Analysis
-
max time kernel
263s -
max time network
300s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-02-2024 05:56
Static task
static1
Behavioral task
behavioral1
Sample
IO tootls.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
IO tootls.exe
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
IO tootls.exe
Resource
win10v2004-20240221-en
General
-
Target
IO tootls.exe
-
Size
207KB
-
MD5
5afd3e0ac701a47f48772af3c5eb54d1
-
SHA1
ac20c5db48d258c9f00845fb3508e90d4f3187ae
-
SHA256
6060fb48cc4a123bb9a64f8854f8c5253dc125194469f2e4b0821d4248f14c3c
-
SHA512
24329cf850d5578c13799f093394c619ece7c0ba36a79fc57084e9c1da38d119e39bc27e5e91de12c1426bf1fe7131060ce3a20fc566d90525a99e4da914337b
-
SSDEEP
6144:rJX6OJ0PS7eEcJWIUPjw7B5oZKH4FIlhuc4w1VVcKGwO9t:94SqE4q7coY4ShucV43
Malware Config
Extracted
xworm
hai1723rat-60039.portmap.io:60039
Extracted
umbral
https://discord.com/api/webhooks/1211176678466916392/99VOwP9dc7iQz2Is-QlZ872KZaiUa4r3sEvXqZ6NmS-fFuTojiUjOg2SjIUWBCIoPNFA
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral4/files/0x000300000002a7ad-79.dat family_umbral behavioral4/memory/4488-80-0x00000133CF270000-0x00000133CF2BE000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/files/0x000300000002a7a9-56.dat family_xworm behavioral4/memory/2436-77-0x00000000006C0000-0x00000000006E6000-memory.dmp family_xworm -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts controllloader.exe -
Executes dropped EXE 2 IoCs
pid Process 2436 systemload.exe 4488 controllloader.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000\Software\Microsoft\Windows\CurrentVersion\Run\updatee = "C:\\Windows\\.NET\\netloader.exe" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 1 discord.com 4 discord.com 5 raw.githubusercontent.com 14 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2372 set thread context of 2188 2372 IO tootls.exe 79 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\.NET\netloader.exe IO tootls.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4208 wmic.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000_Classes\Local Settings systemload.exe Key created \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 4152 powershell.exe 4152 powershell.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 2188 IO tootls.exe 1904 powershell.exe 1904 powershell.exe 888 powershell.exe 888 powershell.exe 2988 powershell.exe 2988 powershell.exe 3588 powershell.exe 3588 powershell.exe 2248 powershell.exe 2248 powershell.exe 3756 powershell.exe 3756 powershell.exe 872 powershell.exe 872 powershell.exe 2436 systemload.exe 2344 powershell.exe 2344 powershell.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe 2436 systemload.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4152 powershell.exe Token: SeDebugPrivilege 2188 IO tootls.exe Token: SeDebugPrivilege 4488 controllloader.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 3588 powershell.exe Token: SeDebugPrivilege 2436 systemload.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 2436 systemload.exe Token: SeIncreaseQuotaPrivilege 3300 wmic.exe Token: SeSecurityPrivilege 3300 wmic.exe Token: SeTakeOwnershipPrivilege 3300 wmic.exe Token: SeLoadDriverPrivilege 3300 wmic.exe Token: SeSystemProfilePrivilege 3300 wmic.exe Token: SeSystemtimePrivilege 3300 wmic.exe Token: SeProfSingleProcessPrivilege 3300 wmic.exe Token: SeIncBasePriorityPrivilege 3300 wmic.exe Token: SeCreatePagefilePrivilege 3300 wmic.exe Token: SeBackupPrivilege 3300 wmic.exe Token: SeRestorePrivilege 3300 wmic.exe Token: SeShutdownPrivilege 3300 wmic.exe Token: SeDebugPrivilege 3300 wmic.exe Token: SeSystemEnvironmentPrivilege 3300 wmic.exe Token: SeRemoteShutdownPrivilege 