Analysis
-
max time kernel
169s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
VC_Redist64.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
VC_Redist64.exe
Resource
win10v2004-20241007-en
General
-
Target
VC_Redist64.exe
-
Size
24.5MB
-
MD5
f38e121d7029527a7becac8a54e1e5c6
-
SHA1
edd4ec14a08324d6cc74f24670a0bffa98872496
-
SHA256
547f08253c97d96ab2fe80b49b6de98d577305078cd6c6efe71fbac431799ceb
-
SHA512
a007ce71b5664cfa40dfb469df28977101100f0a48eda9feef5f6f24a6594511dac8ca40afdc0d365e8982bad2bedd31b898bb69d3e962484fccab648eff8481
-
SSDEEP
393216:I+TzxoRXwQSqd/jVKsg9PtWzUXil6OAoZzbMMTv70FkqQUl086iWG0wL5B0fxZVw:I++lSWJKh6civoETQ7bl9WGuxU+mb1
Malware Config
Extracted
xworm
tranny.racoongang.com:3389
174.89.155.190:3389
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4704-24-0x00000000009F0000-0x0000000000A0A000-memory.dmp family_xworm behavioral2/files/0x0007000000023ca9-23.dat family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4704-79-0x00000000208F0000-0x0000000020A10000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation VC_Redist64.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation VC_redist.x64.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 5 IoCs
pid Process 3440 VC_redist.x64.exe 4704 svchost.exe 1136 VC_redist.x64.exe 5048 svchost.exe 4716 VC_redist.x64.exe -
Loads dropped DLL 1 IoCs
pid Process 1136 VC_redist.x64.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{804e7d66-ccc2-4c12-84ba-476da31d103d} = "\"C:\\ProgramData\\Package Cache\\{804e7d66-ccc2-4c12-84ba-476da31d103d}\\VC_redist.x64.exe\" /burn.runonce" VC_redist.x64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000e3c1c56297b3270b0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000e3c1c5620000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900e3c1c562000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1de3c1c562000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000e3c1c56200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3140 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 336 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4704 svchost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4704 svchost.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4704 svchost.exe Token: SeDebugPrivilege 4704 svchost.exe Token: SeDebugPrivilege 5048 svchost.exe Token: SeBackupPrivilege 216 vssvc.exe Token: SeRestorePrivilege 216 vssvc.exe Token: SeAuditPrivilege 216 vssvc.exe Token: SeBackupPrivilege 3788 srtasks.exe Token: SeRestorePrivilege 3788 srtasks.exe Token: SeSecurityPrivilege 3788 srtasks.exe Token: SeTakeOwnershipPrivilege 3788 srtasks.exe Token: SeBackupPrivilege 3788 srtasks.exe Token: SeRestorePrivilege 3788 srtasks.exe Token: SeSecurityPrivilege 3788 srtasks.exe Token: SeTakeOwnershipPrivilege 3788 srtasks.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1136 VC_redist.x64.exe 1136 VC_redist.x64.exe 1136 VC_redist.x64.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4704 svchost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2848 wrote to memory of 3440 2848 VC_Redist64.exe 82 PID 2848 wrote to memory of 3440 2848 VC_Redist64.exe 82 PID 2848 wrote to memory of 3440 2848 VC_Redist64.exe 82 PID 2848 wrote to memory of 4704 2848 VC_Redist64.exe 83 PID 2848 wrote to memory of 4704 2848 VC_Redist64.exe 83 PID 3440 wrote to memory of 1136 3440 VC_redist.x64.exe 84 PID 3440 wrote to memory of 1136 3440 VC_redist.x64.exe 84 PID 3440 wrote to memory of 1136 3440 VC_redist.x64.exe 