Analysis
-
max time kernel
119s -
max time network
299s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-03-2024 12:02
Static task
static1
Behavioral task
behavioral1
Sample
5a513e62b9e97d52553248d22e37f25f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5a513e62b9e97d52553248d22e37f25f.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
5a513e62b9e97d52553248d22e37f25f.exe
Resource
win10-20240221-en
Behavioral task
behavioral4
Sample
5a513e62b9e97d52553248d22e37f25f.exe
Resource
win10v2004-20240226-en
General
-
Target
5a513e62b9e97d52553248d22e37f25f.exe
-
Size
215KB
-
MD5
022cd619c82b6c15b502afbfeec6debf
-
SHA1
cbb40b18c6ee74346efab7ac2a1e69100b6c3e00
-
SHA256
f13ef71b6d5e9a6872adb20673aa42a6d7cc6ab305bd20bc8fed059a6597f29f
-
SHA512
01f997451d33002d8502209afd816b7b6e5a3bc964230da351d70c11e0f144390cdf276b850f13815f414f92370bf6cfd89231eb4b9b1a75b4a8b8bb7f307758
-
SSDEEP
6144:oDAi86jCtMC5q+gXctZ8eGJ8rhNb8Imc:o0T6DCPxeJMx8+
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1211176678466916392/99VOwP9dc7iQz2Is-QlZ872KZaiUa4r3sEvXqZ6NmS-fFuTojiUjOg2SjIUWBCIoPNFA
Extracted
xworm
hai1723rat-60039.portmap.io:60039
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x0027000000015549-26.dat family_umbral behavioral2/memory/2528-28-0x00000000010B0000-0x00000000010FE000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/2704-33-0x00000000000C0000-0x00000000000E6000-memory.dmp family_xworm behavioral2/files/0x0007000000015644-32.dat family_xworm -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts controllloader.exe -
Executes dropped EXE 3 IoCs
pid Process 2568 explorer.exe 2528 controllloader.exe 2704 systemload.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\.NET\\explorer.exe" 5a513e62b9e97d52553248d22e37f25f.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 11 discord.com 12 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com 7 ip-api.com -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\.NET\explorer.exe 5a513e62b9e97d52553248d22e37f25f.exe File opened for modification C:\Windows\.NET\explorer.exe 5a513e62b9e97d52553248d22e37f25f.exe File created C:\Windows\.NET\controllloader.exe explorer.exe File created C:\Windows\.NET\start.cmd explorer.exe File created C:\Windows\.NET\systemload.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1868 wmic.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2220 5a513e62b9e97d52553248d22e37f25f.exe 2220 5a513e62b9e97d52553248d22e37f25f.exe 2220 5a513e62b9e97d52553248d22e37f25f.exe 2512 powershell.exe 696 powershell.exe 944 powershell.exe 1468 powershell.exe 2088 powershell.exe 636 powershell.exe 2704 systemload.exe 1332 powershell.exe 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2220 5a513e62b9e97d52553248d22e37f25f.exe Token: SeDebugPrivilege 2568 explorer.exe Token: SeDebugPrivilege 2528 controllloader.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 2704 systemload.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 636 powershell.exe Token: SeDebugPrivilege 2704 systemload.exe Token: SeDebugPrivilege 1332 powershell.exe Token: SeIncreaseQuotaPrivilege 2156 wmic.exe Token: SeSecurityPrivilege 2156 wmic.exe Token: SeTakeOwnershipPrivilege 2156 wmic.exe Token: SeLoadDriverPrivilege 2156 wmic.exe Token: SeSystemProfilePrivilege 2156 wmic.exe Token: SeSystemtimePrivilege 2156 wmic.exe Token: SeProfSingleProcessPrivilege 2156 wmic.exe Token: SeIncBasePriorityPrivilege 2156 wmic.exe Token: SeCreatePagefilePrivilege 2156 wmic.exe Token: SeBackupPrivilege 2156 wmic.exe Token: SeRestorePrivilege 2156 