Analysis

  • max time kernel
    31s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 07:15

General

  • Target

    Xworm V5.6.exe

  • Size

    5.3MB

  • MD5

    71319d9c7244075e18e462cdb2b642dc

  • SHA1

    59f1ef7559d6b8902f165b78812faa42732f629e

  • SHA256

    2afdd6f9d3dce3f30579c42c5391f3e822b3661d479267535a417df7513c32de

  • SHA512

    68025d708f25ebfa287d6e5c5276fd50b3f316d67788806bf104920c36618e4f431d4947e8eb80fdc9a0dc9bf4b49b35054ef8af43620c7a3f744a2a45755979

  • SSDEEP

    98304:1uF3rbJB8T+T+Zd/2fCAKBDAeYKC121GJ+YJaUARBtsklH4l1Ov:a7bHiZd/2PKBpYKkxkRBt9Hc1y

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:23016

one-mid.gl.at.ply.gg:23016

Mutex

IoMmnLuONrXyyCZg

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1246465154703560774/0XX7gYV6mBTghnI54kRnbOd7hI5OEzQSCB8dc1meM8EJEt2RkFbvlnW0D7XaBzw9i5h1

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe
    "C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xworm V5.6.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xworm V5.6.exe"
      2⤵
      • Executes dropped EXE
      PID:2836
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:956
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2340
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1864
    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
      "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1496
      • C:\Windows\system32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
        3⤵
        • Views/modifies file attributes
        PID:380
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1316
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1484
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2176
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2548
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1552
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:1548
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:1924
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:988
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:2544
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:1328
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:2432

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        5473c6bc76b312544fff68f37ea752b9

        SHA1

        79333b1eaa69f98715fbfa404c29a1b3b48f43fe

        SHA256

        7d9513e66fba8fbac33906ca1dd8d210a499964f6413ef0e1129c3b2182f48aa

        SHA512

        0825a705f7c9710fef6cdd3181e13949e5d077b3bed7910e5430ad2e2c040f3f11323bf766da610a8c7b2c2787bdec2bf441071e9ac25880832e28da23fe06bf

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xworm V5.6.exe

        Filesize

        9KB

        MD5

        26abb9e459e5976f658ce80d6433f1b1

        SHA1

        3c8f02c1cf7b8ae82be3deea4b360497f6fee1c3

        SHA256

        60cc77b5d4210cef0a9032908b179142f212155426fdae48055c5f72811f7a12

        SHA512

        c2c02aa1db8036c7309100bb683ec7708fedfb129d763d86e03d9d6adc3688423ec04cb5b596eaf99300787f90d641e53350e1ceed0e8b11d6f29333e04b4ce8

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.exe

        Filesize

        37KB

        MD5

        9cf1b7d94d201f382ca08e39a13a6739

        SHA1

        fd81cec8cbdbe342248aafa01b04dedf72dd0716

        SHA256

        23a4cfe7a3a681a37cbbf193556145dbb9795f9527f488f0bd750b0788d7a4ba

        SHA512

        fd954d96fc407b555a2c3b332ff8235a7750f2f7ffd749450253d5e3ffd5c2ca760976176425f8cbf419000f9d4064a7e3e45f4e90b8422f6d46200453283ff8

      • \Users\Admin\AppData\Local\Temp\Umbral.exe

        Filesize

        231KB

        MD5

        d7cf4e6577214afdd18a51fed357f478

        SHA1

        9a16579f2b5ca279fb13091c644c430290a64d1a

        SHA256

        0cf1cdcf9de2637fb85dc29c3076a6b018fff0ef30d13b3b83784e63300d5bde

        SHA512

        cc9c6f00c3b0dbefbd5b598c3fc90902328dc27e8b3c6b29811eb8e250046e165666ac7e64e2b33074be48932726c455f847b5071dd9a69506722a7f1f5c040c

      • memory/1316-76-0x0000000002240000-0x0000000002248000-memory.dmp

        Filesize

        32KB

      • memory/1316-75-0x000000001B680000-0x000000001B962000-memory.dmp

        Filesize

        2.9MB

      • memory/1484-83-0x0000000001EE0000-0x0000000001EE8000-memory.dmp

        Filesize

        32KB

      • memory/1484-82-0x000000001B6B0000-0x000000001B992000-memory.dmp

        Filesize

        2.9MB

      • memory/2084-64-0x0000000000D00000-0x0000000000D10000-memory.dmp

        Filesize

        64KB

      • memory/2384-30-0x0000000000280000-0x0000000000281000-memory.dmp

        Filesize

        4KB

      • memory/2384-0-0x0000000000408000-0x0000000000773000-memory.dmp

        Filesize

        3.4MB

      • memory/2384-25-0x0000000000260000-0x0000000000261000-memory.dmp

        Filesize

        4KB

      • memory/2384-23-0x0000000000260000-0x0000000000261000-memory.dmp

        Filesize

        4KB

      • memory/2384-20-0x0000000000250000-0x0000000000251000-memory.dmp

        Filesize

        4KB

      • memory/2384-18-0x0000000000250000-0x0000000000251000-memory.dmp

        Filesize

        4KB

      • memory/2384-15-0x0000000000240000-0x0000000000241000-memory.dmp

        Filesize

        4KB

      • memory/2384-13-0x0000000000240000-0x0000000000241000-memory.dmp

        Filesize

        4KB

      • memory/2384-10-0x0000000000230000-0x0000000000231000-memory.dmp

        Filesize

        4KB

      • memory/2384-8-0x0000000000230000-0x0000000000231000-memory.dmp

        Filesize

        4KB

      • memory/2384-6-0x0000000000230000-0x0000000000231000-memory.dmp

        Filesize

        4KB

      • memory/2384-5-0x0000000000220000-0x0000000000221000-memory.dmp

        Filesize

        4KB

      • memory/2384-3-0x0000000000220000-0x0000000000221000-memory.dmp

        Filesize

        4KB

      • memory/2384-1-0x0000000000220000-0x0000000000221000-memory.dmp

        Filesize

        4KB

      • memory/2384-52-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/2384-28-0x0000000000280000-0x0000000000281000-memory.dmp

        Filesize

        4KB

      • memory/2384-55-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/2384-41-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/2384-31-0x0000000000290000-0x0000000000291000-memory.dmp

        Filesize

        4KB

      • memory/2384-33-0x0000000000290000-0x0000000000291000-memory.dmp

        Filesize

        4KB

      • memory/2384-35-0x0000000000290000-0x0000000000291000-memory.dmp

        Filesize

        4KB

      • memory/2384-70-0x0000000000408000-0x0000000000773000-memory.dmp

        Filesize

        3.4MB

      • memory/2384-43-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/2384-68-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/2384-36-0x00000000002A0000-0x00000000002A1000-memory.dmp

        Filesize

        4KB

      • memory/2384-38-0x00000000002A0000-0x00000000002A1000-memory.dmp

        Filesize

        4KB

      • memory/2384-40-0x00000000002A0000-0x00000000002A1000-memory.dmp

        Filesize

        4KB

      • memory/2836-54-0x0000000000400000-0x000000000040A000-memory.dmp

        Filesize

        40KB

      • memory/2908-69-0x0000000000E60000-0x0000000000EA0000-memory.dmp

        Filesize

        256KB