Analysis
-
max time kernel
93s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 13:00
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe
Resource
win7-20240903-en
General
-
Target
SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe
-
Size
464KB
-
MD5
52625f5f6f0a73342fd19a10946563be
-
SHA1
b048bc9baf7e11f4b65c779e8eada27244c13bb8
-
SHA256
bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895
-
SHA512
39c0b784c663e30ff14bcaa5ee40a4dcde9303bab810e2253678f554bc4514836efd49b61175e307a6772142394b94ed1f5455dabbe28a295d61c8255ecbf8c4
-
SSDEEP
6144:3ivSaPZbhGa/X/gSEmepzPuAPJvmdXKWXlpsSj1ddDYFkFnT9PCqgiRKovv:zaPZbEeX/3etPJsvsmKY9qqpjv
Malware Config
Extracted
xworm
5.0
weidmachane.zapto.org:7000
Y3sPpIW4xQztdVfl
-
install_file
USB.exe
Extracted
latentbot
weidmachane.zapto.org
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2820-46-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Latentbot family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2820-90-0x0000000006B00000-0x0000000006C20000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4504 powershell.exe 2516 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exedescription pid process target process PID 2360 set thread context of 2820 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 432 2820 WerFault.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exeschtasks.exeSecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exeSecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 4504 powershell.exe 2516 powershell.exe 4504 powershell.exe 2516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeSecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exedescription pid process Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2820 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exedescription pid process target process PID 2360 wrote to memory of 4504 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe powershell.exe PID 2360 wrote to memory of 4504 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe powershell.exe PID 2360 wrote to memory of 4504 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe powershell.exe PID 2360 wrote to memory of 2516 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe powershell.exe PID 2360 wrote to memory of 2516 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe powershell.exe PID 2360 wrote to memory of 2516 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe powershell.exe PID 2360 wrote to memory of 1888 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe schtasks.exe PID 2360 wrote to memory of 1888 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe schtasks.exe PID 2360 wrote to memory of 1888 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe schtasks.exe PID 2360 wrote to memory of 2820 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe PID 2360 wrote to memory of 2820 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe PID 2360 wrote to memory of 2820 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe PID 2360 wrote to memory of 2820 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe PID 2360 wrote to memory of 2820 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe PID 2360 wrote to memory of 2820 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe PID 2360 wrote to memory of 2820 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe PID 2360 wrote to memory of 2820 2360 SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DxVTeXwK.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DxVTeXwK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3505.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1888
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17534.23664.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 16483⤵
- Program crash
PID:432
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2820 -ip 28201⤵PID:1544
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5f7e4298cceba8ee92a5c09d9a9df079d
SHA13d200a4663a2aaa9ec99a9480c3c9ec963c79b5d
SHA256a683d8b1362193b4732fcf82d9fd97dd7f4245568d8a6c2356b4359aa906fd98
SHA512e8810169af7006379b799e00b6ae9ad2a4a0fbcffb662c637f216bf656546e76c4eeac31fc811bf348ddbdaf967a98ff9b4db0f599bdf1f4122573d71b418066
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d4c9675f6f3f53daa0f0120ddbad80f8
SHA10728c4bc15df65bb7b295e1a7341e1f648f3fdc9
SHA2567032666b4012d311186e002a9207c531e863d3dc2268be23bc286972132805cd
SHA512350eb895b5776d80081c488a0fed7f78adef364d6b0775f02442c8f0e680d4576c728dad41852370b24cc55d15cb0c5413bafb75b7a248d43d70c9fa6ba2e11d