Analysis
-
max time kernel
71s -
max time network
78s -
platform
windows11-21h2_x64 -
resource
win11-20231129-en -
resource tags
arch:x64arch:x86image:win11-20231129-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-12-2023 22:46
Static task
static1
General
-
Target
HWID.exe
-
Size
142KB
-
MD5
9d56d51792b9a4374f1d83673d07f30f
-
SHA1
4fc9c3c5fc06706af8451d895abb392350d5e53b
-
SHA256
6e9b99bf972b0f87f6c658142f58d2afe0a105108d03653d9e768118c831493f
-
SHA512
6ab0046f29b0e3af89350ece266efd8c0ab81ee8b5b7c4168e16767a92783d9438f443b52b33964fadb5fd79a71321cefe3a8ecad3c0cb8581e1e885a934f006
-
SSDEEP
3072:TvJzTugv8nBvQ89ynM8Fg+V0PqCkxY5ki8Q1o7XsUDCD:Thzygv8n9x9W3qJkxY5kfEo7T2
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1182449804958248970/DRF0ya2e3evg84K0Bvj6KDwl3i7xtSWZ3g0gIs0o-TUVRK-JP1st19-yHi5V8uo23sfe
Extracted
xworm
owner-cc.gl.at.ply.gg:32281
-
Install_directory
%AppData%
-
install_file
WindowsSoundSystem.exe
Signatures
-
Detect Umbral payload 8 IoCs
resource yara_rule behavioral1/files/0x00020000000295b1-7.dat family_umbral behavioral1/files/0x00020000000295b1-12.dat family_umbral behavioral1/files/0x00020000000295b1-14.dat family_umbral behavioral1/memory/1988-22-0x0000021997150000-0x0000021997190000-memory.dmp family_umbral behavioral1/files/0x00020000000295b1-55.dat family_umbral behavioral1/files/0x00020000000295b1-54.dat family_umbral behavioral1/files/0x00020000000295b1-76.dat family_umbral behavioral1/files/0x00020000000295b1-77.dat family_umbral -
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral1/files/0x00020000000295b2-18.dat family_xworm behavioral1/files/0x00020000000295b2-25.dat family_xworm behavioral1/files/0x00020000000295b2-24.dat family_xworm behavioral1/memory/5076-29-0x00000000005B0000-0x00000000005C6000-memory.dmp family_xworm behavioral1/files/0x00020000000295b2-57.dat family_xworm behavioral1/files/0x00020000000295b2-78.dat family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsSoundSystem.lnk MediaFMPEG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsSoundSystem.lnk MediaFMPEG.exe -
Executes dropped EXE 6 IoCs
pid Process 1988 MediaPro.exe 5076 MediaFMPEG.exe 3964 MediaPro.exe 1984 MediaFMPEG.exe 4820 MediaPro.exe 3064 MediaFMPEG.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com 12 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3680 HWID.exe Token: SeDebugPrivilege 5076 MediaFMPEG.exe Token: SeDebugPrivilege 1988 MediaPro.exe Token: SeIncreaseQuotaPrivilege 1520 wmic.exe Token: SeSecurityPrivilege 1520 wmic.exe Token: SeTakeOwnershipPrivilege 1520 wmic.exe Token: SeLoadDriverPrivilege 1520 wmic.exe Token: SeSystemProfilePrivilege 1520 wmic.exe Token: SeSystemtimePrivilege 1520 wmic.exe Token: SeProfSingleProcessPrivilege 1520 wmic.exe Token: SeIncBasePriorityPrivilege 1520 wmic.exe Token: SeCreatePagefilePrivilege 1520 wmic.exe