Analysis

  • max time kernel
    486s
  • max time network
    489s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 08:14

General

  • Target

    spf.exe

  • Size

    66.1MB

  • MD5

    2424c3fe215d77e8e460a8f6796de636

  • SHA1

    07b47f0878c5859b6681c6bd14cf2a464729f330

  • SHA256

    dba0c17d6101161862cb98fd0d5cc2c9c196ef3c561a6159d4df9cff2da4cc8f

  • SHA512

    52208cef403e4d36cd0704e8da0e159511a28ad972176e3dbc7fd47111cd4a5e0331d22df4f89d939b6a317d51345818f9bcc24219c9d0fc8818c005ecf7238a

  • SSDEEP

    1572864:nu43xWJUEl1vVvo3fXzU/Pymw7NtvPeJxHIa6p02SfkHn4HfQ:nu4BaUEPdvo3fXziqdNJ0H+0hkHMI

Malware Config

Extracted

Family

xworm

Version

5.0

C2

cash-infections.gl.at.ply.gg:54632

Mutex

uaiEP0l5RwMqBswG

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Disables service(s) 3 TTPs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Power Settings 1 TTPs 14 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\spf.exe
    "C:\Users\Admin\AppData\Local\Temp\spf.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spf.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spf.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spf.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'spf.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Spoofer'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3436
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Spoofer'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3664
    • C:\Users\Admin\AppData\Local\Temp\sigma reported.exe
      "C:\Users\Admin\AppData\Local\Temp\sigma reported.exe"
      2⤵
      • Executes dropped EXE
      • Maps connected drives based on registry
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /C sc stop bam
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Windows\system32\sc.exe
          sc stop bam
          4⤵
          • Launches sc.exe
          PID:4572
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /C SC CONFIG "bam" START= DISABLED
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3540
        • C:\Windows\system32\sc.exe
          SC CONFIG "bam" START= DISABLED
          4⤵
          • Launches sc.exe
          PID:3048
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /C fsutil behavior set DisableLastAccess 3
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3708
        • C:\Windows\system32\fsutil.exe
          fsutil behavior set DisableLastAccess 3
          4⤵
            PID:2628
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C powercfg /hibernate off
          3⤵
          • Power Settings
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Windows\system32\powercfg.exe
            powercfg /hibernate off
            4⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:4700
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Power Settings
          • Suspicious use of WriteProcessMemory
          PID:3488
          • C:\Windows\system32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            4⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:2180
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Power Settings
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\system32\powercfg.exe
            powercfg /x -hibernate-timeout-dc 0
            4⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:2200
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C powercfg /x -disk-timeout-ac 0
          3⤵
          • Power Settings
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Windows\system32\powercfg.exe
            powercfg /x -disk-timeout-ac 0
            4⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:4868
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C powercfg /x -disk-timeout-dc 0
          3⤵
          • Power Settings
          • Suspicious use of WriteProcessMemory
          PID:4600
          • C:\Windows\system32\powercfg.exe
            powercfg /x -disk-timeout-dc 0
            4⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:3828
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C powercfg /x -standby-timeout-ac 0
          3⤵
          • Power Settings
          • Suspicious use of WriteProcessMemory
          PID:3444
          • C:\Windows\system32\powercfg.exe
            powercfg /x -standby-timeout-ac 0
            4⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:4404
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C powercfg /x -standby-timeout-dc 0
          3⤵
          • Power Settings
          • Suspicious use of WriteProcessMemory
          PID:992
          • C:\Windows\system32\powercfg.exe
            powercfg /x -standby-timeout-dc 0
            4⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:3396
        • C:\Windows\SYSTEM32\w32tm.exe
          w32tm /resync
          3⤵
            PID:2400
          • C:\Windows\SYSTEM32\taskkill.exe
            taskkill /F /IM agent.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3904
          • C:\Windows\SYSTEM32\taskkill.exe
            taskkill /F /IM battle.net.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4596

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        a43e653ffb5ab07940f4bdd9cc8fade4

        SHA1

        af43d04e3427f111b22dc891c5c7ee8a10ac4123

        SHA256

        c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

        SHA512

        62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\spf.exe.log

        Filesize

        654B

        MD5

        2ff39f6c7249774be85fd60a8f9a245e

        SHA1

        684ff36b31aedc1e587c8496c02722c6698c1c4e

        SHA256

        e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

        SHA512

        1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        05626d543357a7b9aab66738323d7ac6

