Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2023 16:50

General

  • Target

    conta_injector.exe

  • Size

    2.6MB

  • MD5

    136572773a0b95e37f25ee732cd20564

  • SHA1

    d5aa4913be0eb1a47fe95cdec0f398992b1066e9

  • SHA256

    879fc1eabb8371e770a2fea4362086d08fb8743ce5343465cbedf0c2fdd4404f

  • SHA512

    872c0dc675516b91d8ea43094532c749789753d631979070163c5b71adc088dd2e33393879658e0a361de3fc4f5ed1bd150ebc8658b558abfc46ccc7c8cee0ef

  • SSDEEP

    49152:RP5mffPrD+IndQgKAr5ozxzu6LAH3zu292AXR3jzLzvX:RP5mvrD+ClNo9ztLA

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    InvidiaDriver.exe

Signatures

  • Detect Umbral payload 5 IoCs
  • Detect Xworm Payload 5 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\conta_injector.exe
    "C:\Users\Admin\AppData\Local\Temp\conta_injector.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\PerfWatson2.exe
      "C:\Users\Admin\AppData\Local\Temp\PerfWatson2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:308
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2908
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" os get Caption
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2680
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2792
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          4⤵
            PID:2828
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2592
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            4⤵
            • Detects videocard installed
            PID:1584
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
        2⤵
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:576
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RegAsm.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1344
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\InvidiaDriver.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InvidiaDriver.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:860
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "InvidiaDriver" /tr "C:\Users\Admin\AppData\Local\InvidiaDriver.exe"
          3⤵
          • Creates scheduled task(s)
          PID:2760
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2620
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {BB18863C-D8AA-4B02-B752-48108BD9D0D1} S-1-5-21-928733405-3780110381-2966456290-1000:VTILVGXH\Admin:Interactive:[1]
      1⤵
        PID:3064
        • C:\Users\Admin\AppData\Local\InvidiaDriver.exe
          C:\Users\Admin\AppData\Local\InvidiaDriver.exe
          2⤵
          • Executes dropped EXE
          PID:2928
        • C:\Users\Admin\AppData\Local\InvidiaDriver.exe
          C:\Users\Admin\AppData\Local\InvidiaDriver.exe
          2⤵
          • Executes dropped EXE
          PID:2504

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        30f4759e881adb0747280869a24a81ef

        SHA1

        778ad1b8b32775c39933c3b19f10e871733b1ba3

        SHA256

        1d0ea3b9708494c3cf18fcff1b584414e7fc3df60ec053d9aa3c21171d71db4b

        SHA512

        3100b65e9e886f25996385880134f3ffbdb54ec0af69dea99195e8e9e3d78f6f5ea0f8ded64cf53c45b105adcb2d613ff0df133e54eb6bd4607520d3a5615c5f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        012da17fe88b3b9089bc3601581b164a

        SHA1

        b11e3d9b9810ead0396036152dda52325b298e0c

        SHA256

        ca7cb7db42f78df2a01ed8aac269914e8217b16668264c18bd4d268ae0dc1ba1

        SHA512

        ba47c27926b6ee3944811658137272086601b8b16a00f8a0990431d16e1e448676bf8ceb6c8418d6444baec7a4174bf7110107da2e28302a4e7dfb536fe8bdb8

      • C:\Users\Admin\AppData\Local\InvidiaDriver.exe

        Filesize

        39KB

        MD5

        534f40ae7940937eda35a3ee09afbc1e

        SHA1

        0414f1a3b1cbb20af9722f9ee385bd79ddb43ca1

        SHA256

        46d808f4f96f03e47ae3b138875c733bdbefd80028e7e61ebe8aab22bbe7eca2

        SHA512

        34d7d63a6228d16a6f185093673249efa8fb4beadc1cd828489aca7ed6039a71fc21c1b44ff2b1c2806ccba06fbd0aff432acd4363d17a067dbe4a254038e5cf

      • C:\Users\Admin\AppData\Local\Temp\Cab5840.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\PerfWatson2.exe

        Filesize

        1.2MB

        MD5

        36ea8295f474191a1507d6ae936070e6

        SHA1

        2f666af24457a7429f5aecf89a1e2092f1210c3e

        SHA256

        3007adab25667af1ec9359406e3257dcae21f0dc31dc016cca2b2277564eb1eb

        SHA512

        2aabdb9363e88bca5c44860767caaf8ef0ee8cffa81cc1e774a492975b9299aaf4e82cb3d685329e74bb3e3f7e50dd2e51927bffbf2390d249d91b47e6e2eecb

