1cb61fa7ae209
SHA512b211a636f2799d90ce38348dbbc7dbc69ac5374129c7896a137f03a57fe78139a030c1edb90cfc4203799d77a8720df431da75986aa1d8b16274030ad1db770a
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
767KB
MD5ab35baaf61d9ce9807adbc738a8c81ad
SHA13a6bdc74ff0f65d8200797d40c3fb128f403048c
SHA256c876bba4111af795f85a150baedc28639466cffd5cb5034316a5080cfdcd988e
SHA5122af996ce434a75452ea03415d93810e3d6ae4f99261b8c51f53449e7b6a90a0c43e1b3016a9b2a8bd70f32b9a730259f1dad8fd2a531a12ca2826e3cea271704
-
Filesize
938KB
MD5fb15895a56d7db04c964807d1b92a0cc
SHA176bcc9191b451e0c208298ad93981d05505e4fd5
SHA2567192e2df6cef10cc961941f7839771cdcd68b91f42b8badaeb425a7ef74711e2
SHA5125054efcef298b8bc6e8c92b5a031f9f763196afdbab5fbb2684a6e7f19f8d90cd5a7896d33cc2648d7f5f0b2ff31960d6a9131b75c70b27ff5a0da998374988a
-
Filesize
1.5MB
MD5c96fe54ec6643ab07909a470650f0bae
SHA1fa3ba0ef1722a0b091768a9bd49828b6ed7eb600
SHA256f7c5cbe52a0356affa83ed4bdf213311438540d0932a9e627b446cead27f7203
SHA512e2d66eaf819bab7aeebd874a0e072a5ebde2ad1be1a48596e3972344bc2fb03dececefbd35a667ff90b3b139bbb32b8e7d19e98e43a1124bb2ea90718bf21a86
-
Filesize
611KB
MD5901be9f307c00c8fb37b4e5e62435f45
SHA19fedffeafb4f4b5009edb96eacba4bcc4754220a
SHA25603903c6ecf72c3bee185427170a8aa2fdd15f5a864cdbcfc30ba5f42201c618b
SHA5121856b1e894391e14332582753856e80db66fa2c038b2cf41039a0971bbef8cc79ba6482cffe16807c8dbf65063cdacb9a197e0efd91aac7b7700700bc36dc390
-
Filesize
570KB
MD50e2f98fb5db86680616609808b8eb3a7
SHA17a5212d446cf1af6fa1194ca99c77bfd0cefe19a
SHA256c0913a3c22e67375889ba2e5415273cb417482a93ee87a982ea100b6ebc0751d
SHA512a095e1d218a7362469beba6eca74dd1b55251e945150d0537d523cc9da3b30c42a71a552886c4a8f975a298016611810bdc4a12db753c67c33932cb7c66fc61a
-
Filesize
774KB
MD5eea412c37b56594c90dacd1c9a7dbf22
SHA11035e2aca1c82d12cb9078fb4b270fd7fdd01584
SHA2563c3de7cbbc5819dc2686c412fe6eadecce527d76a689715dd131c79eff92320c
SHA51255cf6272cb640fea23ba94e0d97c0f611070047acfbaa90b08ce4d1c0c7754de0dac8b7e1d29b7096208843dab9f2f89c79d2a274ba2c89c7b81dcaa2e88f39b
-
Filesize
234KB
MD55882078b25d2b68587d727a23f7105ec
SHA16af40a9125c6d42228dad7d723b8148c45ed12de
SHA256b1602e22ac59993aa92ea18fd8751a5f15379c3e156f59ceabbf98f7ab47814c
SHA512e1ca3bae013185a0fcd983c72058871a16db3b7191bba649d45200263979c927f09aadc9d77a49af742571ded4d0c1291f4c33cca48b9931e33e79761e098c09
-
Filesize
211KB
MD5b76561855f3cdb932d41c25bde0afd7e
SHA1a18dca64155f3a631d09176628da4c3663cacb83
SHA256f84bf83635c570a241971b70445544cf8ff3d7104ea768c5e0841d56824787bb
SHA5121c156c1519152ccc5e8ae7176811141fb859fd74c84f010196fb8121b96e5f43d3e1804dd93182146e535709e7348b75c86c8d46665c9b799594b7ad6b8ef42d
-
Filesize
262KB
MD5cff1f9cee049e91376838ba3e56c6fe0
SHA1875418bfb64f6bcb653b9f6b174cfa1a242ddcc9
SHA256320222905b17077e1828092fa4e61d67d15c7fd5cb75abf00bb6164103c5642c
SHA512439ebd25a14ec6daf8cb749981efef43939f69b6944b0e2cd659e6d59639978fa6d36d1129415ecea1fdad5bdb4dbb3346757f344c6893ac3cf60e1dfee19336
-
Filesize
132KB
MD5bce9a2a73c508af15bbe2e83e3c74f81
SHA138c8bfefe8deb75542ef370de8bbb25043b1bfe4
SHA256ab7a2b5e6c48cff3218f234c3f31ef4b64952e14632ff6702982f9a66236706a
SHA512bfe566b1f259b956256cfd3984e5ce05333c84f0da01c4157e785731b90d5b269457ea8cdcdeaa2dd22b4cf1d1ccfc16376161290d6aa21dbe0c6a8cf87ccbee
-
Filesize
4KB
MD5575768b92bb5c9f41410b05ae94046f3
SHA1cbc694fb1efe08212249b1363dfdea112e6927a1
SHA25617ceaf3032c01ebdbdff98fc3063df35675443890b32973b34d2287371e3872a
SHA51244360f25f6999b96acfd51f67dc3c5373b47b595cb74a1497e12e3bbad84388f2fa8ecb0edab10890e2d2ce8a2c354439005d28570c62d8409fc4d9e13a5067d