Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 20:10
Static task
static1
Behavioral task
behavioral1
Sample
EXMservice.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
EXMservice.exe
Resource
win10v2004-20240802-en
General
-
Target
EXMservice.exe
-
Size
12.0MB
-
MD5
f189114f5f8504a1aeb97a90e71ea429
-
SHA1
a2d029f042000b7e3ec175e1e365d9bf20396092
-
SHA256
31709442f1ff903433dec01461829a0c05b62f0e7cab81f2efcd1a0b0845d748
-
SHA512
5f939df2c5bc1f3c4f5b1fd835a7ab882d49fed5c5ebd7a41deba37b3f7ba423d194ccaad39aa3032d9454570d8863bdb93cca9c99ee12cf64dbc478b2dfcbbb
-
SSDEEP
6144:pcBqNKm+UQqA9uAXTNpWKc9SNweSuRQjbvmpFETPMK3nYpbLYhZ+:pkCKm+UQqAP7WKc9SNavmpOTZ3WuM
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
MicrosoftEdgeUpdate.exe
-
pastebin_url
https://pastebin.com/raw/ZnhxAV6a
-
telegram
https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\MicrosoftEdgeUpdate.exe family_xworm behavioral2/memory/1892-21-0x00000000004F0000-0x000000000050C000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\svchost.exe family_stormkitty behavioral2/memory/2868-28-0x0000000000810000-0x000000000084E000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\svchost.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
EXMservice.exeMicrosoftEdgeUpdate.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation EXMservice.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe -
Drops startup file 2 IoCs
Processes:
MicrosoftEdgeUpdate.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftEdgeUpdate.lnk MicrosoftEdgeUpdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftEdgeUpdate.lnk MicrosoftEdgeUpdate.exe -
Executes dropped EXE 5 IoCs
Processes:
MicrosoftEdgeUpdate.exesvchost.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exepid process 1892 MicrosoftEdgeUpdate.exe 2868 svchost.exe 4512 MicrosoftEdgeUpdate.exe 1828 MicrosoftEdgeUpdate.exe 3068 MicrosoftEdgeUpdate.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MicrosoftEdgeUpdate.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpdate = "C:\\ProgramData\\MicrosoftEdgeUpdate.exe" MicrosoftEdgeUpdate.exe -
Drops desktop.ini file(s) 8 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 46 IoCs
Processes:
flow ioc 130 pastebin.com 135 pastebin.com 35 pastebin.com 83 pastebin.com 115 pastebin.com 119 pastebin.com 127 pastebin.com 52 pastebin.com 87 pastebin.com 112 pastebin.com 79 pastebin.com 85 pastebin.com 99 pastebin.com 124 pastebin.com 125 pastebin.com 25 pastebin.com 30 pastebin.com 49 pastebin.com 116 pastebin.com 128 pastebin.com 134 pastebin.com 44 pastebin.com 82 pastebin.com 97 pastebin.com 96 pastebin.com 102 pastebin.com 106 pastebin.com 118 pastebin.com 122 pastebin.com 24 pastebin.com 67 pastebin.com 95 pastebin.com 132 pastebin.com 89 pastebin.com 100 pastebin.com 108 pastebin.com 27 pastebin.com 50 pastebin.com 80 pastebin.com 105 pastebin.com 113 pastebin.com 121 pastebin.com 131 pastebin.com 65 pastebin.com 86 pastebin.com 103 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 36 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exechcp.comnetsh.exesvchost.execmd.exechcp.comfindstr.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
svchost.exepid process 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
MicrosoftEdgeUpdate.exesvchost.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription pid process Token: SeDebugPrivilege 1892 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2868 svchost.exe Token: SeDebugPrivilege 4512 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1828 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 3068 MicrosoftEdgeUpdate.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
