Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 14:09

General

  • Target

    EQ_AW24 New Order Request.xlx.exe

  • Size

    656KB

  • MD5

    ca2ed1b927f4bee1cd1f24bb19f4c0e1

  • SHA1

    d1b7dc1cc0412301c61660d0d5cb02d20a6aa77d

  • SHA256

    030324e0a31427fd63213acd29f3cdf5b445a6ec03eb803fb08dbf3a0c1b258b

  • SHA512

    153939e1eeaeb2e3d4fc9f487ce039fde403a18ea94466c55c53ce5e00aefa59ae3324c03687c1794c7d321da9b2dced1bca2a658d5da54e0acb76dfff4d3da7

  • SSDEEP

    12288:cT02YrvZq2mPKxG3sfYFwJH9ZzkwGQWOsKWLCp6X9uruAK5Gi:cTbYdqfKxG3swyVk7QWOhW+p6NBAWGi

Malware Config

Extracted

Family

xworm

Version

5.0

C2

176.9.162.125:4060

Mutex

znPInVDrQ2IiwTWB

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EQ_AW24 New Order Request.xlx.exe
    "C:\Users\Admin\AppData\Local\Temp\EQ_AW24 New Order Request.xlx.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\EQ_AW24 New Order Request.xlx.exe
      "C:\Users\Admin\AppData\Local\Temp\EQ_AW24 New Order Request.xlx.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\EQ_AW24 New Order Request.xlx.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:412
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'EQ_AW24 New Order Request.xlx.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:848
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3212
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    6a38c2d18006e5d41d6705b4db3bd30c

    SHA1

    38ac911e3420c216b947eb1740f7de977e45dd20

    SHA256

    a4215fab0ee3f08e130c9ab1ac59cde83184be37fbdf61dce0808700b3312b2c

    SHA512

    ba599d0dee3dd0029b8325a67e7a74cf95452560284c1ad130f28e91b81d55e007df53f05a22b5dcd56c13f5a43b0c296ef05147d98832912e08fc9ebdf93acc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    720eb07c40a311a6ae318667b2f14aa0

    SHA1

    a8f29d348e7ef727c696020bfa44502c15be945e

    SHA256

    d8a75ae5b279487444ae2e4e60f6859aee34a2c7fb33ee48f64e5520731072fe

    SHA512

    444be76b07d9aaed67751894fdf3fc83e941a38b6a1d32692091829665afd6c01f8f773fa26715387d959a3d26555085eaa7d540d1bbcf9634d0368b4f73fe6e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    f4301d0652240a53b0dda42d03510d3e

    SHA1

    aa636067e7506ad73884d237c2368d23b20d81bd

    SHA256

    ec184b8bc0627a63c936fc463ca057b4da1229c3682d39f894a5a25f25efbba2

    SHA512

    4f093ccbe5e5b8cdf3e95c7d65745b76742a05729fb33f7bab84938b107de8b6f5325f9661a05b538cbd3fdc67abc46beefdd7aa09fea5f72bb47a8af1856d8b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3xm5uetq.0gm.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\nso9C8F.tmp\System.dll