Token: SeBackupPrivilege 1520 wmic.exe Token: SeRestorePrivilege 1520 wmic.exe Token: SeShutdownPrivilege 1520 wmic.exe Token: SeDebugPrivilege 1520 wmic.exe Token: SeSystemEnvironmentPrivilege 1520 wmic.exe Token: SeRemoteShutdownPrivilege 1520 wmic.exe Token: SeUndockPrivilege 1520 wmic.exe Token: SeManageVolumePrivilege 1520 wmic.exe Token: 33 1520 wmic.exe Token: 34 1520 wmic.exe Token: 35 1520 wmic.exe Token: 36 1520 wmic.exe Token: SeIncreaseQuotaPrivilege 1520 wmic.exe Token: SeSecurityPrivilege 1520 wmic.exe Token: SeTakeOwnershipPrivilege 1520 wmic.exe Token: SeLoadDriverPrivilege 1520 wmic.exe Token: SeSystemProfilePrivilege 1520 wmic.exe Token: SeSystemtimePrivilege 1520 wmic.exe Token: SeProfSingleProcessPrivilege 1520 wmic.exe Token: SeIncBasePriorityPrivilege 1520 wmic.exe Token: SeCreatePagefilePrivilege 1520 wmic.exe Token: SeBackupPrivilege 1520 wmic.exe Token: SeRestorePrivilege 1520 wmic.exe Token: SeShutdownPrivilege 1520 wmic.exe Token: SeDebugPrivilege 1520 wmic.exe Token: SeSystemEnvironmentPrivilege 1520 wmic.exe Token: SeRemoteShutdownPrivilege 1520 wmic.exe Token: SeUndockPrivilege 1520 wmic.exe Token: SeManageVolumePrivilege 1520 wmic.exe Token: 33 1520 wmic.exe Token: 34 1520 wmic.exe Token: 35 1520 wmic.exe Token: 36 1520 wmic.exe Token: SeDebugPrivilege 5076 MediaFMPEG.exe Token: SeDebugPrivilege 2472 HWID.exe Token: SeDebugPrivilege 1984 MediaFMPEG.exe Token: SeDebugPrivilege 3964 MediaPro.exe Token: SeIncreaseQuotaPrivilege 1868 wmic.exe Token: SeSecurityPrivilege 1868 wmic.exe Token: SeTakeOwnershipPrivilege 1868 wmic.exe Token: SeLoadDriverPrivilege 1868 wmic.exe Token: SeSystemProfilePrivilege 1868 wmic.exe Token: SeSystemtimePrivilege 1868 wmic.exe Token: SeProfSingleProcessPrivilege 1868 wmic.exe Token: SeIncBasePriorityPrivilege 1868 wmic.exe Token: SeCreatePagefilePrivilege 1868 wmic.exe Token: SeBackupPrivilege 1868 wmic.exe Token: SeRestorePrivilege 1868 wmic.exe Token: SeShutdownPrivilege 1868 wmic.exe Token: SeDebugPrivilege 1868 wmic.exe Token: SeSystemEnvironmentPrivilege 1868 wmic.exe Token: SeRemoteShutdownPrivilege 1868 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3680 wrote to memory of 1988 3680 HWID.exe 80 PID 3680 wrote to memory of 1988 3680 HWID.exe 80 PID 3680 wrote to memory of 5076 3680 HWID.exe 81 PID 3680 wrote to memory of 5076 3680 HWID.exe 81 PID 1988 wrote to memory of 1520 1988 MediaPro.exe 83 PID 1988 wrote to memory of 1520 1988 MediaPro.exe 83 PID 2472 wrote to memory of 3964 2472 HWID.exe 90 PID 2472 wrote to memory of 3964 2472 HWID.exe 90 PID 2472 wrote to memory of 1984 2472 HWID.exe 91 PID 2472 wrote to memory of 1984 2472 HWID.exe 91 PID 3964 wrote to memory of 1868 3964 MediaPro.exe 92 PID 3964 wrote to memory of 1868 3964 MediaPro.exe 92 PID 5048 wrote to memory of 4820 5048 HWID.exe 96 PID 5048 wrote to memory of 4820 5048 HWID.exe 96 PID 5048 wrote to memory of 3064 5048 HWID.exe 95 PID 5048 wrote to memory of 3064 5048 HWID.exe 95 PID 4820 wrote to memory of 2324 4820 MediaPro.exe 98 PID 4820 wrote to memory of 2324 4820 MediaPro.