Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 21:07
Behavioral task
behavioral1
Sample
xworm.exe
Resource
win7-20240903-en
General
-
Target
xworm.exe
-
Size
229KB
-
MD5
c176d2ad8aae3ae3421647059931c8d9
-
SHA1
46cc2ff92c42f531cf2d41460031da365fd69a24
-
SHA256
8a9330937d476297cf95bed9cb50f4cb82ee90c8fd538e89090727538e2a50dc
-
SHA512
0739349b1a93f48d3600eb4d59ef4465e291270eaa7fb3c929c69ffd9d0f282c3305f1beec86e40f4a55ec13feb944fdf9ad4e0bdb2a2ad6a790dc6116386825
-
SSDEEP
6144:9loZM9rIkd8g+EtXHkv/iD4yeRV2U7X8ktoGnnGbBeb8e1mWbVi:foZOL+EP8yeRV2U7X8ktoGnnGbUE
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2440-1-0x0000000000910000-0x0000000000950000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2820 powershell.exe 2084 powershell.exe 3048 powershell.exe 2916 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts xworm.exe -
Deletes itself 1 IoCs
pid Process 1204 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1204 cmd.exe 1036 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1760 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1036 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2820 powershell.exe 2084 powershell.exe 3048 powershell.exe 3012 powershell.exe 2916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2440 xworm.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeIncreaseQuotaPrivilege 2872 wmic.exe Token: SeSecurityPrivilege 2872 wmic.exe Token: SeTakeOwnershipPrivilege 2872 wmic.exe Token: SeLoadDriverPrivilege 2872 wmic.exe Token: SeSystemProfilePrivilege 2872 wmic.exe Token: SeSystemtimePrivilege 2872 wmic.exe Token: SeProfSingleProcessPrivilege 2872 wmic.exe Token: SeIncBasePriorityPrivilege 2872 wmic.exe Token: SeCreatePagefilePrivilege 2872 wmic.exe Token: SeBackupPrivilege 2872 wmic.exe Token: SeRestorePrivilege 2872 wmic.exe Token: SeShutdownPrivilege 2872 wmic.exe Token: SeDebugPrivilege 2872 wmic.exe Token: SeSystemEnvironmentPrivilege 2872 wmic.exe Token: SeRemoteShutdownPrivilege 2872 wmic.exe Token: SeUndockPrivilege 2872 wmic.exe Token: SeManageVolumePrivilege 2872 wmic.exe Token: 33 2872 wmic.exe Token: 34 2872 wmic.exe Token: 35 2872 wmic.exe Token: SeIncreaseQuotaPrivilege 2872 wmic.exe Token: SeSecurityPrivilege 2872 wmic.exe Token: SeTakeOwnershipPrivilege 2872 wmic.exe Token: SeLoadDriverPrivilege 2872 wmic.exe Token: SeSystemProfilePrivilege 2872 wmic.exe Token: SeSystemtimePrivilege 2872 wmic.exe Token: SeProfSingleProcessPrivilege 2872 wmic.exe Token: SeIncBasePriorityPrivilege 2872 wmic.exe Token: SeCreatePagefilePrivilege 2872 wmic.exe Token: SeBackupPrivilege 2872 wmic.exe Token: SeRestorePrivilege 2872 wmic.exe Token: SeShutdownPrivilege 2872 wmic.exe Token: SeDebugPrivilege 2872 wmic.exe Token: SeSystemEnvironmentPrivilege 2872 wmic.exe Token: SeRemoteShutdownPrivilege 2872 wmic.exe Token: SeUndockPrivilege 2872 wmic.exe Token: SeManageVolumePrivilege 2872 wmic.exe Token: 33 2872 wmic.exe Token: 34 2872 wmic.exe Token: 35 2872 wmic.exe Token: SeIncreaseQuotaPrivilege 2868 wmic.exe Token: SeSecurityPrivilege 2868 wmic.exe Token: SeTakeOwnershipPrivilege 2868 wmic.exe Token: SeLoadDriverPrivilege 2868 wmic.exe Token: SeSystemProfilePrivilege 2868 wmic.exe Token: SeSystemtimePrivilege 2868 wmic.exe Token: