Analysis
-
max time kernel
1328s -
max time network
1870s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 18:00
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10v2004-20240802-en
General
-
Target
test.exe
-
Size
71KB
-
MD5
9175e0d4944a8add7461d6b0f312e321
-
SHA1
92f40d5e927a96eff9c6916a651bb7e17dd0b31a
-
SHA256
fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d
-
SHA512
4f5716a1353289dc58f2256832cd360fc138f031e5b7d791b4317576108efdf4a7f331382951862505ce4731604a54a32488feef360090db0f7fcac2135a1eb5
-
SSDEEP
1536:6ZbC2aJTIHzeerbZurGcywF3OKSW0QW0Qe:6ZOTIFbZu6i3OW0QWk
Malware Config
Extracted
xworm
147.185.221.16:40164
147.185.221.20:40164
-
install_file
tmp.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4420-1-0x0000000000D60000-0x0000000000D78000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4420-5-0x000000001E250000-0x000000001E36E000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Delays execution with timeout.exe 1 IoCs
pid Process 1584 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4420 test.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4420 test.exe Token: SeDebugPrivilege 4420 test.exe Token: SeRestorePrivilege 4328 7zG.exe Token: 35 4328 7zG.exe Token: SeSecurityPrivilege 4328 7zG.exe Token: SeSecurityPrivilege 4328 7zG.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4328 7zG.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4420 test.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4420 wrote to memory of 2900 4420 test.exe 95 PID 4420 wrote to memory of 2900 4420 test.exe 95 PID 2900 wrote to memory of 1584 2900 cmd.exe 97 PID 2900 wrote to memory of 1584 2900 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5176.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1584
-
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap5614:102:7zEvent6881⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD5af7275adf798b2d4a83c2f31320ca531
SHA15088a66bf2f29ba99280e6ef0a43e949acabd6b1
SHA256a9fb4bb4c75aff14c2498fb8e65c564928dd18ab2bab7a62fa1208874f58aef5
SHA512c28b5d1abf7a61776e14cb319efdf2eb4a7d5f14d81e5838ae1e8d5ff647f01f61d9edf259423aa39dfc9f2a6005ff3cac91d3b3f48e3b20523f2c28bdc9f955
-
Filesize
30.7MB
MD50c0b013c6ddec7c6840fdca388be41a1
SHA12f567ff0fe5448bee2cafad4d75fd1a7675191a6
SHA2566d3629669642caf549b92c3c2ddc11242d5fc191a97a5d77a33192adfcbdc6b5
SHA512fc80bf12793cbfcb839c1cf35b9ccf405fb8e5c8d2ac319e5ef2024d69cbbc5ba044297ec61336533ce42e6e4320fb529e35fb1d50eac6ae5ebf74f545210577