Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231201-en -
resource tags
arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2023 16:56
Static task
static1
Behavioral task
behavioral1
Sample
HWID.exe
Resource
win7-20231201-en
General
-
Target
HWID.exe
-
Size
149KB
-
MD5
2c1ec91ada25a4a34441200dd9773c2a
-
SHA1
80154f3f48a32866de9742bed33ebb907086125e
-
SHA256
0f8980228acd3d9dd7bc9208c13a68b244ee903212327e4d350a82010aa37993
-
SHA512
0ff2d7b2ac069c8bb2b381333f896b2d09ee0c0ec23b1943c35ae758adc71bd34c69502fb22208b1bdb568bda8a908ed548f407010d09532664b02d83fde5b99
-
SSDEEP
3072:+r8dXu13UyQlK/UbZcZJuQCdM79xQbj8alpC5cgiTWMolM2i:+r8de1krcsbQuQpUQallgiboF
Malware Config
Extracted
xworm
owner-cc.gl.at.ply.gg:32281
-
Install_directory
%AppData%
-
install_file
WindowsSoundSystem.exe
Extracted
umbral
https://discord.com/api/webhooks/1181010758201520208/iCxvWqp_69ofS-eHs5naW1_4vBzPxLSr9zIR5Bso1e4orm8yDICPrre5CTF60DCywY_3
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral2/files/0x00080000000231e7-18.dat family_umbral behavioral2/memory/4852-25-0x0000024E7A390000-0x0000024E7A3D0000-memory.dmp family_umbral behavioral2/files/0x00080000000231e7-23.dat family_umbral behavioral2/files/0x00080000000231e7-24.dat family_umbral -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/files/0x00080000000231da-7.dat family_xworm behavioral2/files/0x00080000000231da-13.dat family_xworm behavioral2/files/0x00080000000231da-12.dat family_xworm behavioral2/memory/4188-27-0x0000000000460000-0x000000000047A000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2192493100-457715857-1189582111-1000\Control Panel\International\Geo\Nation HWID.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsSoundSystem.lnk Windows sound.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsSoundSystem.lnk Windows sound.exe -
Executes dropped EXE 2 IoCs
pid Process 4188 Windows sound.exe 4852 Windows Blue Tooth.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3220 HWID.exe Token: SeDebugPrivilege 4188 Windows sound.exe Token: SeDebugPrivilege 4852 Windows Blue Tooth.exe Token: SeDebugPrivilege 4188 Windows sound.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3220 wrote to memory of 4188 3220 HWID.exe 91 PID 3220 wrote to memory of 4188 3220 HWID.exe 91 PID 3220 wrote to memory of 4852 3220 HWID.exe 92 PID 3220 wrote to memory of 4852 3220 HWID.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\HWID.exe"C:\Users\Admin\AppData\Local\Temp\HWID.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\Windows sound.exe"C:\Users\Admin\AppData\Local\Temp\Windows sound.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Blue Tooth.exe"C:\Users\Admin\AppData\Local\Temp\Windows Blue Tooth.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD533405e3ec22e3bd98c3339fa179438b6
SHA177134fb582641f0a54007b6ea92c5ad62ef3ed62
SHA256f336096f486e9507e51d6cf172745ab126cd57f98e3b9429e77f488c65a59019
SHA512fa8649a280a4b8099f6c46a71226e8e03388c794c3cdded278128322d612a48a85dfbe7467da2c8079ff4fefde9491e4e867c6e4786bf690f76acbc948880f56
-
Filesize
229KB
MD533405e3ec22e3bd98c3339fa179438b6
SHA177134fb582641f0a54007b6ea92c5ad62ef3ed62
SHA256f336096f486e9507e51d6cf172745ab126cd57f98e3b9429e77f488c65a59019
SHA512fa8649a280a4b8099f6c46a71226e8e03388c794c3cdded278128322d612a48a85dfbe7467da2c8079ff4fefde9491e4e867c6e4786bf690f76acbc948880f56
-
Filesize
229KB
MD533405e3ec22e3bd98c3339fa179438b6
SHA177134fb582641f0a54007b6ea92c5ad62ef3ed62
SHA256f336096f486e9507e51d6cf172745ab126cd57f98e3b9429e77f488c65a59019
SHA512fa8649a280a4b8099f6c46a71226e8e03388c794c3cdded278128322d612a48a85dfbe7467da2c8079ff4fefde9491e4e867c6e4786bf690f76acbc948880f56
-
Filesize
75KB
MD5cf4187443a0b1f17e74f66723631a822
SHA12e17093723097c3729d29d19da3df6d7e18e37be
SHA2565eed1e22f8d10b33233ff690d9fc10df6e419c7c7d6223230bbd0d8efaa51887
SHA5122f4865810ad1f291018babd5ec627360d460e29647f6383d0afc6c2f219fd78ddb5113cfa3f27d125d0a59216588805f86b7fa78f3b5f4d45d15192f72d134a7
-
Filesize
75KB
MD5cf4187443a0b1f17e74f66723631a822
SHA12e17093723097c3729d29d19da3df6d7e18e37be
SHA2565eed1e22f8d10b33233ff690d9fc10df6e419c7c7d6223230bbd0d8efaa51887
SHA5122f4865810ad1f291018babd5ec627360d460e29647f6383d0afc6c2f219fd78ddb5113cfa3f27d125d0a59216588805f86b7fa78f3b5f4d45d15192f72d134a7
-
Filesize
75KB
MD5cf4187443a0b1f17e74f66723631a822
SHA12e17093723097c3729d29d19da3df6d7e18e37be
SHA2565eed1e22f8d10b33233ff690d9fc10df6e419c7c7d6223230bbd0d8efaa51887
SHA5122f4865810ad1f291018babd5ec627360d460e29647f6383d0afc6c2f219fd78ddb5113cfa3f27d125d0a59216588805f86b7fa78f3b5f4d45d15192f72d134a7