        SHA1

        8a0366530637b0f977af59dde44fae4df8906f0f

        SHA256

        352265151df8fcc298bbbde14c4ddff51683a9a43416ce1987511ee7a27fa433

        SHA512

        11222b457bce9d25eca8b7f4768c5706ad117960d122bf049f94158725187fbaea86f38b3910402043f5a565dcc5faca535366880c0bd92f58a799931a32401d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        67c47240cc90de5d56338fdedb9ce2a2

        SHA1

        f56c843e20711a744638ec85842a82f437cfde68

        SHA256

        8e7dd332a5db18a40196355226f95137965757cfc87d25d133557e5e097cab3d

        SHA512

        ac74960d342e1885a5522a4e1422c43cb4c3056c0d5dacad438c345efdfe26bd9d015a1ef4bd24c90c6db4f7d6687a992c834f638b045a7b2500404e242f855a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        e58749a7a1826f6ea62df1e2ef63a32b

        SHA1

        c0bca21658b8be4f37b71eec9578bfefa44f862d

        SHA256

        0e1f0e684adb40a5d0668df5fed007c9046137d7ae16a1f2f343b139d5f9bc93

        SHA512

        4cf45b2b11ab31e7f67fff286b29d50ed28cd6043091144c5c0f1348b5f5916ed7479cf985595e6f096b586ab93b4b5dce612f688049b8366a2dd91863e98b70

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pvpjbrif.owv.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spf.exe

        Filesize

        50KB

        MD5

        64470671400941aa271bb9961c65009d

        SHA1

        e684951964a2fdfffd8e107768c27cc8541f8219

        SHA256

        692eb4845bc59eb61fd3340f8cfb7692392d4e9e8dd1aa22bd64f89e3dd34614

        SHA512

        8583abcb6c163921469567363a4173e4e748fd49beca77cd36ae5a10bf59627b369dab50d4723d3f84e8f453ed95ee688f2db7724ba15a2ee2a995385b5003d8

      • memory/536-27-0x00007FFAABF90000-0x00007FFAACA51000-memory.dmp

        Filesize

        10.8MB

      • memory/536-3-0x00007FFAABF90000-0x00007FFAACA51000-memory.dmp

        Filesize

        10.8MB

      • memory/536-1-0x0000000000510000-0x000000000472A000-memory.dmp

        Filesize

        66.1MB

      • memory/536-0-0x00007FFAABF93000-0x00007FFAABF95000-memory.dmp

        Filesize

        8KB

      • memory/1580-83-0x00007FFAABF90000-0x00007FFAACA51000-memory.dmp

        Filesize

        10.8MB

      • memory/1580-87-0x00007FFAABF90000-0x00007FFAACA51000-memory.dmp

        Filesize

        10.8MB

      • memory/1580-14-0x00007FFAABF90000-0x00007FFAACA51000-memory.dmp

        Filesize

        10.8MB

      • memory/1580-132-0x00007FFAABF90000-0x00007FFAACA51000-memory.dmp

        Filesize

        10.8MB

      • memory/1580-15-0x00000000006F0000-0x0000000000702000-memory.dmp

        Filesize

        72KB

      • memory/1580-28-0x00007FFAABF90000-0x00007FFAACA51000-memory.dmp

        Filesize

        10.8MB

      • memory/1580-91-0x000000001D9C0000-0x000000001DAE0000-memory.dmp

        Filesize

        1.1MB

      • memory/1580-90-0x0000000000DD0000-0x0000000000DDC000-memory.dmp

        Filesize

        48KB

      • memory/1668-38-0x0000028A4EDB0000-0x0000028A4EDD2000-memory.dmp

        Filesize

        136KB

      • memory/2912-76-0x00007FF7C1EB0000-0x00007FF7C2EB0000-memory.dmp

        Filesize

        16.0MB

      • memory/2912-86-0x00007FFA8A340000-0x00007FFA8A350000-memory.dmp

        Filesize

        64KB

      • memory/2912-85-0x00007FFA8A340000-0x00007FFA8A350000-memory.dmp

        Filesize

        64KB

      • memory/2912-84-0x00007FFA8A340000-0x00007FFA8A350000-memory.dmp

        Filesize

        64KB

      • memory/2912-74-0x00007FFACA490000-0x00007FFACA492000-memory.dmp

        Filesize

        8KB