Overview
overview
10Static
static
3RC7.zip
windows7-x64
1RC7.zip
windows10-2004-x64
1AlphaBlendTextBox.dll
windows7-x64
1AlphaBlendTextBox.dll
windows10-2004-x64
1Bunifu_UI_v1.5.3.dll
windows7-x64
1Bunifu_UI_v1.5.3.dll
windows10-2004-x64
1HWID.exe
windows7-x64
10HWID.exe
windows10-2004-x64
10RC7/AlphaB...ox.dll
windows7-x64
1RC7/AlphaB...ox.dll
windows10-2004-x64
1RC7/Bunifu....3.dll
windows7-x64
1RC7/Bunifu....3.dll
windows10-2004-x64
1RC7/Monaco.html
windows7-x64
1RC7/Monaco.html
windows10-2004-x64
1RC7/MonacoEditor.html
windows7-x64
1RC7/MonacoEditor.html
windows10-2004-x64
1RC7/RC7.exe
windows7-x64
10RC7/RC7.exe
windows10-2004-x64
10RC7/RC7_UI.exe
windows7-x64
1RC7/RC7_UI.exe
windows10-2004-x64
1RC7/Themes...me.zip
windows7-x64
1RC7/Themes...me.zip
windows10-2004-x64
1RC7/Themes...me.zip
windows7-x64
1RC7/Themes...me.zip
windows10-2004-x64
1RC7/Themes...me.zip
windows7-x64
1RC7/Themes...me.zip
windows10-2004-x64
1RC7/Themes...me.zip
windows7-x64
1RC7/Themes...me.zip
windows10-2004-x64
1RC7/Themes...me.zip
windows7-x64
1RC7/Themes...me.zip
windows10-2004-x64
1RC7/Themes...me.zip
windows7-x64
1RC7/Themes...me.zip
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231201-en -
resource tags
arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2023 03:18
Static task
static1
Behavioral task
behavioral1
Sample
RC7.zip
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
RC7.zip
Resource
win10v2004-20231127-en
Behavioral task
behavioral3
Sample
AlphaBlendTextBox.dll
Resource
win7-20231201-en
Behavioral task
behavioral4
Sample
AlphaBlendTextBox.dll
Resource
win10v2004-20231130-en
Behavioral task
behavioral5
Sample
Bunifu_UI_v1.5.3.dll
Resource
win7-20231023-en
Behavioral task
behavioral6
Sample
Bunifu_UI_v1.5.3.dll
Resource
win10v2004-20231127-en
Behavioral task
behavioral7
Sample
HWID.exe
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
HWID.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral9
Sample
RC7/AlphaBlendTextBox.dll
Resource
win7-20231023-en
Behavioral task
behavioral10
Sample
RC7/AlphaBlendTextBox.dll
Resource
win10v2004-20231127-en
Behavioral task
behavioral11
Sample
RC7/Bunifu_UI_v1.5.3.dll
Resource
win7-20231023-en
Behavioral task
behavioral12
Sample
RC7/Bunifu_UI_v1.5.3.dll
Resource
win10v2004-20231127-en
Behavioral task
behavioral13
Sample
RC7/Monaco.html
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
RC7/Monaco.html
Resource
win10v2004-20231130-en
Behavioral task
behavioral15
Sample
RC7/MonacoEditor.html
Resource
win7-20231201-en
Behavioral task
behavioral16
Sample
RC7/MonacoEditor.html
Resource
win10v2004-20231130-en
Behavioral task
behavioral17
Sample
RC7/RC7.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
RC7/RC7.exe
Resource
win10v2004-20231201-en
Behavioral task
behavioral19
Sample
RC7/RC7_UI.exe
Resource
win7-20231023-en
Behavioral task
behavioral20
Sample
RC7/RC7_UI.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral21
Sample
RC7/Themes/Asriel Theme.zip
Resource
win7-20231025-en
Behavioral task
behavioral22
Sample
RC7/Themes/Asriel Theme.zip
Resource
win10v2004-20231127-en
Behavioral task
behavioral23
Sample
RC7/Themes/Blue Chicago Theme.zip
Resource
win7-20231023-en
Behavioral task
behavioral24
Sample
RC7/Themes/Blue Chicago Theme.zip