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\HWID.exe"C:\Users\Admin\AppData\Local\Temp\HWID.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\MediaPro.exe"C:\Users\Admin\AppData\Local\Temp\MediaPro.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\MediaFMPEG.exe"C:\Users\Admin\AppData\Local\Temp\MediaFMPEG.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4344
-
C:\Users\Admin\AppData\Local\Temp\HWID.exe"C:\Users\Admin\AppData\Local\Temp\HWID.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\MediaPro.exe"C:\Users\Admin\AppData\Local\Temp\MediaPro.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\MediaFMPEG.exe"C:\Users\Admin\AppData\Local\Temp\MediaFMPEG.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Users\Admin\AppData\Local\Temp\HWID.exe"C:\Users\Admin\AppData\Local\Temp\HWID.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\MediaFMPEG.exe"C:\Users\Admin\AppData\Local\Temp\MediaFMPEG.exe"2⤵
- Executes dropped EXE
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\MediaPro.exe"C:\Users\Admin\AppData\Local\Temp\MediaPro.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2324
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5529d88befdcb9c82af230a03da30f9d2
SHA1faafd7f649d768355060daedcef19d0c46bfffbb
SHA256d4467a14b864014afce828690ec3f85f09cbf661796515c7bcaa9aefac5c0eaa
SHA5125ca250ab149ce6e88e4e68e95c6bfcf8c43db9cd214325f63b7e520fabc64dd8e6ba75d20108af8308a16956ec131a300d5a99e7221c49daa4aa13755e8f13a1
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
1KB
MD502df789e3c730b309fc4d9abce5d729b
SHA14f9da0f0d4cadacfd0f68fb1f7ee73a66dcf1b4e
SHA2564afabcd1723096359d90c8f32df7a6a44cd866e89d5b37c89280bfeab61d7321
SHA5127ac0dd7e3a3e483d07409da793dd2b0915d4369fe41fe743acd82de9aa77b9fa7ea5cd60498034f3fa0674d93d184c9128375d8f7f0796fddecff3845fca8587
-
Filesize
64KB
MD599ddf6a151421800d4dfad68d91d927b
SHA1b4755386907a1b5dd1f5880bc052d82c341bbbeb
SHA2562e82fc1be4a91982899744ff91a3552e40007119e7422bbb0a2ceb6913a3eb35
SHA51289e61b9d8351b062877ef3900aa4cf2c8cec8eb6eac0d5f68ea727bfd2142f23d5c9d30a83fdc375d225f3f8811c84ad301ee25a8210510793725630454f9e87
-
Filesize
64KB
MD599ddf6a151421800d4dfad68d91d927b
SHA1b4755386907a1b5dd1f5880bc052d82c341bbbeb
SHA2562e82fc1be4a91982899744ff91a3552e40007119e7422bbb0a2ceb6913a3eb35
SHA51289e61b9d8351b062877ef3900aa4cf2c8cec8eb6eac0d5f68ea727bfd2142f23d5c9d30a83fdc375d225f3f8811c84ad301ee25a8210510793725630454f9e87
-
Filesize
64KB
MD599ddf6a151421800d4dfad68d91d927b
SHA1b4755386907a1b5dd1f5880bc052d82c341bbbeb
SHA2562e82fc1be4a91982899744ff91a3552e40007119e7422bbb0a2ceb6913a3eb35