wmic.exe Token: SeShutdownPrivilege 2156 wmic.exe Token: SeDebugPrivilege 2156 wmic.exe Token: SeSystemEnvironmentPrivilege 2156 wmic.exe Token: SeRemoteShutdownPrivilege 2156 wmic.exe Token: SeUndockPrivilege 2156 wmic.exe Token: SeManageVolumePrivilege 2156 wmic.exe Token: 33 2156 wmic.exe Token: 34 2156 wmic.exe Token: 35 2156 wmic.exe Token: SeIncreaseQuotaPrivilege 2156 wmic.exe Token: SeSecurityPrivilege 2156 wmic.exe Token: SeTakeOwnershipPrivilege 2156 wmic.exe Token: SeLoadDriverPrivilege 2156 wmic.exe Token: SeSystemProfilePrivilege 2156 wmic.exe Token: SeSystemtimePrivilege 2156 wmic.exe Token: SeProfSingleProcessPrivilege 2156 wmic.exe Token: SeIncBasePriorityPrivilege 2156 wmic.exe Token: SeCreatePagefilePrivilege 2156 wmic.exe Token: SeBackupPrivilege 2156 wmic.exe Token: SeRestorePrivilege 2156 wmic.exe Token: SeShutdownPrivilege 2156 wmic.exe Token: SeDebugPrivilege 2156 wmic.exe Token: SeSystemEnvironmentPrivilege 2156 wmic.exe Token: SeRemoteShutdownPrivilege 2156 wmic.exe Token: SeUndockPrivilege 2156 wmic.exe Token: SeManageVolumePrivilege 2156 wmic.exe Token: 33 2156 wmic.exe Token: 34 2156 wmic.exe Token: 35 2156 wmic.exe Token: SeIncreaseQuotaPrivilege 1860 wmic.exe Token: SeSecurityPrivilege 1860 wmic.exe Token: SeTakeOwnershipPrivilege 1860 wmic.exe Token: SeLoadDriverPrivilege 1860 wmic.exe Token: SeSystemProfilePrivilege 1860 wmic.exe Token: SeSystemtimePrivilege 1860 wmic.exe Token: SeProfSingleProcessPrivilege 1860 wmic.exe Token: SeIncBasePriorityPrivilege 1860 wmic.exe Token: SeCreatePagefilePrivilege 1860 wmic.exe Token: SeBackupPrivilege 1860 wmic.exe Token: SeRestorePrivilege 1860 wmic.exe Token: SeShutdownPrivilege 1860 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2704 systemload.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2568 2220 5a513e62b9e97d52553248d22e37f25f.exe 29 PID 2220 wrote to memory of 2568 2220 5a513e62b9e97d52553248d22e37f25f.exe 29 PID 2220 wrote to memory of 2568 2220 5a513e62b9e97d52553248d22e37f25f.exe 29 PID 2568 wrote to memory of 2528 2568 explorer.exe 30 PID 2568 wrote to memory of 2528 2568 explorer.exe 30 PID 2568 wrote to memory of 2528 2568 explorer.exe 30 PID 2568 wrote to memory of 2484 2568 explorer.exe 31 PID 2568 wrote to memory of 2484 2568 explorer.exe 31 PID 2568 wrote to memory of 2484 2568 explorer.exe 31 PID 2568 wrote to memory of 2704 2568 explorer.exe 33 PID 2568 wrote to memory of 2704 2568 explorer.exe 33 PID 2568 wrote to memory of 2704 2568 explorer.exe 33 PID 2484 wrote to memory of 696 2484 cmd.exe 34 PID 2484 wrote to memory of 696 2484 cmd.exe 34 PID 2484 wrote to memory of 696 2484 cmd.exe 34 PID 2528 wrote to memory of 2512 2528 controllloader.exe 35 PID 2528 wrote to memory of 2512 2528 controllloader.exe 35 PID 2528 wrote to memory of 2512 2528 controllloader.exe 35 PID 2704 wrote to memory of 944 2704 systemload.exe 37 PID 2704 wrote to memory of 944 2704 systemload.exe 37 PID 2704 wrote to memory of 944 2704 systemload.exe 37 PID 2528 wrote to memory of 1468 2528 controllloader.exe 39 PID 2528 wrote to memory of 1468 2528 controllloader.exe 39 PID 2528 wrote to memory of 1468 2528 controllloader.exe 39 PID 2704 wrote to memory of 2088 2704 systemload.exe 41 PID 2704 wrote to memory of 2088 2704 systemload.exe 41 PID 2704 wrote to memory of 2088 2704 systemload.exe 41 PID 2528 wrote to memory of 636 2528 controllloader.exe 43 PID 2528 wrote to memory of 636 2528 controllloader.exe 43 PID 2528 wrote to memory of 636 2528 controllloader.exe 43 PID 2528 wrote to memory of 1332 