Analysis

  • max time kernel
    122s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2024 13:00

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe

  • Size

    464KB

  • MD5

    52625f5f6f0a73342fd19a10946563be

  • SHA1

    b048bc9baf7e11f4b65c779e8eada27244c13bb8

  • SHA256

    bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895

  • SHA512

    39c0b784c663e30ff14bcaa5ee40a4dcde9303bab810e2253678f554bc4514836efd49b61175e307a6772142394b94ed1f5455dabbe28a295d61c8255ecbf8c4

  • SSDEEP

    6144:3ivSaPZbhGa/X/gSEmepzPuAPJvmdXKWXlpsSj1ddDYFkFnT9PCqgiRKovv:zaPZbEeX/3etPJsvsmKY9qqpjv

Malware Config

Extracted

Family

xworm

Version

5.0

C2

weidmachane.zapto.org:7000

Mutex

Y3sPpIW4xQztdVfl

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

latentbot

C2

weidmachane.zapto.org

Signatures

  • Detect Xworm Payload 5 IoCs
  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Latentbot family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DxVTeXwK.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DxVTeXwK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7B19.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2264
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7B19.tmp

    Filesize

    1KB

    MD5

    43cde4b1bc08ca653fa9e9f5a25d014b

    SHA1

    d70e87530f97434687304f1a14770ae032b1fe8e

    SHA256

    0d8c983bbb1593f871f21c6316b5b1825d56533da27ea7ba3a1969d52a3d2f39

    SHA512

    52fc4b4efeabc47945962b3e9f75a3604077a9109d84d52988ec5263e81c007bc263ffc5232bea31dd440838f9c1a4157f3fd79ab2aeecb92a93f8627024c1a0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    b90631edc365051a24e9da4a3c8a5b98

    SHA1

    5188b5a37a8b1c7cbbc4d680dea081ae72b2ec6c

    SHA256

    87d74a440b5a5cec51438bceeba9f98c72508188284d204efc59ec845fd78eb7

    SHA512

    48431f27a1250f5cf7bd8733888d52538437193627fcc84da34292d5b26216158becf27502b4e2542ea6661f2c131d2d63364846e29c61ede77331a708d470b2

  • memory/1480-0-0x00000000740BE000-0x00000000740BF000-memory.dmp

    Filesize

    4KB

  • memory/1480-1-0x00000000011D0000-0x000000000124A000-memory.dmp

    Filesize

    488KB

  • memory/1480-2-0x00000000740B0000-0x000000007479E000-memory.dmp

    Filesize

    6.9MB

  • memory/1480-3-0x00000000004F0000-0x000000000050C000-memory.dmp

    Filesize

    112KB

  • memory/1480-4-0x00000000740BE000-0x00000000740BF000-memory.dmp

    Filesize

    4KB

  • memory/1480-5-0x00000000740B0000-0x000000007479E000-memory.dmp

    Filesize

    6.9MB

  • memory/1480-6-0x00000000001D0000-0x0000000000220000-memory.dmp

    Filesize

    320KB

  • memory/1480-30-0x00000000740B0000-0x000000007479E000-memory.dmp

    Filesize

    6.9MB

  • memory/2676-29-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2676-28-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2676-20-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2676-19-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2676-27-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2676-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2676-24-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2676-22-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2676-31-0x0000000000530000-0x000000000053E000-memory.dmp

    Filesize

    56KB

  • memory/2676-32-0x0000000006C50000-0x0000000006FA0000-memory.dmp

    Filesize

    3.3MB

  • memory/2676-33-0x0000000006630000-0x0000000006750000-memory.dmp

    Filesize

    1.1MB