Analysis
-
max time kernel
118s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 03:09
Static task
static1
Behavioral task
behavioral1
Sample
bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe
Resource
win7-20240903-en
General
-
Target
bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe
-
Size
464KB
-
MD5
52625f5f6f0a73342fd19a10946563be
-
SHA1
b048bc9baf7e11f4b65c779e8eada27244c13bb8
-
SHA256
bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895
-
SHA512
39c0b784c663e30ff14bcaa5ee40a4dcde9303bab810e2253678f554bc4514836efd49b61175e307a6772142394b94ed1f5455dabbe28a295d61c8255ecbf8c4
-
SSDEEP
6144:3ivSaPZbhGa/X/gSEmepzPuAPJvmdXKWXlpsSj1ddDYFkFnT9PCqgiRKovv:zaPZbEeX/3etPJsvsmKY9qqpjv
Malware Config
Extracted
xworm
5.0
weidmachane.zapto.org:7000
Y3sPpIW4xQztdVfl
-
install_file
USB.exe
Extracted
latentbot
weidmachane.zapto.org
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2572-28-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2572-31-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2572-29-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2572-25-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2572-23-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Latentbot family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2572-33-0x00000000065F0000-0x0000000006710000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2532 powershell.exe 2652 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1940 set thread context of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2532 powershell.exe 2652 powershell.exe 2572 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2572 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1940 wrote to memory of 2532 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 30 PID 1940 wrote to memory of 2532 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 30 PID 1940 wrote to memory of 2532 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 30 PID 1940 wrote to memory of 2532 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 30 PID 1940 wrote to memory of 2652 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 32 PID 1940 wrote to memory of 2652 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 32 PID 1940 wrote to memory of 2652 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 32 PID 1940 wrote to memory of 2652 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 32 PID 1940 wrote to memory of 2140 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 34 PID 1940 wrote to memory of 2140 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 34 PID 1940 wrote to memory of 2140 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 34 PID 1940 wrote to memory of 2140 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 34 PID 1940 wrote to memory of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36 PID 1940 wrote to memory of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36 PID 1940 wrote to memory of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36 PID 1940 wrote to memory of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36 PID 1940 wrote to memory of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36 PID 1940 wrote to memory of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36 PID 1940 wrote to memory of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36 PID 1940 wrote to memory of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36 PID 1940 wrote to memory of 2572 1940 bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe"C:\Users\Admin\AppData\Local\Temp\bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DxVTeXwK.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DxVTeXwK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC44.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe"C:\Users\Admin\AppData\Local\Temp\bd749917837b3e6a48c15277cb0d5b39fd0c89e4f52be26a72e30b11816fc895.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD514be0c35a5df9d9c67e17aca58a148f5
SHA1e47740e8ca02af330acdf675361f1ad67e6810ff
SHA256544eb5b5f4e30d14ce71a0a5e0e5150cce6d05602d753f07ed98a44eb565183d
SHA51265f349b4d49ef476e4c18eb09256e6d8e9187de0c0e23f2a12542b8675e40ba6fb9119282981df3cfb3e5a3f516804910b5926718a52842197f1a911c352c241
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MEX1TO3AD9GX4EL9TYLC.temp
Filesize7KB
MD5af6a3909fb1b9416eccea8cdcf1fc037
SHA10305e513442a79f42b01ae9efe9fb2b86d38ab4a
SHA2567ea41cba64aed68ab0f2a4c3728722b831bfd8adc9082985c3fc8519234ee714
SHA51241ef7400b4f46a43c320a96061de6e6149c1750a40639181299ac52bfc647898fe0b89e271e3d89259601d75ebef10ddd754f33a5d598e177fdb95333098843c