Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 20:12
Behavioral task
behavioral1
Sample
362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe
Resource
win10v2004-20241007-en
General
-
Target
362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe
-
Size
66KB
-
MD5
db69b881c533823b0a6cc3457dae6394
-
SHA1
4b9532efa31c638bcce20cdd2e965ad80f98d87b
-
SHA256
362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969
-
SHA512
b9fe75ac47c1aa2c0ba49d648598346a26828e7aa9f572d6aebece94d8d3654d82309af54173278be27f78d4b58db1c3d001cb50596900dee63f4fb9988fb6df
-
SSDEEP
1536:6t0UYc38zWpfs4FkXtUg4QbskJrptNbm6E60OilVi:6t7R38zWXF0TbsU8O2s
Malware Config
Extracted
xworm
-
Install_directory
%Userprofile%
-
install_file
MicrosoftProfile.exe
-
pastebin_url
https://pastebin.com/raw/yDTTG7qZ
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/1952-1-0x00000000003A0000-0x00000000003B6000-memory.dmp family_xworm behavioral1/files/0x000a0000000120f9-57.dat family_xworm behavioral1/memory/1924-59-0x0000000000F70000-0x0000000000F86000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/1952-31-0x000000001D9A0000-0x000000001DAC0000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2612 powershell.exe 2664 powershell.exe 2208 powershell.exe 2736 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1924 MicrosoftProfile.exe 1968 MicrosoftProfile.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftProfile = "C:\\Users\\Admin\\MicrosoftProfile.exe" 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 pastebin.com 7 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2208 powershell.exe 2736 powershell.exe 2612 powershell.exe 2664 powershell.exe 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe Token: SeDebugPrivilege 1924 MicrosoftProfile.exe Token: SeDebugPrivilege 1968 MicrosoftProfile.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2208 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 31 PID 1952 wrote to memory of 2208 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 31 PID 1952 wrote to memory of 2208 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 31 PID 1952 wrote to memory of 2736 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 33 PID 1952 wrote to memory of 2736 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 33 PID 1952 wrote to memory of 2736 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 33 PID 1952 wrote to memory of 2612 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 35 PID 1952 wrote to memory of 2612 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 35 PID 1952 wrote to memory of 2612 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 35 PID 1952 wrote to memory of 2664 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 37 PID 1952 wrote to memory of 2664 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 37 PID 1952 wrote to memory of 2664 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 37 PID 1952 wrote to memory of 2992 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 39 PID 1952 wrote to memory of 2992 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 39 PID 1952 wrote to memory of 2992 1952 362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe 39 PID 2772 wrote to memory of 1924 2772 taskeng.exe 43 PID 2772 wrote to memory of 1924 2772 taskeng.exe 43 PID 2772 wrote to memory of 1924 2772 taskeng.exe 43 PID 2772 wrote to memory of 1968 2772 taskeng.exe 44 PID 2772 wrote to memory of 1968 2772 taskeng.exe 44 PID 2772 wrote to memory of 1968 2772 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe"C:\Users\Admin\AppData\Local\Temp\362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\MicrosoftProfile.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MicrosoftProfile.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "MicrosoftProfile" /tr "C:\Users\Admin\MicrosoftProfile.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {02C39E40-CA51-4BD6-8D5C-AC5FCF3BDE75} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\MicrosoftProfile.exeC:\Users\Admin\MicrosoftProfile.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Users\Admin\MicrosoftProfile.exeC:\Users\Admin\MicrosoftProfile.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD589f8e2d4d1d49d181e92579858652ea6
SHA1cafee3eb78f2c234b6d3c58119985158e9fbf78c
SHA256ea8f4ea022ccc384b5354fa8a4788d3726879021e58333406f20bfd53fae01ba
SHA5125225e62430e7d1cf64cebc6864bddf136b94d850b22aed04d016bbd618ea77d2e319230c495f06c6e7687096db91e2f751e729314ec1dcffdd62f963cec88124
-
Filesize
66KB
MD5db69b881c533823b0a6cc3457dae6394
SHA14b9532efa31c638bcce20cdd2e965ad80f98d87b
SHA256362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969
SHA512b9fe75ac47c1aa2c0ba49d648598346a26828e7aa9f572d6aebece94d8d3654d82309af54173278be27f78d4b58db1c3d001cb50596900dee63f4fb9988fb6df