84 PID 4704 wrote to memory of 336 4704 svchost.exe 86 PID 4704 wrote to memory of 336 4704 svchost.exe 86 PID 1136 wrote to memory of 4716 1136 VC_redist.x64.exe 98 PID 1136 wrote to memory of 4716 1136 VC_redist.x64.exe 98 PID 1136 wrote to memory of 4716 1136 VC_redist.x64.exe 98 PID 4704 wrote to memory of 4572 4704 svchost.exe 105 PID 4704 wrote to memory of 4572 4704 svchost.exe 105 PID 4704 wrote to memory of 1444 4704 svchost.exe 107 PID 4704 wrote to memory of 1444 4704 svchost.exe 107 PID 1444 wrote to memory of 3140 1444 cmd.exe 109 PID 1444 wrote to memory of 3140 1444 cmd.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VC_Redist64.exe"C:\Users\Admin\AppData\Local\Temp\VC_Redist64.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Roaming\VC_redist.x64.exe"C:\Users\Admin\AppData\Roaming\VC_redist.x64.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\Temp\{34557819-2AEB-4D85-86B9-A5977A721A52}\.cr\VC_redist.x64.exe"C:\Windows\Temp\{34557819-2AEB-4D85-86B9-A5977A721A52}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Roaming\VC_redist.x64.exe" -burn.filehandle.attached=660 -burn.filehandle.self=6923⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\Temp\{C6D08C18-D935-4BE9-9119-0590D579A9A8}\.be\VC_redist.x64.exe"C:\Windows\Temp\{C6D08C18-D935-4BE9-9119-0590D579A9A8}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{B0F2AE8F-66B3-4688-8532-7A4595A5F1D8} {4B7EDFBE-2A8C-4D38-A3CB-EA792AD1272D} 11364⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4716
-
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:336
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "svchost"3⤵PID:4572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp66C0.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:3140
-
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:216
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:31⤵PID:3080
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
156B
MD5031cbf4a77d647affa7e06034baf4e7d
SHA1cc22bb694c9c97aa45c81381d2ac0613edfda3a6
SHA25650cdca957469c7cc3429785f9f7eea110ded2e53820a6a0493c0bbfac577b707
SHA5129c0f39f6b36ee67ebb75dd38f31eb041f891eb56e51143746d52af69ddf9be4e4a6abc7cdbee4a5483bce2f73686f34c04414ad15c92f02a6bb6458532a7830d
-
Filesize
24.5MB
MD5223a76cd5ab9e42a5c55731154b85627
SHA138b647d37b42378222856972a1e22fbd8cf4b404
SHA2561821577409c35b2b9505ac833e246376cc68a8262972100444010b57226f0940
SHA51220e2d7437367cb262ce45184eb4d809249fe654aa450d226e376d4057c00b58ecfd8834a8b5153eb148960ffc845bed1f0943d5ff9a6fc1355b1503138562d8d
-
Filesize
77KB
MD59b06381f19f780f5df2229f672733783
SHA15f6163c1b0d4f9efb8e286194edbe4b07128b62d
SHA2562678cd38a5aa24d85380baf37745ef144fff318463cad17cb6fd93b4e445a826
SHA512716c30d427f903c5e76dfc1c0b00ffb9ac9604e43df768c77d55a3c1537078381634f210ab183a9f3a3157a570257a0025896e4232ea5272ca4d934647a66220
-
Filesize
670KB
MD53f32f1a9bd60ae065b89c2223676592e
SHA19d386d394db87f1ee41252cac863c80f1c8d6b8b
SHA256270fa05033b8b9455bd0d38924b1f1f3e4d3e32565da263209d1f9698effbc05
SHA512bddfeab33a03b0f37cff9008815e2900cc96bddaf763007e5f7fdffd80e56719b81341029431bd9d25c8e74123c1d9cda0f2aefafdc4937095d595093db823df
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
215KB
MD5f68f43f809840328f4e993a54b0d5e62
SHA101da48ce6c81df4835b4c2eca7e1d447be893d39
SHA256e921f69b9fb4b5ad4691809d06896c5f1d655ab75e0ce94a372319c243c56d4e
SHA512a7a799ecf1784fb5e8cd7191bf78b510ff5b07db07363388d7b32ed21f4fddc09e34d1160113395f728c0f4e57d13768a0350dbdb207d9224337d2153dc791e1