SeProfSingleProcessPrivilege 2868 wmic.exe Token: SeIncBasePriorityPrivilege 2868 wmic.exe Token: SeCreatePagefilePrivilege 2868 wmic.exe Token: SeBackupPrivilege 2868 wmic.exe Token: SeRestorePrivilege 2868 wmic.exe Token: SeShutdownPrivilege 2868 wmic.exe Token: SeDebugPrivilege 2868 wmic.exe Token: SeSystemEnvironmentPrivilege 2868 wmic.exe Token: SeRemoteShutdownPrivilege 2868 wmic.exe Token: SeUndockPrivilege 2868 wmic.exe Token: SeManageVolumePrivilege 2868 wmic.exe Token: 33 2868 wmic.exe Token: 34 2868 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2648 2440 xworm.exe 30 PID 2440 wrote to memory of 2648 2440 xworm.exe 30 PID 2440 wrote to memory of 2648 2440 xworm.exe 30 PID 2440 wrote to memory of 2820 2440 xworm.exe 32 PID 2440 wrote to memory of 2820 2440 xworm.exe 32 PID 2440 wrote to memory of 2820 2440 xworm.exe 32 PID 2440 wrote to memory of 2084 2440 xworm.exe 34 PID 2440 wrote to memory of 2084 2440 xworm.exe 34 PID 2440 wrote to memory of 2084 2440 xworm.exe 34 PID 2440 wrote to memory of 3048 2440 xworm.exe 36 PID 2440 wrote to memory of 3048 2440 xworm.exe 36 PID 2440 wrote to memory of 3048 2440 xworm.exe 36 PID 2440 wrote to memory of 3012 2440 xworm.exe 38 PID 2440 wrote to memory of 3012 2440 xworm.exe 38 PID 2440 wrote to memory of 3012 2440 xworm.exe 38 PID 2440 wrote to memory of 2872 2440 xworm.exe 40 PID 2440 wrote to memory of 2872 2440 xworm.exe 40 PID 2440 wrote to memory of 2872 2440 xworm.exe 40 PID 2440 wrote to memory of 2868 2440 xworm.exe 43 PID 2440 wrote to memory of 2868 2440 xworm.exe 43 PID 2440 wrote to memory of 2868 2440 xworm.exe 43 PID 2440 wrote to memory of 624 2440 xworm.exe 45 PID 2440 wrote to memory of 624 2440 xworm.exe 45 PID 2440 wrote to memory of 624 2440 xworm.exe 45 PID 2440 wrote to memory of 2916 2440 xworm.exe 47 PID 2440 wrote to memory of 2916 2440 xworm.exe 47 PID 2440 wrote to memory of 2916 2440 xworm.exe 47 PID 2440 wrote to memory of 1760 2440 xworm.exe 49 PID 2440 wrote to memory of 1760 2440 xworm.exe 49 PID 2440 wrote to memory of 1760 2440 xworm.exe 49 PID 2440 wrote to memory of 1204 2440 xworm.exe 51 PID 2440 wrote to memory of 1204 2440 xworm.exe 51 PID 2440 wrote to memory of 1204 2440 xworm.exe 51 PID 1204 wrote to memory of 1036 1204 cmd.exe 53 PID 1204 wrote to memory of 1036 1204 cmd.exe 53 PID 1204 wrote to memory of 1036 1204 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2648 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\xworm.exe"C:\Users\Admin\AppData\Local\Temp\xworm.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\xworm.exe"2⤵
- Views/modifies file attributes
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\xworm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1760
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\xworm.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1036
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WO3Z9VJ068ZJGMGABCGP.temp
Filesize7KB
MD5fb2901671e89bad7f313082880ff24e8
SHA10eea58ef29fbb97f79bc76f45afae2c929412075
SHA2568cff6cded3b96609069ea1411387aa22e78e62bb15b4951cef95a4ccd260a401
SHA5126b049dcb4bb736b70d35e9941adb2fd1ad346d18b20fda6d81090599b006f666ca37e45e39848e1992a70226d09d7fe79c7576777325974488e30c09841b41de