SHA51289e61b9d8351b062877ef3900aa4cf2c8cec8eb6eac0d5f68ea727bfd2142f23d5c9d30a83fdc375d225f3f8811c84ad301ee25a8210510793725630454f9e87
-
Filesize
64KB
MD599ddf6a151421800d4dfad68d91d927b
SHA1b4755386907a1b5dd1f5880bc052d82c341bbbeb
SHA2562e82fc1be4a91982899744ff91a3552e40007119e7422bbb0a2ceb6913a3eb35
SHA51289e61b9d8351b062877ef3900aa4cf2c8cec8eb6eac0d5f68ea727bfd2142f23d5c9d30a83fdc375d225f3f8811c84ad301ee25a8210510793725630454f9e87
-
Filesize
64KB
MD599ddf6a151421800d4dfad68d91d927b
SHA1b4755386907a1b5dd1f5880bc052d82c341bbbeb
SHA2562e82fc1be4a91982899744ff91a3552e40007119e7422bbb0a2ceb6913a3eb35
SHA51289e61b9d8351b062877ef3900aa4cf2c8cec8eb6eac0d5f68ea727bfd2142f23d5c9d30a83fdc375d225f3f8811c84ad301ee25a8210510793725630454f9e87
-
Filesize
229KB
MD5fc9e510f55135245c1941e024acbafa0
SHA1ed386ee1a7ee1172e64c25599dabc0e80ce76633
SHA256f52ca778f7b6c0d6bff56549c1e8d06dcf02a79382c7e39ab2bad261ae1f03d6
SHA512c4883fb0e0b7b6a1342cb1dadbcab6aefd8e508f3478e541656f092a7e633cdb38cb07e6f0f0e82e6941ba6205bc3007462de6e83a03701911b76f9adbfc8056
-
Filesize
229KB
MD5fc9e510f55135245c1941e024acbafa0
SHA1ed386ee1a7ee1172e64c25599dabc0e80ce76633
SHA256f52ca778f7b6c0d6bff56549c1e8d06dcf02a79382c7e39ab2bad261ae1f03d6
SHA512c4883fb0e0b7b6a1342cb1dadbcab6aefd8e508f3478e541656f092a7e633cdb38cb07e6f0f0e82e6941ba6205bc3007462de6e83a03701911b76f9adbfc8056
-
Filesize
229KB
MD5fc9e510f55135245c1941e024acbafa0
SHA1ed386ee1a7ee1172e64c25599dabc0e80ce76633
SHA256f52ca778f7b6c0d6bff56549c1e8d06dcf02a79382c7e39ab2bad261ae1f03d6
SHA512c4883fb0e0b7b6a1342cb1dadbcab6aefd8e508f3478e541656f092a7e633cdb38cb07e6f0f0e82e6941ba6205bc3007462de6e83a03701911b76f9adbfc8056
-
Filesize
229KB
MD5fc9e510f55135245c1941e024acbafa0
SHA1ed386ee1a7ee1172e64c25599dabc0e80ce76633
SHA256f52ca778f7b6c0d6bff56549c1e8d06dcf02a79382c7e39ab2bad261ae1f03d6
SHA512c4883fb0e0b7b6a1342cb1dadbcab6aefd8e508f3478e541656f092a7e633cdb38cb07e6f0f0e82e6941ba6205bc3007462de6e83a03701911b76f9adbfc8056
-
Filesize
229KB
MD5fc9e510f55135245c1941e024acbafa0
SHA1ed386ee1a7ee1172e64c25599dabc0e80ce76633
SHA256f52ca778f7b6c0d6bff56549c1e8d06dcf02a79382c7e39ab2bad261ae1f03d6
SHA512c4883fb0e0b7b6a1342cb1dadbcab6aefd8e508f3478e541656f092a7e633cdb38cb07e6f0f0e82e6941ba6205bc3007462de6e83a03701911b76f9adbfc8056
-
Filesize
229KB
MD5fc9e510f55135245c1941e024acbafa0
SHA1ed386ee1a7ee1172e64c25599dabc0e80ce76633
SHA256f52ca778f7b6c0d6bff56549c1e8d06dcf02a79382c7e39ab2bad261ae1f03d6
SHA512c4883fb0e0b7b6a1342cb1dadbcab6aefd8e508f3478e541656f092a7e633cdb38cb07e6f0f0e82e6941ba6205bc3007462de6e83a03701911b76f9adbfc8056
-
Filesize
229KB
MD5fc9e510f55135245c1941e024acbafa0
SHA1ed386ee1a7ee1172e64c25599dabc0e80ce76633
SHA256f52ca778f7b6c0d6bff56549c1e8d06dcf02a79382c7e39ab2bad261ae1f03d6
SHA512c4883fb0e0b7b6a1342cb1dadbcab6aefd8e508f3478e541656f092a7e633cdb38cb07e6f0f0e82e6941ba6205bc3007462de6e83a03701911b76f9adbfc8056