EXMservice.exeMicrosoftEdgeUpdate.exesvchost.execmd.execmd.exedescription pid process target process PID 4908 wrote to memory of 1892 4908 EXMservice.exe MicrosoftEdgeUpdate.exe PID 4908 wrote to memory of 1892 4908 EXMservice.exe MicrosoftEdgeUpdate.exe PID 4908 wrote to memory of 2868 4908 EXMservice.exe svchost.exe PID 4908 wrote to memory of 2868 4908 EXMservice.exe svchost.exe PID 4908 wrote to memory of 2868 4908 EXMservice.exe svchost.exe PID 1892 wrote to memory of 3672 1892 MicrosoftEdgeUpdate.exe schtasks.exe PID 1892 wrote to memory of 3672 1892 MicrosoftEdgeUpdate.exe schtasks.exe PID 2868 wrote to memory of 4504 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 4504 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 4504 2868 svchost.exe cmd.exe PID 4504 wrote to memory of 2664 4504 cmd.exe chcp.com PID 4504 wrote to memory of 2664 4504 cmd.exe chcp.com PID 4504 wrote to memory of 2664 4504 cmd.exe chcp.com PID 4504 wrote to memory of 3948 4504 cmd.exe netsh.exe PID 4504 wrote to memory of 3948 4504 cmd.exe netsh.exe PID 4504 wrote to memory of 3948 4504 cmd.exe netsh.exe PID 4504 wrote to memory of 2740 4504 cmd.exe findstr.exe PID 4504 wrote to memory of 2740 4504 cmd.exe findstr.exe PID 4504 wrote to memory of 2740 4504 cmd.exe findstr.exe PID 2868 wrote to memory of 1272 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 1272 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 1272 2868 svchost.exe cmd.exe PID 1272 wrote to memory of 3268 1272 cmd.exe chcp.com PID 1272 wrote to memory of 3268 1272 cmd.exe chcp.com PID 1272 wrote to memory of 3268 1272 cmd.exe chcp.com PID 1272 wrote to memory of 2848 1272 cmd.exe netsh.exe PID 1272 wrote to memory of 2848 1272 cmd.exe netsh.exe PID 1272 wrote to memory of 2848 1272 cmd.exe netsh.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXMservice.exe"C:\Users\Admin\AppData\Local\Temp\EXMservice.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\MicrosoftEdgeUpdate.exe"C:\Users\Admin\AppData\Local\MicrosoftEdgeUpdate.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "MicrosoftEdgeUpdate" /tr "C:\ProgramData\MicrosoftEdgeUpdate.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3672
-
-
-
C:\Users\Admin\AppData\Local\svchost.exe"C:\Users\Admin\AppData\Local\svchost.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3948
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3268
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2848
-
-
-
-
C:\ProgramData\MicrosoftEdgeUpdate.exeC:\ProgramData\MicrosoftEdgeUpdate.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
C:\ProgramData\MicrosoftEdgeUpdate.exeC:\ProgramData\MicrosoftEdgeUpdate.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
C:\ProgramData\MicrosoftEdgeUpdate.exeC:\ProgramData\MicrosoftEdgeUpdate.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3068
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\System\Process.txt
Filesize4KB
MD5ebd891c4e78bba5cf03eb891cd7f0aac
SHA1f2ee29fabd35c2adb8c4f7f813aa6ca286a47a7c
SHA2569e44b1416f012751503183b4241c3c1d52bd38bf212543cd732e05c1c8946cd8
SHA512d8a78520097d018b9f7562f91396e49e80ae9d4bf19109d8088b19b03ae4e3a659fe2992bc957a67e6033f59d9a1373f1cc07660af9cd5c40ba0094ec12f79e3
-
Filesize
5B
MD56da62b74e73f5aa77a83289bda6770b2
SHA13e0d31cc0b03d2cd2820fec495321044f1af07d5
SHA256c3f699d4a1feb55ab7bbb3a59a0cea97d5c50a736a6175b25edca2d6cfc84ba5
SHA5120a5a23ec1095a6a1cfc16b5b5d44b101544c3479b48b9a5f4dac5b585dc86880414fa287f2b4f3a67ac6741e1e64ced955008d0159ad2f293d6e2f22a2192d6a
-
Filesize
86KB
MD551cdbf80fae38e82aa1c6ac3c86081a8
SHA1b4a00a40555f6d7655a80ef0aaab920c35994743
SHA25670e63eb524c1d6dbe4f4fa276d3f4d2756108cb5a4f4ebb9a6264fcbd5d4a73b
SHA512aa69c54770a36eba26b1408aaf0338975b4bd1b3dd118de71d81882671c86fc6b0c80567c67ffb6cd3c1a3f98ac02fe6ac5d9495a03531bcff1ecc61574c85e1
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
225KB
MD58008775094d446eaed43a423cd8a26f9
SHA14b8ef16e4a70fed23dc20cc5e27566df1e06af04
SHA25648a06f8dbe0c56894b38bb3489c8ed5243d246328c512ee265bc31de441b5e1f
SHA5126d9f2dca0d9032702971b339b7df65efab1c95d76e89044cf36ed43ef3116d21d1203d1561bd5fb4bd838d4df3dfbd240e2c89b715400f7a89037a3757326792