Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 05:39
Static task
static1
Behavioral task
behavioral1
Sample
cc.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cc.js
Resource
win10v2004-20240802-en
General
-
Target
cc.js
-
Size
1.6MB
-
MD5
c63888086e1646654a1e162fde69c0ff
-
SHA1
8580dafbffe4d9b0d7e122127a455682ad2bd30e
-
SHA256
262fb2e45f9b66956236f89f4cbeac22ee3d011832263a28ed7f632a22ae87d7
-
SHA512
df2212775d03605673e6420ef74ec6c99fcdbf7e1dde3287c97c634553f66fd084e0f38549134ec9e0fb8cef4033be92013a430aa7955f0c691f7edff02fcb66
-
SSDEEP
1536:Cz87aBaU8MENpImB8g0fCSjkXCR6cidzXXeF/LeKCO+RiboFN+LQ81fIgOz2ABPA:s87awfM2B85CSQSsXZXSeKGo7BvOiGI
Malware Config
Extracted
xworm
5.0
as525795.duckdns.org:6980
194.37.97.150:6980
wtYmVE2WY2XGhWlO
-
install_file
adobe.exe
Signatures
-
Detect Xworm Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2540-25-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm behavioral1/memory/2540-23-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm behavioral1/memory/2540-20-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm behavioral1/memory/2540-16-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm behavioral1/memory/2540-14-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2540-32-0x00000000069C0000-0x0000000006ADE000-memory.dmp family_stormkitty -
Executes dropped EXE 2 IoCs
Processes:
GeUT.exeGeUT.exepid process 2492 GeUT.exe 2540 GeUT.exe -
Loads dropped DLL 1 IoCs
Processes:
GeUT.exepid process 2492 GeUT.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
GeUT.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GeUT.exe" GeUT.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Service.exe" GeUT.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
GeUT.exedescription pid process target process PID 2492 set thread context of 2540 2492 GeUT.exe GeUT.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
GeUT.exeGeUT.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GeUT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GeUT.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
GeUT.exepid process 2540 GeUT.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
GeUT.exepid process 2540 GeUT.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
GeUT.exedescription pid process Token: SeDebugPrivilege 2540 GeUT.exe Token: SeDebugPrivilege 2540 GeUT.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
GeUT.exepid process 2540 GeUT.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
wscript.exeGeUT.exedescription pid process target process PID 1204 wrote to memory of 2492 1204 wscript.exe GeUT.exe PID 1204 wrote to memory of 2492 1204 wscript.exe GeUT.exe PID 1204 wrote to memory of 2492 1204 wscript.exe GeUT.exe PID 1204 wrote to memory of 2492 1204 wscript.exe GeUT.exe PID 2492 wrote to memory of 2540 2492 GeUT.exe GeUT.exe PID 2492 wrote to memory of 2540 2492 GeUT.exe GeUT.exe PID 2492 wrote to memory of 2540 2492 GeUT.exe GeUT.exe PID 2492 wrote to memory of 2540 2492 GeUT.exe GeUT.exe PID 2492 wrote to memory of 2540 2492 GeUT.exe GeUT.exe PID 2492 wrote to memory of 2540 2492 GeUT.exe GeUT.exe PID 2492 wrote to memory of 2540 2492 GeUT.exe GeUT.exe PID 2492 wrote to memory of 2540 2492 GeUT.exe GeUT.exe PID 2492 wrote to memory of 2540 2492 GeUT.exe GeUT.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\cc.js1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\GeUT.exe"C:\Users\Admin\AppData\Local\Temp\GeUT.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\GeUT.exe"C:\Users\Admin\AppData\Local\Temp\GeUT.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2540
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD57284765ca4d2f85c487796f437b01822
SHA1f1e51f7e021629857369888a16e201fb464b7a61
SHA256680ed672969ac8f7d533b74b27b152f4608ef9bba02f48935829455190b1e996
SHA51217d1df0df786d7bfff9ee7618ea0cc442804b03bd6f35f13f8bbe6dd7ffa581c663d724989038a163d9b3b116eedef198ee084a87b6e799a4c97984304469b32