      • C:\Users\Admin\AppData\Local\Temp\PerfWatson2.exe

        Filesize

        1018KB

        MD5

        6752a29b01329153aea417b634ce3245

        SHA1

        509257ef75e8815c4e03dd77c38e509467af2684

        SHA256

        49fd8670fbfa0464693ed6ae61e6499304cd548290a656767d4410c911747cb3

        SHA512

        696b46f58f9cc9ab1a3a12b02e58342dbcb641ce3c699b539787a02470e5771aa9991d609834a2a8fea7c33f34d18900efd76a87ac5fa6fd17a66eca6605bcab

      • C:\Users\Admin\AppData\Local\Temp\Tar58FE.tmp

        Filesize

        171KB

        MD5

        9c0c641c06238516f27941aa1166d427

        SHA1

        64cd549fb8cf014fcd9312aa7a5b023847b6c977

        SHA256

        4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

        SHA512

        936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        c1a642c9fca163e82a1d20d0271f681d

        SHA1

        f4b109e7a88589b0b9168d691cefff4471517c10

        SHA256

        1f20e02582fa8795ea520e943a546efebe4df0916dd47d81170b32f5f10e866f

        SHA512

        21873db0e6eb79517da25c26d81f5a505582fe3e27fbe3e74a98e049ccc19a82eac1dda5a00941a4f3609a7d44fded7678c20d1d7b240ac6aeeb13bd8c3e146e

      • \Users\Admin\AppData\Local\InvidiaDriver.exe

        Filesize

        63KB

        MD5

        b58b926c3574d28d5b7fdd2ca3ec30d5

        SHA1

        d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

        SHA256

        6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

        SHA512

        b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

      • \Users\Admin\AppData\Local\Temp\PerfWatson2.exe

        Filesize

        1.5MB

        MD5

        d28f882b9e924b7b3f7a08c9da234af0

        SHA1

        c50ed251e3e0b91d23122cef8dbe1cfd34be1beb

        SHA256

        fa4b17d0435deaa1a214393cb80e386cba26b495556091bc31d25348e09515f7

        SHA512

        5f49c45c66e1a0b7badd675b438256b43aa2578c94991dd5c4f2b25b50eae3638834ea28f594023120daa37f862ce07cf07c3a855eb9ca351ad932f2b1d7044c

