Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 18:24

General

  • Target

    SSPInstallerV2.exe

  • Size

    634KB

  • MD5

    8f27d14a78615dc0c6d100ca3f96a86a

  • SHA1

    3d267acd9ae52e0585e091826a57af1a53450ae6

  • SHA256

    2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9

  • SHA512

    0af71aed92eda0f10cd435a542d3b6fbada85be89e4d94f5c029ee81b0c0167140cf801bfdaa816d479aa435741a337f827be61683ffd32367d1b1c2d276c7d7

  • SSDEEP

    6144:3kuuqTIKE3cPTWyG08SLGf5FKlunGth1mQVSomL3To7ovjqjvrKi5z5XThDLGfwk:3DuqhE3cPqy9uuunGtNSnP/OzHST

Malware Config

Extracted

Family

xworm

C2

by-thus.gl.at.ply.gg:35938

Attributes
  • Install_directory

    %Temp%

  • install_file

    SSPinstaller.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SSPInstallerV2.exe
    "C:\Users\Admin\AppData\Local\Temp\SSPInstallerV2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Roaming\requestInstall.exe
      "C:\Users\Admin\AppData\Roaming\requestInstall.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3364
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1240
      • C:\Windows\SYSTEM32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\requestInstall.exe"
        3⤵
        • Views/modifies file attributes
        PID:4860
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\requestInstall.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:316
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4932
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1772
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1484
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3980
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:3576
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:3528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:3004
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:4828
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\requestInstall.exe" && pause
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:4364
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:2576
        • C:\Users\Admin\AppData\Roaming\SSPInstaller.exe
          "C:\Users\Admin\AppData\Roaming\SSPInstaller.exe"
          2⤵
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3656
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SSPInstaller.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:3344
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SSPInstaller.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:4780
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SSPinstaller.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2036
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SSPinstaller" /tr "C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe"
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:324
      • C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe
        C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe
        1⤵
        • Executes dropped EXE
        PID:2604
      • C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe
        C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe
        1⤵
        • Executes dropped EXE
        PID:1012

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SSPinstaller.exe.log

        Filesize

        654B

        MD5

        2ff39f6c7249774be85fd60a8f9a245e

        SHA1

        684ff36b31aedc1e587c8496c02722c6698c1c4e

        SHA256

        e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

        SHA512

        1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        ec79fae4e7c09310ebf4f2d85a33a638

        SHA1

        f2bdd995b12e65e7ed437d228f22223b59e76efb

        SHA256

        e9c4723a5fe34e081c3d2f548a1d472394cc7aa58056fcf44ca542061381243a

        SHA512

        af9dda12f6bb388d826fe03a4a8beed9bda23a978aa55a2af6a43271660ee896a7ee3bcf2c4d2f1e6180902791d8c23560f1c2ec097a501d8c6f4f6c49075625

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        64B

        MD5

        a67eee085e8f68aaffbfdb51503d6561

        SHA1

        29db9b41945c6a5d27d5836a1c780668eded65a0

        SHA256

        6e155bcc98f4e175a8701f030b73b14d9002b175ef58a19cb9010af3964e36b4

        SHA512

        7923bc74260e77d62b20cf510b79e0422563469ec3543084a989db154b1e39370f1a6e6c6e73caa7471d0974a693b1beb4fd2ddfb14b0b5c58650b5df3c32d81

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        de9d4ddc62daa4444b9178c9fc079438

        SHA1

        f8cb6cc6942a31142b169047ca8b0610201b7882

        SHA256

        d8f14ccc4389c7313eef1948a13f45a1e4e16007d45c90c309baba365641e57a

        SHA512

        206ca2532369f1eeddd2efec2b77512d64f6957554e4c8e8e58ac1c5db6bb567aecdb49d6bfa2e99c9647387d19052546b2e7b644394371773ec6d9190d90241

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        98baf5117c4fcec1692067d200c58ab3

        SHA1

        5b33a57b72141e7508b615e17fb621612cb8e390

        SHA256

        30bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51

        SHA512

        344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        a2c8179aaa149c0b9791b73ce44c04d1

        SHA1

        703361b0d43ec7f669304e7c0ffbbfdeb1e484ff

        SHA256

        c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a

        SHA512

        2e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6d42b6da621e8df5674e26b799c8e2aa

        SHA1

        ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

        SHA256

        5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

        SHA512

        53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        948B

        MD5

        17d8127be94d3c1b6fcc9a4ed585003e

        SHA1

        789874fcc7c778c723f3e89822d8cc8750c6c4c8

        SHA256

        ea357ad1f95863b3618d31e5b0f90495331f64de2b784d9e185b48668c937a7b

        SHA512

        bb18b6d07d82227f5cfbe3eb460df79ec892c560ad2964dcd4782aa26336ae15059843bf46a739bdd4a4daa58057f99102531a756a1cf434ce6449b3cd35a98e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        276798eeb29a49dc6e199768bc9c2e71

