Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 20:18

General

  • Target

    362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe

  • Size

    66KB

  • MD5

    db69b881c533823b0a6cc3457dae6394

  • SHA1

    4b9532efa31c638bcce20cdd2e965ad80f98d87b

  • SHA256

    362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969

  • SHA512

    b9fe75ac47c1aa2c0ba49d648598346a26828e7aa9f572d6aebece94d8d3654d82309af54173278be27f78d4b58db1c3d001cb50596900dee63f4fb9988fb6df

  • SSDEEP

    1536:6t0UYc38zWpfs4FkXtUg4QbskJrptNbm6E60OilVi:6t7R38zWXF0TbsU8O2s

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    MicrosoftProfile.exe

  • pastebin_url

    https://pastebin.com/raw/yDTTG7qZ

Signatures

  • Detect Xworm Payload 4 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe
    "C:\Users\Admin\AppData\Local\Temp\362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\MicrosoftProfile.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MicrosoftProfile.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2180
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "MicrosoftProfile" /tr "C:\Users\Admin\MicrosoftProfile.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2904
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {6A06EBBD-F91C-4104-BDEE-E4C8BE43CAA5} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\MicrosoftProfile.exe
      C:\Users\Admin\MicrosoftProfile.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Users\Admin\MicrosoftProfile.exe
      C:\Users\Admin\MicrosoftProfile.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C9TR2EHAP2BU8YNKVV6A.temp

    Filesize

    7KB

    MD5

    4fb3e21f5828f33f073dd48ee0757065

    SHA1

    037e799ea4f9d13b646e9ace0cc4a80d078dd75b

    SHA256

    83712a2fa1a9319bfad3dac1495f1be61473964e558d0896aac50205f1dc7a70

    SHA512

    16accd89b59d28ad7742173de3de4df5b1bff7862f13bdff92abc13b81239dccfe948823ed3c32c4aee26a0eea051e62338d8c264e97a7346bd37be884e693e4

  • C:\Users\Admin\MicrosoftProfile.exe

    Filesize

    66KB

    MD5

    db69b881c533823b0a6cc3457dae6394

    SHA1

    4b9532efa31c638bcce20cdd2e965ad80f98d87b

    SHA256

    362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969

    SHA512

    b9fe75ac47c1aa2c0ba49d648598346a26828e7aa9f572d6aebece94d8d3654d82309af54173278be27f78d4b58db1c3d001cb50596900dee63f4fb9988fb6df

  • memory/628-59-0x0000000001120000-0x0000000001136000-memory.dmp

    Filesize

    88KB

  • memory/1508-61-0x0000000000120000-0x0000000000136000-memory.dmp

    Filesize

    88KB

  • memory/2532-31-0x000000001D6B0000-0x000000001D7D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2532-1-0x0000000000C40000-0x0000000000C56000-memory.dmp

    Filesize

    88KB

  • memory/2532-2-0x000007FEF5310000-0x000007FEF5CFC000-memory.dmp

    Filesize

    9.9MB

  • memory/2532-8-0x000007FEF5313000-0x000007FEF5314000-memory.dmp

    Filesize

    4KB

  • memory/2532-0-0x000007FEF5313000-0x000007FEF5314000-memory.dmp

    Filesize

    4KB

  • memory/2532-55-0x000000001E2C0000-0x000000001E610000-memory.dmp

    Filesize

    3.3MB

  • memory/2532-30-0x000007FEF5310000-0x000007FEF5CFC000-memory.dmp

    Filesize

    9.9MB

  • memory/2720-16-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2720-17-0x0000000001E10000-0x0000000001E18000-memory.dmp

    Filesize

    32KB

  • memory/2732-10-0x0000000002220000-0x0000000002228000-memory.dmp

    Filesize

    32KB

  • memory/2732-9-0x000000001B770000-0x000000001BA52000-memory.dmp

    Filesize

    2.9MB

  • memory/2732-7-0x0000000002B90000-0x0000000002C10000-memory.dmp

    Filesize

    512KB