    Filesize

    12KB

    MD5

    564bb0373067e1785cba7e4c24aab4bf

    SHA1

    7c9416a01d821b10b2eef97b80899d24014d6fc1

    SHA256

    7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

    SHA512

    22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

  • memory/412-63-0x0000000007E30000-0x0000000007E4A000-memory.dmp

    Filesize

    104KB

  • memory/412-54-0x0000000007990000-0x00000000079AE000-memory.dmp

    Filesize

    120KB

  • memory/412-29-0x0000000005FD0000-0x0000000006036000-memory.dmp

    Filesize

    408KB

  • memory/412-26-0x0000000002E90000-0x0000000002EC6000-memory.dmp

    Filesize

    216KB

  • memory/412-64-0x0000000007E10000-0x0000000007E18000-memory.dmp

    Filesize

    32KB

  • memory/412-27-0x0000000005930000-0x0000000005F58000-memory.dmp

    Filesize

    6.2MB

  • memory/412-40-0x00000000061A0000-0x00000000064F4000-memory.dmp

    Filesize

    3.3MB

  • memory/412-41-0x00000000067C0000-0x00000000067DE000-memory.dmp

    Filesize

    120KB

  • memory/412-42-0x00000000067F0000-0x000000000683C000-memory.dmp

    Filesize

    304KB

  • memory/412-43-0x0000000006D90000-0x0000000006DC2000-memory.dmp

    Filesize

    200KB

  • memory/412-44-0x000000006EA30000-0x000000006EA7C000-memory.dmp

    Filesize

    304KB

  • memory/412-28-0x00000000057F0000-0x0000000005812000-memory.dmp

    Filesize

    136KB

  • memory/412-55-0x00000000079B0000-0x0000000007A53000-memory.dmp

    Filesize

    652KB

  • memory/412-56-0x0000000008130000-0x00000000087AA000-memory.dmp

    Filesize

    6.5MB

  • memory/412-57-0x0000000007AF0000-0x0000000007B0A000-memory.dmp

    Filesize

    104KB

  • memory/412-58-0x0000000007B60000-0x0000000007B6A000-memory.dmp

    Filesize

    40KB

  • memory/412-59-0x0000000007D70000-0x0000000007E06000-memory.dmp

    Filesize

    600KB

  • memory/412-60-0x0000000007CF0000-0x0000000007D01000-memory.dmp

    Filesize

    68KB

  • memory/412-61-0x0000000007D20000-0x0000000007D2E000-memory.dmp

    Filesize

    56KB

  • memory/412-62-0x0000000007D30000-0x0000000007D44000-memory.dmp

    Filesize

    80KB

  • memory/412-30-0x00000000060B0000-0x0000000006116000-memory.dmp

    Filesize

    408KB

  • memory/548-122-0x0000000005660000-0x00000000059B4000-memory.dmp

    Filesize

    3.3MB

  • memory/548-125-0x000000006EA30000-0x000000006EA7C000-memory.dmp

    Filesize

    304KB

  • memory/848-77-0x0000000006010000-0x0000000006364000-memory.dmp

    Filesize

    3.3MB

  • memory/848-79-0x000000006EA30000-0x000000006EA7C000-memory.dmp

    Filesize

    304KB

  • memory/964-9-0x0000000077A81000-0x0000000077BA1000-memory.dmp

    Filesize

    1.1MB

  • memory/964-11-0x0000000074775000-0x0000000074776000-memory.dmp

    Filesize

    4KB

  • memory/964-10-0x0000000077A81000-0x0000000077BA1000-memory.dmp

    Filesize

    1.1MB

  • memory/996-141-0x0000000072970000-0x0000000073120000-memory.dmp

    Filesize

    7.7MB

  • memory/996-20-0x00000000004B0000-0x0000000001704000-memory.dmp

    Filesize

    18.3MB

  • memory/996-24-0x0000000037640000-0x00000000376DC000-memory.dmp

    Filesize

    624KB

  • memory/996-186-0x0000000072970000-0x0000000073120000-memory.dmp

    Filesize

    7.7MB

  • memory/996-22-0x000000007297E000-0x000000007297F000-memory.dmp

    Filesize

    4KB

  • memory/996-101-0x000000007297E000-0x000000007297F000-memory.dmp

    Filesize

    4KB

  • memory/996-146-0x00000000395E0000-0x000000003962C000-memory.dmp

    Filesize

    304KB

  • memory/996-13-0x0000000077B25000-0x0000000077B26000-memory.dmp

    Filesize

    4KB

  • memory/996-12-0x0000000077B08000-0x0000000077B09000-memory.dmp

    Filesize

    4KB

  • memory/996-23-0x00000000004B0000-0x00000000004C0000-memory.dmp

    Filesize

    64KB

  • memory/996-140-0x0000000038000000-0x00000000385A4000-memory.dmp

    Filesize

    5.6MB

  • memory/996-21-0x0000000077A81000-0x0000000077BA1000-memory.dmp

    Filesize

    1.1MB

  • memory/996-142-0x0000000038760000-0x00000000387F2000-memory.dmp

    Filesize

    584KB

  • memory/996-143-0x0000000038820000-0x000000003882A000-memory.dmp

    Filesize

    40KB

  • memory/996-144-0x00000000390F0000-0x0000000039210000-memory.dmp

    Filesize

    1.1MB

  • memory/996-145-0x0000000039230000-0x0000000039584000-memory.dmp

    Filesize

    3.3MB

  • memory/3212-102-0x000000006EA30000-0x000000006EA7C000-memory.dmp

    Filesize

    304KB

  • memory/3212-99-0x0000000005DE0000-0x0000000006134000-memory.dmp

    Filesize

    3.3MB