Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 19:39
Behavioral task
behavioral1
Sample
Startup.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Startup.exe
Resource
win10v2004-20250314-en
General
-
Target
Startup.exe
-
Size
41KB
-
MD5
5e70c383a38d3ecc7d779bc76e61753f
-
SHA1
4d94fe4fc00e52703fbe15d18e85998f6a92e053
-
SHA256
bb3d1286bb2b5bc25e0818fca4a7d4f18e0a818cf543dd7819ca99937f7966df
-
SHA512
17436a0501449867f1f0482357ac5a7c8cc706b69ddb11ed26ba68153aabb027bd7fc78ba6731378c72777acca0ef4199c5f3049b06472dd49a930909729771c
-
SSDEEP
768:TcAz60wqEL3OixHL1s7LZy69wF19j5Q6EO9h0LV:TcAz60K/xHLG7LZaF19j5Q6EO9EV
Malware Config
Extracted
xworm
5.0
DkTNOCQ3zN28Lubg
-
Install_directory
%AppData%
-
install_file
Startup.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/112-1-0x0000000000E40000-0x0000000000E50000-memory.dmp family_xworm behavioral2/files/0x000700000002429d-45.dat family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/112-68-0x000000001DE60000-0x000000001DF80000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1476 powershell.exe 4504 powershell.exe 4868 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Startup.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Startup.lnk Startup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Startup.lnk Startup.exe -
Executes dropped EXE 1 IoCs
pid Process 2096 Startup.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Startup = "C:\\Users\\Admin\\AppData\\Roaming\\Startup.exe" Startup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1476 powershell.exe 1476 powershell.exe 4504 powershell.exe 4504 powershell.exe 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 112 Startup.exe 112 Startup.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 112 Startup.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 2096 Startup.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 112 wrote to memory of 1476 112 Startup.exe 90 PID 112 wrote to memory of 1476 112 Startup.exe 90 PID 112 wrote to memory of 4504 112 Startup.exe 94 PID 112 wrote to memory of 4504 112 Startup.exe 94 PID 112 wrote to memory of 4868 112 Startup.exe 98 PID 112 wrote to memory of 4868 112 Startup.exe 98 PID 3804 wrote to memory of 2096 3804 cmd.exe 102 PID 3804 wrote to memory of 2096 3804 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\Startup.exe"C:\Users\Admin\AppData\Local\Temp\Startup.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Startup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Startup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Startup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Startup.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Users\Admin\AppData\Roaming\Startup.exeC:\Users\Admin\AppData\Roaming\Startup.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD59789f8ddef91421fc6698bcea52563bc
SHA18f2cd83e1c60733d88e01d7fb0e7ca9875157eec
SHA256f8d7ec2150c03317addd37074f67f3e3e494b8f2081d3268be3f1eccc9c6ed47
SHA512a96f67dd0fc9a2f4ddc9f9c1c98ce875912d8c9371affdf457989561066174bcb04702187787b9eeb4e6567b68f9999cfca3e0ef31b181a214c1b55fe02887ef
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
41KB
MD55e70c383a38d3ecc7d779bc76e61753f
SHA14d94fe4fc00e52703fbe15d18e85998f6a92e053
SHA256bb3d1286bb2b5bc25e0818fca4a7d4f18e0a818cf543dd7819ca99937f7966df
SHA51217436a0501449867f1f0482357ac5a7c8cc706b69ddb11ed26ba68153aabb027bd7fc78ba6731378c72777acca0ef4199c5f3049b06472dd49a930909729771c