2528 controllloader.exe 45 PID 2528 wrote to memory of 1332 2528 controllloader.exe 45 PID 2528 wrote to memory of 1332 2528 controllloader.exe 45 PID 2528 wrote to memory of 2156 2528 controllloader.exe 47 PID 2528 wrote to memory of 2156 2528 controllloader.exe 47 PID 2528 wrote to memory of 2156 2528 controllloader.exe 47 PID 2528 wrote to memory of 1860 2528 controllloader.exe 49 PID 2528 wrote to memory of 1860 2528 controllloader.exe 49 PID 2528 wrote to memory of 1860 2528 controllloader.exe 49 PID 2528 wrote to memory of 2148 2528 controllloader.exe 51 PID 2528 wrote to memory of 2148 2528 controllloader.exe 51 PID 2528 wrote to memory of 2148 2528 controllloader.exe 51 PID 2528 wrote to memory of 2732 2528 controllloader.exe 53 PID 2528 wrote to memory of 2732 2528 controllloader.exe 53 PID 2528 wrote to memory of 2732 2528 controllloader.exe 53 PID 2528 wrote to memory of 1868 2528 controllloader.exe 55 PID 2528 wrote to memory of 1868 2528 controllloader.exe 55 PID 2528 wrote to memory of 1868 2528 controllloader.exe 55
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a513e62b9e97d52553248d22e37f25f.exe"C:\Users\Admin\AppData\Local\Temp\5a513e62b9e97d52553248d22e37f25f.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\.NET\explorer.exe"C:\Windows\.NET\explorer.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\.NET\controllloader.exe"C:\Windows\.NET\controllloader.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\.NET\controllloader.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2732
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:1868
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Windows\.NET\start.cmd" "3⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Windows\.NET\'"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
-
C:\Windows\.NET\systemload.exe"C:\Windows\.NET\systemload.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\.NET\systemload.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'systemload.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b25f53694183f22d3b9b8cbf7ca5b29b
SHA12a780e11b936eb11178b81bf47244e91c3f8765b
SHA256952254bddac01cd40b1bf1f276840e663fe0b3838b031159ce1a3e3dd5f8469c
SHA512325ac3c96a091c9e5fbd51447666e3618b1be6d5d639b5c79b9c7d3ea00354e1dce9294801e1c0fe3927f0329be3885f53d798b9ba8c8f5cf8b5d1346a10f4b4
-
Filesize
286KB
MD5e41a0fa0c1e39af92d22090d4df61a1f
SHA1c971a4089b1ab116c34b5ab0dc54d9977f86e834
SHA256c0966533c2bc8c8b9ee176d774eae0ca1c4d6fe6e8efe5d87d4cac8c04b84372
SHA512d42798fa9115f3c3775798a26ef7c28e4f173bdc2b74884b01a4e7905b17a2da09508766a626652eec3622a15a891b6859f4e9a422eb052a59b3fd3eafe1a7fd
-
Filesize
245KB
MD56e582594dff7429cd41f7cd46fba7970
SHA1d91416e8a80c3ba9db036218921a976bab5e651b
SHA2560bb6471d08e761a6ba31f6b9bc54f1b039dc15dd17faa1e7c996baebd08eb33c
SHA51264ed27a592c4f0aca400e4a61c571326882a24c044afe0303c2a090e5f5d38a7fa97ff9fbdf85b0a0a657e96991818692688c1179a38c2903c562fc2a179115b
-
Filesize
93B
MD5f960abd9684a879e8eca03b8c864ea96
SHA1fb4b9a9b40af84ae46b70bb40ac3e1f45e4b4ad3
SHA2567389178da21f4e2d4ef73ab199b7beeb97247a6c1afec3f3c48a7f561cbfaf90
SHA5122c6267ab25c364c5b13059ed593bb47dfae586ae7b1411634efa3f45aaf07b4d8f491fe93bfd34482a1250c955f1e8c27e1afa0460672a5e9584ebe007ab2054
-
Filesize
130KB
MD5352a162df9ca5605e1a1910c7a24cb7c
SHA14b4ed1c740a03c15eb47d875b65c76941debcaf7
SHA25687e9d9a7a197a0cd483f8e73f307af53a7518cabc001257c8235743181b9a7b8
SHA5120c2bae3f66748cc3448eaf60c5079ae3afba6d585e19e54857f7c152a1bd69c3b8e3df7feb413f3eb2df0f2bc01b44be5bcdefd5427af154a221f2b808a2399d