Overview
overview
10Static
static
3HWID.exe
windows10-2004-x64
10RC7/RC7.exe
windows10-2004-x64
10RC7/RC7_UI.exe
windows10-2004-x64
1RC7/injector.dll
windows10-2004-x64
1RC7/sxlib.dll
windows10-2004-x64
1RC7/vs/bas...ain.js
windows10-2004-x64
1RC7/vs/bas...bat.js
windows10-2004-x64
1RC7/vs/bas...fee.js
windows10-2004-x64
1RC7/vs/bas...cpp.js
windows10-2004-x64
1RC7/vs/bas...arp.js
windows10-2004-x64
1RC7/vs/bas...csp.js
windows10-2004-x64
1RC7/vs/bas...css.js
windows10-2004-x64
1RC7/vs/bas...ile.js
windows10-2004-x64
1RC7/vs/bas...arp.js
windows10-2004-x64
1RC7/vs/bas.../go.js
windows10-2004-x64
1RC7/vs/bas...ars.js
windows10-2004-x64
1RC7/vs/bas...tml.js
windows10-2004-x64
1RC7/vs/bas...ini.js
windows10-2004-x64
1RC7/vs/bas...ava.js
windows10-2004-x64
1RC7/vs/bas...ess.js
windows10-2004-x64
1RC7/vs/bas...lua.js
windows10-2004-x64
1RC7/vs/bas...own.js
windows10-2004-x64
1RC7/vs/bas...dax.js
windows10-2004-x64
1RC7/vs/bas...sql.js
windows10-2004-x64
1RC7/vs/bas...e-c.js
windows10-2004-x64
1RC7/vs/bas...sql.js
windows10-2004-x64
1Analysis
-
max time kernel
74s -
max time network
89s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-es -
resource tags
arch:x64arch:x86image:win10v2004-20231130-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
12-12-2023 02:18
Behavioral task
behavioral1
Sample
HWID.exe
Resource
win10v2004-20231130-es
Behavioral task
behavioral2
Sample
RC7/RC7.exe
Resource
win10v2004-20231130-es
Behavioral task
behavioral3
Sample
RC7/RC7_UI.exe
Resource
win10v2004-20231130-es
Behavioral task
behavioral4
Sample
RC7/injector.dll
Resource
win10v2004-20231130-es
Behavioral task
behavioral5
Sample
RC7/sxlib.dll
Resource
win10v2004-20231130-es
Behavioral task
behavioral6
Sample
RC7/vs/base/worker/workerMain.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral7
Sample
RC7/vs/basic-languages/bat/bat.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral8
Sample
RC7/vs/basic-languages/coffee/coffee.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral9
Sample
RC7/vs/basic-languages/cpp/cpp.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral10
Sample
RC7/vs/basic-languages/csharp/csharp.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral11
Sample
RC7/vs/basic-languages/csp/csp.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral12
Sample
RC7/vs/basic-languages/css/css.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral13
Sample
RC7/vs/basic-languages/dockerfile/dockerfile.js
Resource
win10v2004-20231130-es
Behavioral task
behavioral14
Sample
RC7/vs/basic-languages/fsharp/fsharp.js
Resource
win10v2004-20231130-es
Behavioral task
behavioral15
Sample
RC7/vs/basic-languages/go/go.js
Resource
win10v2004-20231130-es
Behavioral task
behavioral16
Sample
RC7/vs/basic-languages/handlebars/handlebars.js
Resource
win10v2004-20231130-es
Behavioral task
behavioral17
Sample
RC7/vs/basic-languages/html/html.js
Resource
win10v2004-20231130-es
Behavioral task
behavioral18
Sample
RC7/vs/basic-languages/ini/ini.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral19
Sample
RC7/vs/basic-languages/java/java.js
Resource
win10v2004-20231130-es
Behavioral task
behavioral20
Sample
RC7/vs/basic-languages/less/less.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral21
Sample
RC7/vs/basic-languages/lua/lua.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral22
Sample
RC7/vs/basic-languages/markdown/markdown.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral23
Sample
RC7/vs/basic-languages/msdax/msdax.js
Resource