        SHA1

        5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

        SHA256

        cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

        SHA512

        0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ys4wnccg.nq0.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\SSPInstaller.exe

        Filesize

        171KB

        MD5

        c9e72423dd94f42bf222d9a7fdb6eff9

        SHA1

        c724cd012c0c17a9222427d021fab0f3a0f25ac0

        SHA256

        8dcffd289f6b10088c345182b1d28ae492a3875b05af7f06dc0ff1d504461a16

        SHA512

        6265cfddc5320ef22954dae241a4988898ca6a80b48e1269f9b9df6ad22603dfd4f456d76b524062e904c00609ae9084728229872f8311120d9e71ed9db40b80

      • C:\Users\Admin\AppData\Roaming\requestInstall.exe

        Filesize

        338KB

        MD5

        4cd80597cf008592993ec6ec3780549c

        SHA1

        827a960dcc89c07cf8a80c97e2f2a281474d8c7f

        SHA256

        48c41a739d33db337ca33ab78b31e7bb13378508af1b2b8168594cc12268134b

        SHA512

        024fc64eaddc10370e64fe6531030e92a0c666c40737dccae071927c36fca86cb3c0828589014a6e3d1a108846e3bbde1be3c3afe2a996f9b843e9fb51b3b43d

      • memory/112-138-0x0000014DAD200000-0x0000014DAD248000-memory.dmp

        Filesize

        288KB

      • memory/316-29-0x0000025DADDF0000-0x0000025DADE12000-memory.dmp

        Filesize

        136KB

      • memory/316-41-0x0000025DC63D0000-0x0000025DC6418000-memory.dmp

        Filesize

        288KB

      • memory/1484-95-0x000002056DF70000-0x000002056DFB8000-memory.dmp

        Filesize

        288KB

      • memory/1772-83-0x000001E139F50000-0x000001E139F98000-memory.dmp

        Filesize

        288KB

      • memory/2036-162-0x0000022DA0460000-0x0000022DA04A8000-memory.dmp

        Filesize

        288KB

      • memory/3004-113-0x0000020DCEF30000-0x0000020DCEF78000-memory.dmp

        Filesize

        288KB

      • memory/3344-126-0x00000211F3350000-0x00000211F3398000-memory.dmp

        Filesize

        288KB

      • memory/3364-97-0x0000022699400000-0x000002269940A000-memory.dmp

        Filesize

        40KB

      • memory/3364-98-0x00000226B1EB0000-0x00000226B1EC2000-memory.dmp

        Filesize

        72KB

      • memory/3364-57-0x00000226B1F30000-0x00000226B1FA6000-memory.dmp

        Filesize

        472KB

      • memory/3364-22-0x0000022697620000-0x000002269767A000-memory.dmp

        Filesize

        360KB

      • memory/3364-58-0x00000226B1C10000-0x00000226B1C60000-memory.dmp

        Filesize

        320KB

      • memory/3364-167-0x00007FF8FF320000-0x00007FF8FFDE1000-memory.dmp

        Filesize

        10.8MB

      • memory/3364-27-0x00007FF8FF320000-0x00007FF8FFDE1000-memory.dmp

        Filesize

        10.8MB

      • memory/3364-166-0x00000226B1B00000-0x00000226B1C02000-memory.dmp

        Filesize

        1.0MB

      • memory/3364-59-0x00000226993C0000-0x00000226993DE000-memory.dmp

        Filesize

        120KB

      • memory/3576-0-0x00007FF8FF323000-0x00007FF8FF325000-memory.dmp

        Filesize

        8KB

      • memory/3576-1-0x00000000003B0000-0x0000000000454000-memory.dmp

        Filesize

        656KB

      • memory/3656-101-0x00007FF8FF320000-0x00007FF8FFDE1000-memory.dmp

        Filesize

        10.8MB

      • memory/3656-26-0x0000000000C90000-0x0000000000CC0000-memory.dmp

        Filesize

        192KB

      • memory/3656-28-0x00007FF8FF320000-0x00007FF8FFDE1000-memory.dmp

        Filesize

        10.8MB

      • memory/3656-172-0x000000001BF80000-0x000000001C082000-memory.dmp

        Filesize

        1.0MB

      • memory/3656-174-0x00007FF8FF320000-0x00007FF8FFDE1000-memory.dmp

        Filesize

        10.8MB

      • memory/4780-150-0x0000018AEEF60000-0x0000018AEEFA8000-memory.dmp

        Filesize

        288KB

      • memory/4932-54-0x00000259783E0000-0x0000025978428000-memory.dmp

        Filesize

        288KB