Analysis
-
max time kernel
299s -
max time network
292s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 05:03
Behavioral task
behavioral1
Sample
6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe
Resource
win10-20240404-en
General
-
Target
6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe
-
Size
94KB
-
MD5
db5717fd494495eea3c8f7d4ab29d6b0
-
SHA1
39ba82340121d9b08e9cf3d4ba6dfcb12eb6c559
-
SHA256
6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993
-
SHA512
b16c7bffc8418a0349e5189d61439df325d2ab33a42c720380a305decde00348f83d96b6c263a95dc253128eb0e47b1a3dc96f8f115da868ff9227b9a40882de
-
SSDEEP
1536:1z8H8uTSHKoKlDeE0C3shB1ueVby8EXEFA4Xib6TWcgMfAOISZsw61EmS:+c/q/l6EP3mvuwby8EXuhX6cgXOI0stE
Malware Config
Extracted
xworm
exonic-hacks.com:1920
-
Install_directory
%Userprofile%
-
install_file
Windows.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2516-36-0x0000000001F70000-0x0000000001F7E000-memory.dmp disable_win_def -
Detect Xworm Payload 7 IoCs
resource yara_rule behavioral1/memory/2516-1-0x0000000000010000-0x000000000002E000-memory.dmp family_xworm behavioral1/files/0x0006000000004ed7-46.dat family_xworm behavioral1/memory/1628-48-0x00000000003E0000-0x00000000003FE000-memory.dmp family_xworm behavioral1/memory/2008-51-0x00000000008B0000-0x00000000008CE000-memory.dmp family_xworm behavioral1/memory/2716-53-0x0000000000230000-0x000000000024E000-memory.dmp family_xworm behavioral1/memory/2164-55-0x0000000001200000-0x000000000121E000-memory.dmp family_xworm behavioral1/memory/776-57-0x0000000000050000-0x000000000006E000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2516-35-0x000000001DD90000-0x000000001DEAE000-memory.dmp family_stormkitty -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2748 powershell.exe 2336 powershell.exe 1648 powershell.exe 2712 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Executes dropped EXE 5 IoCs
pid Process 1628 Windows.exe 2008 Windows.exe 2716 Windows.exe 2164 Windows.exe 776 Windows.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\Windows.exe" 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2204 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2748 powershell.exe 2336 powershell.exe 1648 powershell.exe 2712 powershell.exe 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe Token: SeDebugPrivilege 1628 Windows.exe Token: SeDebugPrivilege 2008 Windows.exe Token: SeDebugPrivilege 2716 Windows.exe Token: SeDebugPrivilege 2164 Windows.exe Token: SeDebugPrivilege 776 Windows.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2748 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 32 PID 2516 wrote to memory of 2748 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 32 PID 2516 wrote to memory of 2748 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 32 PID 2516 wrote to memory of 2336 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 34 PID 2516 wrote to memory of 2336 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 34 PID 2516 wrote to memory of 2336 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 34 PID 2516 wrote to memory of 1648 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 36 PID 2516 wrote to memory of 1648 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 36 PID 2516 wrote to memory of 1648 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 36 PID 2516 wrote to memory of 2712 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 38 PID 2516 wrote to memory of 2712 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 38 PID 2516 wrote to memory of 2712 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 38 PID 2516 wrote to memory of 2204 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 40 PID 2516 wrote to memory of 2204 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 40 PID 2516 wrote to memory of 2204 2516 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 40 PID 1288 wrote to memory of 1628 1288 taskeng.exe 43 PID 1288 wrote to memory of 1628 1288 taskeng.exe 43 PID 1288 wrote to memory of 1628 1288 taskeng.exe 43 PID 1288 wrote to memory of 2008 1288 taskeng.exe 44 PID 1288 wrote to memory of 2008 1288 taskeng.exe 44 PID 1288 wrote to memory of 2008 1288 taskeng.exe 44 PID 1288 wrote to memory of 2716 1288 taskeng.exe 45 PID 1288 wrote to memory of 2716 1288 taskeng.exe 45 PID 1288 wrote to memory of 2716 1288 taskeng.exe 45 PID 1288 wrote to memory of 2164 1288 taskeng.exe 46 PID 1288 wrote to memory of 2164 1288 taskeng.exe 46 PID 1288 wrote to memory of 2164 1288 taskeng.exe 46 PID 1288 wrote to memory of 776 1288 taskeng.exe 47 PID 1288 wrote to memory of 776 1288 taskeng.exe 47 PID 1288 wrote to memory of 776 1288 taskeng.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe"C:\Users\Admin\AppData\Local\Temp\6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Windows.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows" /tr "C:\Users\Admin\Windows.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2204
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BF305539-496A-49F8-9327-7A7A51759543} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:776
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e6d5c100bf7108d35dc5438dff43c460
SHA164b5a941990773078d43a887f0b64da74c81ed4b
SHA256a23ca845d6bf42af0b958fd578f0c7899d197fc9dc2b9fa7b17018662443116e
SHA512581a6639640a5facd04e28ba9b65788a6c932e0b30e0c04d068376b6d999c5323cfe996b99d200e0162da8fbf38c3ed56591e788f03fcbcffd77cec147c9d835
-
Filesize
94KB
MD5db5717fd494495eea3c8f7d4ab29d6b0
SHA139ba82340121d9b08e9cf3d4ba6dfcb12eb6c559
SHA2566b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993
SHA512b16c7bffc8418a0349e5189d61439df325d2ab33a42c720380a305decde00348f83d96b6c263a95dc253128eb0e47b1a3dc96f8f115da868ff9227b9a40882de