win10v2004-20231130-es
Behavioral task
behavioral24
Sample
RC7/vs/basic-languages/mysql/mysql.js
Resource
win10v2004-20231127-es
Behavioral task
behavioral25
Sample
RC7/vs/basic-languages/objective-c/objective-c.js
Resource
win10v2004-20231130-es
Behavioral task
behavioral26
Sample
RC7/vs/basic-languages/pgsql/pgsql.js
Resource
win10v2004-20231130-es
General
-
Target
RC7/RC7.exe
-
Size
160KB
-
MD5
40e89aaf41d4ebda079572167d4665e7
-
SHA1
c14a019a862aa3f595da7d15cc993f4f894d10a5
-
SHA256
95388dfe045e7e976186c3ab0286ed8aa77bdb299c867f8c3e46f23ff7624a4d
-
SHA512
035996ef789c0dc972265ec04652d01e1a530e61d4dfdd3fadc6e502a46b054e2b88fd5347d63deba491924b67c466996208f33f9a5019eb60923445551ce554
-
SSDEEP
3072:Vjt4sK0uoEz8jh6oKyIPw+lV59i/XvGO0EFA0K+ymEN4NI:VjysKJ8cNP779Wvwc19yx
Malware Config
Extracted
xworm
owner-cc.gl.at.ply.gg:32281
-
install_file
USB.exe
Extracted
umbral
https://discord.com/api/webhooks/1179573880306806895/9PPafRuKqunRXMBgRp7lwh-lO7PV6gpu6bih39np__mk8ZAghkJ95dBDKUvofe3l-iRe
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral2/memory/524-26-0x0000029856A70000-0x0000029856AB0000-memory.dmp family_umbral behavioral2/files/0x00080000000231e3-23.dat family_umbral behavioral2/files/0x00080000000231e3-24.dat family_umbral behavioral2/files/0x00080000000231e3-18.dat family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023137-13.dat family_xworm behavioral2/memory/1328-28-0x00000000002D0000-0x00000000002E6000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3936660601-1848837011-2142350499-1000\Control Panel\International\Geo\Nation RC7.exe -
Executes dropped EXE 2 IoCs
pid Process 1328 XClient.exe 524 Umbral1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 524 Umbral1.exe Token: SeDebugPrivilege 1328 XClient.exe Token: SeDebugPrivilege 1328 XClient.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3676 wrote to memory of 1328 3676 RC7.exe 92 PID 3676 wrote to memory of 1328 3676 RC7.exe 92 PID 3676 wrote to memory of 524 3676 RC7.exe 91 PID 3676 wrote to memory of 524 3676 RC7.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\RC7\RC7.exe"C:\Users\Admin\AppData\Local\Temp\RC7\RC7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\Umbral1.exe"C:\Users\Admin\AppData\Local\Temp\Umbral1.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD56375416e906aab8007f868978d38ee6e
SHA16356ef842d961040345829e3761db95470dbf9fb
SHA25610af414098b953595cbb136eca78ff552d10d37d7592274c55aaba0b47339dd4
SHA512780564f6e63f0c7744675ed64530996da924618177086e499ab91f52312d7d53fbd2be5aef1d20d3e00598b434d201d276f38222ea30a259f8a81394b7e0b6a1
-
Filesize
33KB
MD58931716c4813dd156ecf792123989fba
SHA1dcad2a1eb1ded7a8ccbfe69351eddd9da1f651f5
SHA256a393be455841c82a894cfdd98fdd7c2ed3e0f46570679aecf23a4c1b2a723f29
SHA512b9ec5f9f90db267b2568a83006d1631931c4f9d7375b8dcb4586ab22987f9c9987cadacf0a497a854f2bd747898bf660e25315ce67041c59a39803648ddd4790
-
Filesize
53KB
MD5d6b8e05898dd63005542229dba297080
SHA1e28e07eb22f57328e90e730634f3e847b5e7097e
SHA256048b13385454f9294947870c7fa0d2644e42972f111435d6542742ebf4a41840
SHA5124db08cb6675fe81ad61d6634f736fb5674856a0fa8635a6e452b1364e243248e9c37ea5ee818f25fa9e97324cd6b1b6da8c7e56e70fbd0fdf719e1b8ed426e8c
-
Filesize
60KB
MD5fd41a98611978677f1adc60f86383ea0
SHA1200cfd48d7f7d28cff9c177cdd804e6fd578c015
SHA256ffc549f9e84b6ecaa96e1cb49c18a8bdd89d536e0556962c88995967009cdc3d
SHA51287a0d544d9b1dd2b53d40cd54d2c6955927dc287d2cf557eb50f408c3e6002efdac3ecbe908b49bf153bb9276d23e3e459bbaa502167cc52a63ae08a40251270