3300 wmic.exe Token: SeUndockPrivilege 3300 wmic.exe Token: SeManageVolumePrivilege 3300 wmic.exe Token: 33 3300 wmic.exe Token: 34 3300 wmic.exe Token: 35 3300 wmic.exe Token: 36 3300 wmic.exe Token: SeIncreaseQuotaPrivilege 3300 wmic.exe Token: SeSecurityPrivilege 3300 wmic.exe Token: SeTakeOwnershipPrivilege 3300 wmic.exe Token: SeLoadDriverPrivilege 3300 wmic.exe Token: SeSystemProfilePrivilege 3300 wmic.exe Token: SeSystemtimePrivilege 3300 wmic.exe Token: SeProfSingleProcessPrivilege 3300 wmic.exe Token: SeIncBasePriorityPrivilege 3300 wmic.exe Token: SeCreatePagefilePrivilege 3300 wmic.exe Token: SeBackupPrivilege 3300 wmic.exe Token: SeRestorePrivilege 3300 wmic.exe Token: SeShutdownPrivilege 3300 wmic.exe Token: SeDebugPrivilege 3300 wmic.exe Token: SeSystemEnvironmentPrivilege 3300 wmic.exe Token: SeRemoteShutdownPrivilege 3300 wmic.exe Token: SeUndockPrivilege 3300 wmic.exe Token: SeManageVolumePrivilege 3300 wmic.exe Token: 33 3300 wmic.exe Token: 34 3300 wmic.exe Token: 35 3300 wmic.exe Token: 36 3300 wmic.exe Token: SeIncreaseQuotaPrivilege 3740 wmic.exe Token: SeSecurityPrivilege 3740 wmic.exe Token: SeTakeOwnershipPrivilege 3740 wmic.exe Token: SeLoadDriverPrivilege 3740 wmic.exe Token: SeSystemProfilePrivilege 3740 wmic.exe Token: SeSystemtimePrivilege 3740 wmic.exe Token: SeProfSingleProcessPrivilege 3740 wmic.exe Token: SeIncBasePriorityPrivilege 3740 wmic.exe Token: SeCreatePagefilePrivilege 3740 wmic.exe Token: SeBackupPrivilege 3740 wmic.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2436 systemload.exe 1676 OpenWith.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2372 wrote to memory of 4152 2372 IO tootls.exe 77 PID 2372 wrote to memory of 4152 2372 IO tootls.exe 77 PID 2372 wrote to memory of 4152 2372 IO tootls.exe 77 PID 2372 wrote to memory of 2188 2372 IO tootls.exe 79 PID 2372 wrote to memory of 2188 2372 IO tootls.exe 79 PID 2372 wrote to memory of 2188 2372 IO tootls.exe 79 PID 2372 wrote to memory of 2188 2372 IO tootls.exe 79 PID 2372 wrote to memory of 2188 2372 IO tootls.exe 79 PID 2372 wrote to memory of 2188 2372 IO tootls.exe 79 PID 2372 wrote to memory of 2188 2372 IO tootls.exe 79 PID 2372 wrote to memory of 2188 2372 IO tootls.exe 79 PID 2188 wrote to memory of 2436 2188 IO tootls.exe 80 PID 2188 wrote to memory of 2436 2188 IO tootls.exe 80 PID 2188 wrote to memory of 4488 2188 IO tootls.exe 81 PID 2188 wrote to memory of 4488 2188 IO tootls.exe 81 PID 2188 wrote to memory of 2100 2188 IO tootls.exe 82 PID 2188 wrote to memory of 2100 2188 IO tootls.exe 82 PID 2188 wrote to memory of 2100 2188 IO tootls.exe 82 PID 2100 wrote to memory of 1904 2100 cmd.exe 84 PID 2100 wrote to memory of 1904 2100 cmd.exe 84 PID 2100 wrote to memory of 1904 2100 cmd.exe 84 PID 4488 wrote to memory of 888 4488 controllloader.exe 85 PID 4488 wrote to memory of 888 4488 controllloader.exe 85 PID 4488 wrote to memory of 2988 4488 controllloader.exe 87 PID 4488 wrote to memory of 2988 4488 controllloader.exe 87 PID 4488 wrote to memory of 3588 4488 controllloader.exe 89 PID 4488 wrote to memory of 3588 4488 controllloader.exe 89 PID 2436 wrote to memory of 2248 2436 systemload.exe 92 PID 2436 wrote to memory of 2248 2436 systemload.exe 92 PID 4488 wrote to memory of 3756 4488 controllloader.exe 93 PID 4488 wrote to memory of 3756 4488 controllloader.exe 93 PID 2436 wrote to memory of 872 2436 systemload.exe 95 PID 2436 wrote to memory of 872 2436 systemload.exe 95 PID 4488 wrote to memory of 3300 4488 controllloader.exe 97 PID 4488 wrote to memory of 3300 4488 controllloader.exe 97 PID 4488 wrote to memory of 3740 4488 controllloader.exe 100 PID 4488 wrote to memory of 3740 4488 controllloader.exe 100 PID 4488 wrote to memory of 2752 4488 controllloader.exe 102 PID 4488 wrote to memory of 2752 4488 controllloader.exe 102 PID 4488 wrote to memory of 2344 4488 controllloader.exe 104 PID 4488 wrote to memory of 2344 4488 controllloader.exe 104 PID 4488 wrote to memory of 4208 4488 controllloader.exe 106 PID 4488 wrote to memory of 4208 4488 controllloader.