Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 03:10
Behavioral task
behavioral1
Sample
fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe
Resource
win7-20240903-en
General
-
Target
fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe
-
Size
71KB
-
MD5
9175e0d4944a8add7461d6b0f312e321
-
SHA1
92f40d5e927a96eff9c6916a651bb7e17dd0b31a
-
SHA256
fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d
-
SHA512
4f5716a1353289dc58f2256832cd360fc138f031e5b7d791b4317576108efdf4a7f331382951862505ce4731604a54a32488feef360090db0f7fcac2135a1eb5
-
SSDEEP
1536:6ZbC2aJTIHzeerbZurGcywF3OKSW0QW0Qe:6ZOTIFbZu6i3OW0QWk
Malware Config
Extracted
xworm
147.185.221.16:40164
147.185.221.20:40164
-
install_file
tmp.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2128-30-0x0000000000430000-0x000000000043E000-memory.dmp disable_win_def -
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2128-1-0x0000000001050000-0x0000000001068000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2128-6-0x000000001D6F0000-0x000000001D80E000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 568 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 604 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exepid process 2128 fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe 2128 fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe 2128 fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exedescription pid process Token: SeDebugPrivilege 2128 fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe Token: SeDebugPrivilege 2128 fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exepid process 2128 fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.execmd.exedescription pid process target process PID 2128 wrote to memory of 568 2128 fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe cmd.exe PID 2128 wrote to memory of 568 2128 fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe cmd.exe PID 2128 wrote to memory of 568 2128 fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe cmd.exe PID 568 wrote to memory of 604 568 cmd.exe timeout.exe PID 568 wrote to memory of 604 568 cmd.exe timeout.exe PID 568 wrote to memory of 604 568 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe"C:\Users\Admin\AppData\Local\Temp\fcadb0f8b3f4d2f62ee32686bc4c9d93493145ae9720a28d0b2afffdf253e66d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF04F.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD51a3edfeed24cbc2559c4538e33adc765
SHA1f2d09303a1255dff8aa069b3a27ff0f5d9e46b08
SHA2568b219eefa7c2cd4817e0b6c78402b549319ae1efa44ee1aa47e90d24a0b66316
SHA51279986b43dea8b966f249c24006cd43c4acfd937c9db8727c4828034f683c985cd6427c94876a6a409ccfce2a900fb18cba3c10bf2b0af797e304fc9e482a6f25