Resource
win10v2004-20231127-en
Behavioral task
behavioral25
Sample
RC7/Themes/Blue Stripes Theme.zip
Resource
win7-20231020-en
Behavioral task
behavioral26
Sample
RC7/Themes/Blue Stripes Theme.zip
Resource
win10v2004-20231127-en
Behavioral task
behavioral27
Sample
RC7/Themes/Cow Theme.zip
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
RC7/Themes/Cow Theme.zip
Resource
win10v2004-20231201-en
Behavioral task
behavioral29
Sample
RC7/Themes/Emilia Theme.zip
Resource
win7-20231130-en
Behavioral task
behavioral30
Sample
RC7/Themes/Emilia Theme.zip
Resource
win10v2004-20231130-en
Behavioral task
behavioral31
Sample
RC7/Themes/Frozen Winter Theme.zip
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
RC7/Themes/Frozen Winter Theme.zip
Resource
win10v2004-20231130-en
General
-
Target
RC7/RC7.exe
-
Size
160KB
-
MD5
40e89aaf41d4ebda079572167d4665e7
-
SHA1
c14a019a862aa3f595da7d15cc993f4f894d10a5
-
SHA256
95388dfe045e7e976186c3ab0286ed8aa77bdb299c867f8c3e46f23ff7624a4d
-
SHA512
035996ef789c0dc972265ec04652d01e1a530e61d4dfdd3fadc6e502a46b054e2b88fd5347d63deba491924b67c466996208f33f9a5019eb60923445551ce554
-
SSDEEP
3072:Vjt4sK0uoEz8jh6oKyIPw+lV59i/XvGO0EFA0K+ymEN4NI:VjysKJ8cNP779Wvwc19yx
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1179573880306806895/9PPafRuKqunRXMBgRp7lwh-lO7PV6gpu6bih39np__mk8ZAghkJ95dBDKUvofe3l-iRe
Extracted
xworm
owner-cc.gl.at.ply.gg:32281
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral18/files/0x00070000000232b9-18.dat family_umbral behavioral18/files/0x00070000000232b9-23.dat family_umbral behavioral18/files/0x00070000000232b9-24.dat family_umbral behavioral18/memory/2272-26-0x000001CF4E9C0000-0x000001CF4EA00000-memory.dmp family_umbral -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral18/memory/2964-27-0x0000000000030000-0x0000000000046000-memory.dmp family_xworm behavioral18/files/0x000a0000000232b6-13.dat family_xworm behavioral18/files/0x000a0000000232b6-12.dat family_xworm behavioral18/files/0x000a0000000232b6-7.dat family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2192493100-457715857-1189582111-1000\Control Panel\International\Geo\Nation RC7.exe -
Executes dropped EXE 2 IoCs
pid Process 2964 XClient.exe 2272 Umbral1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2272 Umbral1.exe Token: SeIncreaseQuotaPrivilege 5088 wmic.exe Token: SeSecurityPrivilege 5088 wmic.exe Token: SeTakeOwnershipPrivilege 5088 wmic.exe Token: SeLoadDriverPrivilege 5088 wmic.exe Token: SeSystemProfilePrivilege 5088 wmic.exe Token: SeSystemtimePrivilege 5088 wmic.exe Token: SeProfSingleProcessPrivilege 5088 wmic.exe Token: SeIncBasePriorityPrivilege 5088 wmic.exe Token: SeCreatePagefilePrivilege 5088 wmic.exe Token: SeBackupPrivilege 5088 wmic.exe Token: SeRestorePrivilege 5088 wmic.exe Token: SeShutdownPrivilege 5088 wmic.exe Token: SeDebugPrivilege 5088 wmic.exe Token: SeSystemEnvironmentPrivilege 5088 wmic.exe Token: SeRemoteShutdownPrivilege 5088 wmic.exe Token: SeUndockPrivilege 5088 wmic.exe Token: SeManageVolumePrivilege 5088 wmic.exe Token: 33 5088 wmic.exe Token: 34 5088 wmic.exe Token: 35 5088 wmic.exe Token: 36 5088 wmic.exe Token: SeIncreaseQuotaPrivilege 5088 wmic.exe Token: SeSecurityPrivilege 5088 wmic.exe Token: SeTakeOwnershipPrivilege 5088 wmic.exe Token: SeLoadDriverPrivilege 5088 wmic.exe Token: SeSystemProfilePrivilege 5088 wmic.exe Token: SeSystemtimePrivilege 5088 wmic.exe Token: SeProfSingleProcessPrivilege 5088 wmic.exe Token: SeIncBasePriorityPrivilege 5088 wmic.exe Token: SeCreatePagefilePrivilege 5088 wmic.exe Token: SeBackupPrivilege 5088 wmic.exe Token: SeRestorePrivilege 5088 wmic.exe Token: SeShutdownPrivilege 5088 wmic.exe Token: SeDebugPrivilege 5088 wmic.exe Token: SeSystemEnvironmentPrivilege 5088 wmic.exe Token: SeRemoteShutdownPrivilege 5088 wmic.exe Token: SeUndockPrivilege 5088 wmic.exe Token: SeManageVolumePrivilege 5088 wmic.exe Token: 33 5088 wmic.exe Token: 34 5088 wmic.exe Token: 35 5088 wmic.exe Token: 36 5088 wmic.exe Token: SeDebugPrivilege 2964 XClient.exe Token: SeDebugPrivilege 2964 XClient.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 536 wrote to memory of 2964 536 RC7.exe 90 PID 536 wrote to memory of 2964 536 RC7.exe 90 PID 536 wrote to memory of 2272 536 RC7.exe 88 PID 536 wrote to memory of 2272 536 RC7.exe 88 PID 2272 wrote to memory of 5088 2272 Umbral1.exe 91 PID 2272 wrote to memory of 5088 2272 Umbral1.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\RC7\RC7.exe"C:\Users\Admin\AppData\Local\Temp\RC7\RC7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\Umbral1.exe"C:\Users\Admin\AppData\Local\Temp\Umbral1.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231KB
MD55c04d1b604c881ae86da044c2d16b8b2
SHA1c9f98d064e8284a51d43d72c15211fdd6edee1c8
SHA2565b0ae3b59dcfbdf94878f652d328c12b61b0783082046815bc6d01fecd8fd769
SHA512d156d5cab74668e2899aaced344d6d4e8e89eaaa6936c8378f89126747543f063066dd6c91e39203cbad0dfc9027aef5853775cef47751b669de6336d97223d6
-
Filesize
231KB
MD55c04d1b604c881ae86da044c2d16b8b2
SHA1c9f98d064e8284a51d43d72c15211fdd6edee1c8
SHA2565b0ae3b59dcfbdf94878f652d328c12b61b0783082046815bc6d01fecd8fd769
SHA512d156d5cab74668e2899aaced344d6d4e8e89eaaa6936c8378f89126747543f063066dd6c91e39203cbad0dfc9027aef5853775cef47751b669de6336d97223d6
-
Filesize
231KB
MD55c04d1b604c881ae86da044c2d16b8b2
SHA1c9f98d064e8284a51d43d72c15211fdd6edee1c8
SHA2565b0ae3b59dcfbdf94878f652d328c12b61b0783082046815bc6d01fecd8fd769
SHA512d156d5cab74668e2899aaced344d6d4e8e89eaaa6936c8378f89126747543f063066dd6c91e39203cbad0dfc9027aef5853775cef47751b669de6336d97223d6
-
Filesize
60KB
MD5fd41a98611978677f1adc60f86383ea0
SHA1200cfd48d7f7d28cff9c177cdd804e6fd578c015
SHA256ffc549f9e84b6ecaa96e1cb49c18a8bdd89d536e0556962c88995967009cdc3d
SHA51287a0d544d9b1dd2b53d40cd54d2c6955927dc287d2cf557eb50f408c3e6002efdac3ecbe908b49bf153bb9276d23e3e459bbaa502167cc52a63ae08a40251270
-
Filesize
60KB
MD5fd41a98611978677f1adc60f86383ea0
SHA1200cfd48d7f7d28cff9c177cdd804e6fd578c015
SHA256ffc549f9e84b6ecaa96e1cb49c18a8bdd89d536e0556962c88995967009cdc3d
SHA51287a0d544d9b1dd2b53d40cd54d2c6955927dc287d2cf557eb50f408c3e6002efdac3ecbe908b49bf153bb9276d23e3e459bbaa502167cc52a63ae08a40251270
-
Filesize
60KB
MD5fd41a98611978677f1adc60f86383ea0
SHA1200cfd48d7f7d28cff9c177cdd804e6fd578c015
SHA256ffc549f9e84b6ecaa96e1cb49c18a8bdd89d536e0556962c88995967009cdc3d
SHA51287a0d544d9b1dd2b53d40cd54d2c6955927dc287d2cf557eb50f408c3e6002efdac3ecbe908b49bf153bb9276d23e3e459bbaa502167cc52a63ae08a40251270