Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
ORDER24930067548.js
Resource
win7-20240903-en
General
-
Target
ORDER24930067548.js
-
Size
7KB
-
MD5
8fbf57ab035ec7063b9522e5f30a75f7
-
SHA1
cd761463221ba82f46b2b28fe56a0e74588c64b9
-
SHA256
ff84d777db298c70e206a94f1a4a1a5d5536d8cd42eedbd50ffde364daa368a6
-
SHA512
6fb68c7241c130973c1332a2f1c23c76cdb4640d76e270e1a0538a83001fe7d2aa4397ccb34def80ce88a5050f36d7bbaad7700fd9efa666c26bb0e6c4bc71d6
-
SSDEEP
96:lUu0CRu5u37arzWruLprCRuzrN+uQ6rgxX4murNdgCRufZQL76mXHNuipdWwp5i6:lUycqnDtjfQxaWpK+l
Malware Config
Extracted
xworm
5.0
as525795.duckdns.org:6980
194.37.97.150:6980
wtYmVE2WY2XGhWlO
-
install_file
adobe.exe
Signatures
-
Detect Xworm Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2768-26-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm behavioral1/memory/2768-25-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm behavioral1/memory/2768-20-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm behavioral1/memory/2768-18-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm behavioral1/memory/2768-23-0x0000000000400000-0x0000000000412000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2768-28-0x0000000006BB0000-0x0000000006CCE000-memory.dmp family_stormkitty -
Blocklisted process makes network request 1 IoCs
Processes:
wscript.exeflow pid process 3 1992 wscript.exe -
Executes dropped EXE 2 IoCs
Processes:
GeUT.exeGeUT.exepid process 2636 GeUT.exe 2768 GeUT.exe -
Loads dropped DLL 1 IoCs
Processes:
GeUT.exepid process 2636 GeUT.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
GeUT.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GeUT.exe" GeUT.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Service.exe" GeUT.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
GeUT.exedescription pid process target process PID 2636 set thread context of 2768 2636 GeUT.exe GeUT.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
GeUT.exeGeUT.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GeUT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GeUT.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
GeUT.exepid process 2768 GeUT.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
GeUT.exepid process 2768 GeUT.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
GeUT.exedescription pid process Token: SeDebugPrivilege 2768 GeUT.exe Token: SeDebugPrivilege 2768 GeUT.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
GeUT.exepid process 2768 GeUT.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
wscript.exeWScript.exeGeUT.exedescription pid process target process PID 1992 wrote to memory of 3036 1992 wscript.exe WScript.exe PID 1992 wrote to memory of 3036 1992 wscript.exe WScript.exe PID 1992 wrote to memory of 3036 1992 wscript.exe WScript.exe PID 3036 wrote to memory of 2636 3036 WScript.exe GeUT.exe PID 3036 wrote to memory of 2636 3036 WScript.exe GeUT.exe PID 3036 wrote to memory of 2636 3036 WScript.exe GeUT.exe PID 3036 wrote to memory of 2636 3036 WScript.exe GeUT.exe PID 2636 wrote to memory of 2768 2636 GeUT.exe GeUT.exe PID 2636 wrote to memory of 2768 2636 GeUT.exe GeUT.exe PID 2636 wrote to memory of 2768 2636 GeUT.exe GeUT.exe PID 2636 wrote to memory of 2768 2636 GeUT.exe GeUT.exe PID 2636 wrote to memory of 2768 2636 GeUT.exe GeUT.exe PID 2636 wrote to memory of 2768 2636 GeUT.exe GeUT.exe PID 2636 wrote to memory of 2768 2636 GeUT.exe GeUT.exe PID 2636 wrote to memory of 2768 2636 GeUT.exe GeUT.exe PID 2636 wrote to memory of 2768 2636 GeUT.exe GeUT.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER24930067548.js1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OLWJMU.js"2⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\GeUT.exe"C:\Users\Admin\AppData\Local\Temp\GeUT.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\GeUT.exe"C:\Users\Admin\AppData\Local\Temp\GeUT.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD57284765ca4d2f85c487796f437b01822
SHA1f1e51f7e021629857369888a16e201fb464b7a61
SHA256680ed672969ac8f7d533b74b27b152f4608ef9bba02f48935829455190b1e996
SHA51217d1df0df786d7bfff9ee7618ea0cc442804b03bd6f35f13f8bbe6dd7ffa581c663d724989038a163d9b3b116eedef198ee084a87b6e799a4c97984304469b32
-
Filesize
1.6MB
MD5c63888086e1646654a1e162fde69c0ff
SHA18580dafbffe4d9b0d7e122127a455682ad2bd30e
SHA256262fb2e45f9b66956236f89f4cbeac22ee3d011832263a28ed7f632a22ae87d7
SHA512df2212775d03605673e6420ef74ec6c99fcdbf7e1dde3287c97c634553f66fd084e0f38549134ec9e0fb8cef4033be92013a430aa7955f0c691f7edff02fcb66