Analysis
-
max time kernel
297s -
max time network
293s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
09-09-2024 05:03
Behavioral task
behavioral1
Sample
6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe
Resource
win10-20240404-en
General
-
Target
6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe
-
Size
94KB
-
MD5
db5717fd494495eea3c8f7d4ab29d6b0
-
SHA1
39ba82340121d9b08e9cf3d4ba6dfcb12eb6c559
-
SHA256
6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993
-
SHA512
b16c7bffc8418a0349e5189d61439df325d2ab33a42c720380a305decde00348f83d96b6c263a95dc253128eb0e47b1a3dc96f8f115da868ff9227b9a40882de
-
SSDEEP
1536:1z8H8uTSHKoKlDeE0C3shB1ueVby8EXEFA4Xib6TWcgMfAOISZsw61EmS:+c/q/l6EP3mvuwby8EXuhX6cgXOI0stE
Malware Config
Extracted
xworm
exonic-hacks.com:1920
-
Install_directory
%Userprofile%
-
install_file
Windows.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/4236-184-0x000000001ADF0000-0x000000001ADFE000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4236-1-0x00000000001D0000-0x00000000001EE000-memory.dmp family_xworm behavioral2/files/0x000d00000001ab17-194.dat family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4236-185-0x000000001C9F0000-0x000000001CB0E000-memory.dmp family_stormkitty -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3540 powershell.exe 2816 powershell.exe 2344 powershell.exe 1136 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Executes dropped EXE 5 IoCs
pid Process 4100 Windows.exe 4260 Windows.exe 4680 Windows.exe 2992 Windows.exe 1136 Windows.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\Windows.exe" 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 352 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2344 powershell.exe 2344 powershell.exe 2344 powershell.exe 1136 powershell.exe 1136 powershell.exe 1136 powershell.exe 3540 powershell.exe 3540 powershell.exe 3540 powershell.exe 2816 powershell.exe 2816 powershell.exe 2816 powershell.exe 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeIncreaseQuotaPrivilege 2344 powershell.exe Token: SeSecurityPrivilege 2344 powershell.exe Token: SeTakeOwnershipPrivilege 2344 powershell.exe Token: SeLoadDriverPrivilege 2344 powershell.exe Token: SeSystemProfilePrivilege 2344 powershell.exe Token: SeSystemtimePrivilege 2344 powershell.exe Token: SeProfSingleProcessPrivilege 2344 powershell.exe Token: SeIncBasePriorityPrivilege 2344 powershell.exe Token: SeCreatePagefilePrivilege 2344 powershell.exe Token: SeBackupPrivilege 2344 powershell.exe Token: SeRestorePrivilege 2344 powershell.exe Token: SeShutdownPrivilege 2344 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeSystemEnvironmentPrivilege 2344 powershell.exe Token: SeRemoteShutdownPrivilege 2344 powershell.exe Token: SeUndockPrivilege 2344 powershell.exe Token: SeManageVolumePrivilege 2344 powershell.exe Token: 33 2344 powershell.exe Token: 34 2344 powershell.exe Token: 35 2344 powershell.exe Token: 36 2344 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeIncreaseQuotaPrivilege 1136 powershell.exe Token: SeSecurityPrivilege 1136 powershell.exe Token: SeTakeOwnershipPrivilege 1136 powershell.exe Token: SeLoadDriverPrivilege 1136 powershell.exe Token: SeSystemProfilePrivilege 1136 powershell.exe Token: SeSystemtimePrivilege 1136 powershell.exe Token: SeProfSingleProcessPrivilege 1136 powershell.exe Token: SeIncBasePriorityPrivilege 1136 powershell.exe Token: SeCreatePagefilePrivilege 1136 powershell.exe Token: SeBackupPrivilege 1136 powershell.exe Token: SeRestorePrivilege 1136 powershell.exe Token: SeShutdownPrivilege 1136 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeSystemEnvironmentPrivilege 1136 powershell.exe Token: SeRemoteShutdownPrivilege 1136 powershell.exe Token: SeUndockPrivilege 1136 powershell.exe Token: SeManageVolumePrivilege 1136 powershell.exe Token: 33 1136 powershell.exe Token: 34 1136 powershell.exe Token: 35 1136 powershell.exe Token: 36 1136 