      • memory/308-134-0x000000006F580000-0x000000006FB2B000-memory.dmp

        Filesize

        5.7MB

      • memory/308-138-0x0000000001EB0000-0x0000000001EF0000-memory.dmp

        Filesize

        256KB

      • memory/308-148-0x000000006F580000-0x000000006FB2B000-memory.dmp

        Filesize

        5.7MB

      • memory/308-137-0x0000000001EB0000-0x0000000001EF0000-memory.dmp

        Filesize

        256KB

      • memory/308-136-0x0000000001EB0000-0x0000000001EF0000-memory.dmp

        Filesize

        256KB

      • memory/308-135-0x000000006F580000-0x000000006FB2B000-memory.dmp

        Filesize

        5.7MB

      • memory/576-146-0x0000000002800000-0x0000000002840000-memory.dmp

        Filesize

        256KB

      • memory/576-144-0x000000006F580000-0x000000006FB2B000-memory.dmp

        Filesize

        5.7MB

      • memory/576-145-0x000000006F580000-0x000000006FB2B000-memory.dmp

        Filesize

        5.7MB

      • memory/576-147-0x0000000002800000-0x0000000002840000-memory.dmp

        Filesize

        256KB

      • memory/576-149-0x000000006F580000-0x000000006FB2B000-memory.dmp

        Filesize

        5.7MB

      • memory/824-181-0x00000000026C0000-0x0000000002700000-memory.dmp

        Filesize

        256KB

      • memory/824-178-0x000000006E3D0000-0x000000006E97B000-memory.dmp

        Filesize

        5.7MB

      • memory/824-184-0x000000006E3D0000-0x000000006E97B000-memory.dmp

        Filesize

        5.7MB

      • memory/824-182-0x00000000026C0000-0x0000000002700000-memory.dmp

        Filesize

        256KB

      • memory/824-180-0x000000006E3D0000-0x000000006E97B000-memory.dmp

        Filesize

        5.7MB

      • memory/824-179-0x00000000026C0000-0x0000000002700000-memory.dmp

        Filesize

        256KB

      • memory/860-197-0x000000006DE20000-0x000000006E3CB000-memory.dmp

        Filesize

        5.7MB

      • memory/860-193-0x00000000025A0000-0x00000000025E0000-memory.dmp

        Filesize

        256KB

      • memory/860-195-0x00000000025A0000-0x00000000025E0000-memory.dmp

        Filesize

        256KB

      • memory/860-196-0x00000000025A0000-0x00000000025E0000-memory.dmp

        Filesize

        256KB

      • memory/860-194-0x000000006DE20000-0x000000006E3CB000-memory.dmp

        Filesize

        5.7MB

      • memory/860-192-0x000000006DE20000-0x000000006E3CB000-memory.dmp

        Filesize

        5.7MB

      • memory/1344-167-0x00000000026E0000-0x0000000002720000-memory.dmp

        Filesize

        256KB

      • memory/1344-165-0x00000000026E0000-0x0000000002720000-memory.dmp

        Filesize

        256KB

      • memory/1344-172-0x000000006F370000-0x000000006F91B000-memory.dmp

        Filesize

        5.7MB

      • memory/1344-170-0x000000006F370000-0x000000006F91B000-memory.dmp

        Filesize

        5.7MB

      • memory/1344-168-0x00000000026E0000-0x0000000002720000-memory.dmp

        Filesize

        256KB

      • memory/1344-166-0x000000006F370000-0x000000006F91B000-memory.dmp

        Filesize

        5.7MB

      • memory/1464-1-0x0000000074510000-0x0000000074BFE000-memory.dmp

        Filesize

        6.9MB

      • memory/1464-87-0x00000000049C0000-0x00000000049C8000-memory.dmp

        Filesize

        32KB

      • memory/1464-121-0x0000000074510000-0x0000000074BFE000-memory.dmp

        Filesize

        6.9MB

      • memory/1464-0-0x00000000008D0000-0x0000000000B7E000-memory.dmp

        Filesize

        2.7MB

      • memory/1464-2-0x0000000004940000-0x0000000004980000-memory.dmp

        Filesize

        256KB

      • memory/1464-74-0x0000000004940000-0x0000000004980000-memory.dmp

        Filesize

        256KB

      • memory/1464-78-0x0000000004990000-0x00000000049A0000-memory.dmp

        Filesize

        64KB

      • memory/1464-71-0x0000000074510000-0x0000000074BFE000-memory.dmp

        Filesize

        6.9MB

      • memory/1476-97-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/1476-106-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/1476-222-0x00000000003B0000-0x00000000003BC000-memory.dmp

        Filesize

        48KB

      • memory/1476-110-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/1476-118-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/1476-114-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/1476-99-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/1476-103-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/1476-101-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2504-226-0x0000000074510000-0x0000000074BFE000-memory.dmp

        Filesize

        6.9MB

      • memory/2504-227-0x0000000074510000-0x0000000074BFE000-memory.dmp

        Filesize

        6.9MB

      • memory/2592-214-0x000000006E3D0000-0x000000006E97B000-memory.dmp

        Filesize

        5.7MB

      • memory/2592-208-0x0000000002610000-0x0000000002650000-memory.dmp

        Filesize

        256KB

      • memory/2592-204-0x000000006E3D0000-0x000000006E97B000-memory.dmp

        Filesize

        5.7MB

      • memory/2592-205-0x0000000002610000-0x0000000002650000-memory.dmp

        Filesize

        256KB

      • memory/2592-206-0x000000006E3D0000-0x000000006E97B000-memory.dmp

        Filesize

        5.7MB

      • memory/2592-207-0x0000000002610000-0x0000000002650000-memory.dmp

        Filesize

        256KB

      • memory/2620-76-0x0000000140000000-0x00000001405E8000-memory.dmp

        Filesize

        5.9MB

      • memory/2620-77-0x0000000140000000-0x00000001405E8000-memory.dmp

        Filesize

        5.9MB

      • memory/2648-75-0x0000000004E10000-0x0000000004E50000-memory.dmp

        Filesize

        256KB

      • memory/2648-128-0x0000000074510000-0x0000000074BFE000-memory.dmp

        Filesize

        6.9MB

      • memory/2648-72-0x0000000000360000-0x0000000000520000-memory.dmp

        Filesize

        1.8MB

      • memory/2648-73-0x0000000074510000-0x0000000074BFE000-memory.dmp

        Filesize

        6.9MB

      • memory/2876-127-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2876-109-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2876-117-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2876-113-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2876-123-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2876-125-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2876-105-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2908-169-0x000000006F370000-0x000000006F91B000-memory.dmp

        Filesize

        5.7MB

      • memory/2908-171-0x000000006F370000-0x000000006F91B000-memory.dmp

        Filesize

        5.7MB

      • memory/2908-157-0x0000000002830000-0x0000000002870000-memory.dmp

        Filesize

        256KB

      • memory/2908-164-0x0000000002830000-0x0000000002870000-memory.dmp

        Filesize

        256KB

      • memory/2908-163-0x0000000002830000-0x0000000002870000-memory.dmp

        Filesize

        256KB

      • memory/2908-156-0x000000006F370000-0x000000006F91B000-memory.dmp

        Filesize

        5.7MB

      • memory/2928-221-0x0000000074510000-0x0000000074BFE000-memory.dmp

        Filesize

        6.9MB

      • memory/2928-220-0x00000000011D0000-0x00000000011E2000-memory.dmp

        Filesize

        72KB

      • memory/2928-223-0x0000000074510000-0x0000000074BFE000-memory.dmp

        Filesize

        6.9MB