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\IO tootls.exe"C:\Users\Admin\AppData\Local\Temp\IO tootls.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'updatee';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'updatee' -Value '"C:\Windows\.NET\netloader.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\IO tootls.exe#cmd2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\systemload.exe"C:\Users\Admin\AppData\Local\Temp\systemload.exe"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\systemload.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'systemload.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
-
C:\Users\Admin\AppData\Local\Temp\controllloader.exe"C:\Users\Admin\AppData\Local\Temp\controllloader.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\controllloader.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2344
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\start.cmd" "3⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\'"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
321B
MD5f67fe6df08d4663b0496e9a0cc94640a
SHA1d07396cfcf0c6ac3baef97ce55da213a87923095
SHA256f7ebc9ed3149ecb8a190fbcb1d4e5524e1bdd0e603ab695d8ebff41da59fa2d4
SHA5124f92d4a762675eee10856d08921c75cf3f9a6f92e94c21f0ef0aa5147f9a84e168e6cdb001e9a66986b0cff1c454d50a5b44715676875cf5343a3cbc5c0d5e31
-
Filesize
2KB
MD561ecf056210295f7de28e195258731b9
SHA153d2b50327ef84e68b914bc937f50b0e3e6b5895
SHA2569cb8cfca6ac40e91cb8928b58a37868b844c9425644451e5d8a2290b5aa7be8d
SHA512ce30fbc0ab11223cc5aad874c848a57c0d84b108914e178e782e45b2aeb1deb40292d9e43c7839c11cbd18264c4f2451de2edbbef5dd6dc4e1b32a7d787dbf61
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
948B
MD5441a842138038e6385e430a90d7ea608
SHA17b3712d2cdd37e10ee9b3994131ee5175e920f01
SHA25647592f3324179912d3bdba336b9e75568c2c5f1a9fb37c1ba9f0db9df822164c
SHA5129dbddc3216f2a132ae3961b3aeac2c5b8828dcc9292f6c5bf1171c47453aa8687f92658818d771413492c0ea565e9ede17b9c03e427af9dc2ac21a78369a6666
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
944B
MD5e07eea85a8893f23fb814cf4b3ed974c
SHA18a8125b2890bbddbfc3531d0ee4393dbbf5936fe
SHA25683387ce468d717a7b4ba238af2273da873b731a13cc35604f775a31fa0ac70ea
SHA5129d4808d8a261005391388b85da79e4c5396bdded6e7e5ce3a3a23e7359d1aa1fb983b4324f97e0afec6e8ed9d898322ca258dd7cda654456dd7e84c9cbd509df
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
286KB
MD5e41a0fa0c1e39af92d22090d4df61a1f
SHA1c971a4089b1ab116c34b5ab0dc54d9977f86e834
SHA256c0966533c2bc8c8b9ee176d774eae0ca1c4d6fe6e8efe5d87d4cac8c04b84372
SHA512d42798fa9115f3c3775798a26ef7c28e4f173bdc2b74884b01a4e7905b17a2da09508766a626652eec3622a15a891b6859f4e9a422eb052a59b3fd3eafe1a7fd
-
Filesize
93B
MD5f960abd9684a879e8eca03b8c864ea96
SHA1fb4b9a9b40af84ae46b70bb40ac3e1f45e4b4ad3
SHA2567389178da21f4e2d4ef73ab199b7beeb97247a6c1afec3f3c48a7f561cbfaf90
SHA5122c6267ab25c364c5b13059ed593bb47dfae586ae7b1411634efa3f45aaf07b4d8f491fe93bfd34482a1250c955f1e8c27e1afa0460672a5e9584ebe007ab2054
-
Filesize
130KB
MD5352a162df9ca5605e1a1910c7a24cb7c
SHA14b4ed1c740a03c15eb47d875b65c76941debcaf7
SHA25687e9d9a7a197a0cd483f8e73f307af53a7518cabc001257c8235743181b9a7b8
SHA5120c2bae3f66748cc3448eaf60c5079ae3afba6d585e19e54857f7c152a1bd69c3b8e3df7feb413f3eb2df0f2bc01b44be5bcdefd5427af154a221f2b808a2399d