Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 17:25
Behavioral task
behavioral1
Sample
LibraryDownload.exe
Resource
win10v2004-20241007-en
General
-
Target
LibraryDownload.exe
-
Size
171KB
-
MD5
0f4733702f7441130c76f92271e33d52
-
SHA1
962c64538ad4b11b0a57a269e726476eaf1e5cd4
-
SHA256
b96640cb2a36f9bbaf48fe4798091068b9f518af783236e759763f2386f6a157
-
SHA512
3718e10cdbb2dd1089a3cc4437c0884593ed0194953e0e0d6865b33475ffd2d8b9bcdffe5e8fade78eb4078b6777ca65618617a2563007b77998c273d85be0f5
-
SSDEEP
3072:vOMQnN3iDf+bpT7E3ubGoOmaG8vwps/Bz65/M6If+3Js+3JFkKeTnu:vOnxwWboub+As/xBt25
Malware Config
Extracted
xworm
designed-paragraph.gl.at.ply.gg:6553
-
Install_directory
%AppData%
-
install_file
OneDrive.exe
-
telegram
https://api.telegram.org/bot7632521130:AAFUdxmN095QSre97Sy3YKm36m78BuQCg7g/sendMessage?chat_id=6370415730
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/5072-59-0x000000001BCB0000-0x000000001BCBE000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/5072-1-0x0000000000E50000-0x0000000000E80000-memory.dmp family_xworm behavioral1/files/0x0011000000023c79-60.dat family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/5072-71-0x000000001E3F0000-0x000000001E510000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 4044 powershell.exe 4800 powershell.exe 2512 powershell.exe 3748 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LibraryDownload.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation LibraryDownload.exe -
Drops startup file 2 IoCs
Processes:
LibraryDownload.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk LibraryDownload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk LibraryDownload.exe -
Executes dropped EXE 4 IoCs
Processes:
fkbhne.exeOneDrive.exeOneDrive.exeOneDrive.exepid Process 4568 fkbhne.exe 2984 OneDrive.exe 1880 OneDrive.exe 3136 OneDrive.exe -
Loads dropped DLL 1 IoCs
Processes:
LibraryDownload.exepid Process 5072 LibraryDownload.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/files/0x0003000000000709-132.dat vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
LibraryDownload.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDrive = "C:\\Users\\Admin\\AppData\\Roaming\\OneDrive.exe" LibraryDownload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
LibraryDownload.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings LibraryDownload.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 2980 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeLibraryDownload.exepid Process 4044 powershell.exe 4044 powershell.exe 4800 powershell.exe 4800 powershell.exe 2512 powershell.exe 2512 powershell.exe 3748 powershell.exe 3748 powershell.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe 5072 LibraryDownload.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
LibraryDownload.exepowershell.exepowershell.exepowershell.exepowershell.exefkbhne.exeOneDrive.exeAUDIODG.EXEOneDrive.exeOneDrive.exedescription pid Process Token: SeDebugPrivilege 5072 LibraryDownload.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeDebugPrivilege 4568 fkbhne.exe Token: SeDebugPrivilege 2984 OneDrive.exe Token: 33 4520 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4520 AUDIODG.EXE Token: SeDebugPrivilege 1880 OneDrive.exe Token: SeDebugPrivilege 3136 OneDrive.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LibraryDownload.exepid Process 5072 LibraryDownload.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
LibraryDownload.exedescription pid Process procid_target PID 5072 wrote to memory of 4044 5072 LibraryDownload.exe 82 PID 5072 wrote to memory of 4044 5072 LibraryDownload.exe 82 PID 5072 wrote to memory of 4800 5072 LibraryDownload.exe 84 PID 5072 wrote to memory of 4800 5072 LibraryDownload.exe 84 PID 5072 wrote to memory of 2512 5072 LibraryDownload.exe 86 PID 5072 wrote to memory of 2512 5072 LibraryDownload.exe 86 PID 5072 wrote to memory of 3748 5072 LibraryDownload.exe 88 PID 5072 wrote to memory of 3748 5072 LibraryDownload.exe 88 PID 5072 wrote to memory of 1540 5072 LibraryDownload.exe 90 PID 5072 wrote to memory of 1540 5072 LibraryDownload.exe 90 PID 5072 wrote to memory of 4568 5072 LibraryDownload.exe 99 PID 5072 wrote to memory of 4568 5072 LibraryDownload.exe 99 PID 5072 wrote to memory of 2980 5072 LibraryDownload.exe 109 PID 5072 wrote to memory of 2980 5072 LibraryDownload.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\LibraryDownload.exe"C:\Users\Admin\AppData\Local\Temp\LibraryDownload.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\LibraryDownload.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'LibraryDownload.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\OneDrive.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "OneDrive" /tr "C:\Users\Admin\AppData\Roaming\OneDrive.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
-
C:\Users\Admin\AppData\Local\Temp\fkbhne.exe"C:\Users\Admin\AppData\Local\Temp\fkbhne.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\acudpf.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2980
-
-
C:\Users\Admin\AppData\Roaming\OneDrive.exeC:\Users\Admin\AppData\Roaming\OneDrive.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x304 0x4c01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2668
-
C:\Users\Admin\AppData\Roaming\OneDrive.exeC:\Users\Admin\AppData\Roaming\OneDrive.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
C:\Users\Admin\AppData\Roaming\OneDrive.exeC:\Users\Admin\AppData\Roaming\OneDrive.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3136
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD572903459f297d1561ed59e88f6266c39
SHA122275691405b29149354de4bf3a40bd7cef6f6de
SHA25634dd19ebba6598d5f586b5c7ac30babf89d055b5f1a6e959129a39311fe4026b
SHA5126c04ccf522b8b544de9da57b791e7f4a3ff1de200f8a641de106f75270759e04ba028fd6db7e3784bb0233ac3c1f92ec3473d703b9ac585d4851d277d12db10f
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
214B
MD5247cebbc9e26786e644f31ee2c9996a9
SHA16f6291dcb84b7d3f815dd3d0f6f10bf65dbff393
SHA256e3db06666e34f1e3c88335c89ec9ee260f56ea0841513360dbf69af1025d3f02
SHA5124006d6ab51e006db44b9b353da812fe7b6074cbc9e6672a71514634486d5636014bbea404b91f5e52690334888d1fe283db47b7fc7740e284c2da561acc4809f
-
Filesize
171KB
MD50f4733702f7441130c76f92271e33d52
SHA1962c64538ad4b11b0a57a269e726476eaf1e5cd4
SHA256b96640cb2a36f9bbaf48fe4798091068b9f518af783236e759763f2386f6a157
SHA5123718e10cdbb2dd1089a3cc4437c0884593ed0194953e0e0d6865b33475ffd2d8b9bcdffe5e8fade78eb4078b6777ca65618617a2563007b77998c273d85be0f5
-
Filesize
2.4MB
MD5dbdabe2151f6e17463dc60444833f0a6
SHA1d90932ee95f30a6ff199d004b2a07cc752ad5ef8
SHA2569ea8a71df4168bac4711eea5b66a10ad403a2907248292e7b8160522fba63972
SHA512966a0cd72117e78ec2c2c183738fff0b85702550dc4acbce00ceda7863634d33c33fb4b73018ca30a7e9e5efe299f95935aecda5303def81ded29f86ed69d3be
-
Filesize
100KB
MD51b942faa8e8b1008a8c3c1004ba57349
SHA1cd99977f6c1819b12b33240b784ca816dfe2cb91
SHA256555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc
SHA5125aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43