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeIncreaseQuotaPrivilege 3540 powershell.exe Token: SeSecurityPrivilege 3540 powershell.exe Token: SeTakeOwnershipPrivilege 3540 powershell.exe Token: SeLoadDriverPrivilege 3540 powershell.exe Token: SeSystemProfilePrivilege 3540 powershell.exe Token: SeSystemtimePrivilege 3540 powershell.exe Token: SeProfSingleProcessPrivilege 3540 powershell.exe Token: SeIncBasePriorityPrivilege 3540 powershell.exe Token: SeCreatePagefilePrivilege 3540 powershell.exe Token: SeBackupPrivilege 3540 powershell.exe Token: SeRestorePrivilege 3540 powershell.exe Token: SeShutdownPrivilege 3540 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeSystemEnvironmentPrivilege 3540 powershell.exe Token: SeRemoteShutdownPrivilege 3540 powershell.exe Token: SeUndockPrivilege 3540 powershell.exe Token: SeManageVolumePrivilege 3540 powershell.exe Token: 33 3540 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4236 wrote to memory of 2344 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 73 PID 4236 wrote to memory of 2344 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 73 PID 4236 wrote to memory of 1136 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 76 PID 4236 wrote to memory of 1136 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 76 PID 4236 wrote to memory of 3540 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 78 PID 4236 wrote to memory of 3540 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 78 PID 4236 wrote to memory of 2816 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 80 PID 4236 wrote to memory of 2816 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 80 PID 4236 wrote to memory of 352 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 82 PID 4236 wrote to memory of 352 4236 6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe"C:\Users\Admin\AppData\Local\Temp\6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '6b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Windows.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2816
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows" /tr "C:\Users\Admin\Windows.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:352
-
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe1⤵
- Executes dropped EXE
PID:4100
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe1⤵
- Executes dropped EXE
PID:4260
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe1⤵
- Executes dropped EXE
PID:4680
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe1⤵
- Executes dropped EXE
PID:2992
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe1⤵
- Executes dropped EXE
PID:1136
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD50cf5f35977161dc3aeb7d26bce13b2b1
SHA100627c8495a608003488f3ed7a0fb64832ca6c50
SHA256278af1627bdb2b9431b2b8f15a3267fe6d2547006a928a09c7181b81c49bde2a
SHA512db47b2281c87f2fcb58dbfa7fc844ec782930217eacc9016af59e448e4cfe03a65a4f9c77be3a1a90165a27140746104af2b19cea9f6235f12d6d8d7cd6ef1f7
-
Filesize
1KB
MD56d3266681efaa78fb713e4f42b662b2b
SHA19dc83714f5136fb7c8dc66a8f85f380cc523eaeb
SHA25667b4cb7e1149fa332ce1d9ea48991649d4156b727d5459e0225e7a5c8f22bc5f
SHA51278ee79d9af4066995ba5ccf04af14ebbc4911979cac7150dfd75cc38e4d6c987a0fe45e06055027213a1938243ef7d8c4023b0873af6248fc969e21d5eaa2698
-
Filesize
1KB
MD5ac93bc54d35c821994548e1488cfce7d
SHA18aa80b32a5e639ed72b25a1206ddfb9601243af1
SHA256e21901fe8cc7b9f94d8f776d56c6006ca4d495e76aa0205d1fe78b62afa4b5bc
SHA512f45f063b0793e0f5c9cbe4d8304c07bc11a2bfad7336d86d78e00d3fdffbe1a2b71609bfd7a6212d18df0e87ef549ef8647d8b52b23759c8bfefec0e1cc31939
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
94KB
MD5db5717fd494495eea3c8f7d4ab29d6b0
SHA139ba82340121d9b08e9cf3d4ba6dfcb12eb6c559
SHA2566b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993
SHA512b16c7bffc8418a0349e5189d61439df325d2ab33a42c720380a305decde00348f83d96b6c263a95dc253128eb0e47b1a3dc96f8f115da868ff9227b9a40882de