Analysis
-
max time kernel
74s -
max time network
79s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 18:57
Behavioral task
behavioral1
Sample
wefwf.exe
Resource
win7-20240903-en
General
-
Target
wefwf.exe
-
Size
57KB
-
MD5
ee3d8afb08a2a88928c2b3edaefef4b5
-
SHA1
7224ca79a5675b2d097b112ac05cd295cfabdb59
-
SHA256
bd0232d8961ab07c52d33c336b2ae22801537def43785e959eb4982149983b9f
-
SHA512
1e052b8b72e8912a6917049108df7639983d81b39cce266ef3d45fdef213af3eea585db05050635baf4da4c734f49a7cf544faf0923293ed9fc9c55e6e9f60c6
-
SSDEEP
1536:regNzd4DXSx6euMSgbqMvdFeUEG6jOqaX:SKzd/Q8TbqKhELOq+
Malware Config
Extracted
xworm
147.185.221.16:40164
147.185.221.20:40164
-
install_file
System Volume Information Prefetch.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2444-1-0x0000000000F50000-0x0000000000F64000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2444-7-0x000000001DEC0000-0x000000001DFDE000-memory.dmp family_stormkitty -
Executes dropped EXE 1 IoCs
pid Process 2108 Bootstrapper.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 50 ip-api.com -
Delays execution with timeout.exe 1 IoCs
pid Process 4036 timeout.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2444 wefwf.exe Token: SeDebugPrivilege 2108 Bootstrapper.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2444 wrote to memory of 532 2444 wefwf.exe 99 PID 2444 wrote to memory of 532 2444 wefwf.exe 99 PID 532 wrote to memory of 4036 532 cmd.exe 101 PID 532 wrote to memory of 4036 532 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\wefwf.exe"C:\Users\Admin\AppData\Local\Temp\wefwf.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA715.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4036
-
-
-
C:\Users\Admin\Desktop\Bootstrapper.exe"C:\Users\Admin\Desktop\Bootstrapper.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD515329ff40830288b83bb47b744f0a99b
SHA127404c2757dfb839c341503357938031604ea650
SHA2569d8ef5f0e9e6c46b591ae07bce0673830189d1d769a007d8eb31e37af5d69836
SHA512c9bb3fb15036f68b90fa7a7ff1dbb64b66364b43fa8a98ddd586104c1c9981108f8fa8e1868d47737cfc215c136d0b958cea128a3ffc3598b0cd3c292aebe26b
-
Filesize
386KB
MD5abde55608b2a0224319c069bec68c8e9
SHA1a6be09d141540d5528bea5fca09b373c69b91eb5
SHA2568f02b949f2b590d3edd006048254aade7e05b62bb7d40dcb1e8871a8fad2aff8
SHA5125f90a919edc7f8b89347b8e2653c4d0323334398b79a72df67cec92323686a6ac5743df600869bc2cef790db94fcef0ea96b1e9b7f03afa8227e5d2e9a6001cc