Analysis

  • max time kernel
    130s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2024 22:04

General

  • Target

    LastActivityView.exe

  • Size

    89KB

  • MD5

    499e35df562563babfff6a1d2ee71743

  • SHA1

    7bece5115d9df1fa43b6a7a69f9574a498388960

  • SHA256

    6ebd5512d5cede4fdf769c35a48727c5fd5acb8ac40ae4c5ea7e9ca37fc8747b

  • SHA512

    2df1934de1f45661ab929a7f7658478f5a3d8cacfbe682f1f6b8bee8a49ab2720141a1c0ea74608e14002ff5132cb0932c7fb5b3790575b5e23c5327adfdf377

  • SSDEEP

    1536:XQol2xVvTS+KaYKvHUxErb2PPSUF2Q06yG2OklzG2OrSBR27KmhDWP:XQvVqaZsqrbeafQUmklzG2OrUyKdP

Malware Config

Extracted

Family

xworm

C2

https://pastebin.com/raw/R8gFU5SX:123456789

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    {6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe

  • pastebin_url

    https://pastebin.com/raw/R8gFU5SX

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1237145706423123999/BQqwyjXaKt7KqCLA_iWguAde2fiNgpA36IvFL69WoxRB6yoYhMjlc7o80Exvew2DFX8M

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Umbral payload 3 IoCs
  • Detect Xworm Payload 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 56 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LastActivityView.exe
    "C:\Users\Admin\AppData\Local\Temp\LastActivityView.exe"
    1⤵
    • UAC bypass
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2460
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\LastActivityView.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'LastActivityView.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2528
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052" /tr "C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2880
    • C:\Users\Admin\AppData\Local\Temp\iehjot.exe
      "C:\Users\Admin\AppData\Local\Temp\iehjot.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:604
      • C:\Windows\system32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\iehjot.exe"
        3⤵
        • Views/modifies file attributes
        PID:1244
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\iehjot.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1500
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:308
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2396
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1044
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2004
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:1856
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:1292
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1608
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:2148
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\iehjot.exe" && pause
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2824
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • Runs ping.exe
              PID:2556
        • C:\Users\Admin\AppData\Local\Temp\rfkpln.exe
          "C:\Users\Admin\AppData\Local\Temp\rfkpln.exe"
          2⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1332
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            3⤵
              PID:2744
            • C:\Windows\system32\attrib.exe
              "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\rfkpln.exe"
              3⤵
              • Views/modifies file attributes
              PID:1432
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\rfkpln.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:2984
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1304
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3056
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:856
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic.exe" os get Caption
              3⤵
                PID:956
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic.exe" computersystem get totalphysicalmemory
                3⤵
                  PID:1356
                • C:\Windows\System32\Wbem\wmic.exe
                  "wmic.exe" csproduct get uuid
                  3⤵
                    PID:2156
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1976
                  • C:\Windows\System32\Wbem\wmic.exe
                    "wmic" path win32_VideoController get name
                    3⤵
                    • Detects videocard installed
                    PID:1980
                  • C:\Windows\system32\cmd.exe
                    "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\rfkpln.exe" && pause
                    3⤵
                      PID:2316
                      • C:\Windows\system32\PING.EXE
                        ping localhost
                        4⤵
                        • Runs ping.exe
                        PID:1804
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {A0B187DF-25BE-4782-B762-E88031F8A7B5} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3004
                  • C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                    C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2492
                  • C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                    C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2756
                  • C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                    C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                    2⤵
                    • Executes dropped EXE
                    PID:1292
                • C:\Windows\system32\taskmgr.exe
                  "C:\Windows\system32\taskmgr.exe" /4
                  1⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:2860
                • C:\Windows\system32\taskmgr.exe
                  "C:\Windows\system32\taskmgr.exe" /4
                  1⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:2440

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe

                  Filesize

                  89KB

                  MD5

                  499e35df562563babfff6a1d2ee71743

                  SHA1

                  7bece5115d9df1fa43b6a7a69f9574a498388960

                  SHA256

                  6ebd5512d5cede4fdf769c35a48727c5fd5acb8ac40ae4c5ea7e9ca37fc8747b

                  SHA512

                  2df1934de1f45661ab929a7f7658478f5a3d8cacfbe682f1f6b8bee8a49ab2720141a1c0ea74608e14002ff5132cb0932c7fb5b3790575b5e23c5327adfdf377

                • C:\Users\Admin\AppData\Local\Temp\iehjot.exe

                  Filesize

                  229KB

                  MD5

                  ee2c566e9e628ac66f0c0b4dffff17e5

                  SHA1

                  1a5d584209f0d0a91aa5d69998aa8b2537b62119

                  SHA256

                  f45b08a9b6471ff1d37cd4241c8b63ff29267d7f6745443ac7fa3ba9aa92f997

                  SHA512

                  6636ca808dcb89f9b7240e29f33d5f75b8288729dbf0af9128e7f5e75516923a483052bf89436e490d8b92e525a9f7ed70e224c564eaf646c03919a18d8d01d2

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  e7d297aad535640321cff6fac9b1043d

                  SHA1

                  3c524c792f408dde24df99b127360becab629463

                  SHA256

                  02d921d4791e642d8d3e591be84f09a219dc50986cc12444fab2c23013151e19

                  SHA512

                  f499e1a5855073f9f616afba5314307757122472b0300c6fa75d713a5c8b972d88b10768dc5f6aca7beab1230460e60356ae0466fe977b2eecf57759f4c7f945

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  5a552274e2a72946d4d7f0ad8d503c7e

                  SHA1

                  0c6af7f95f6905e233e63f5f5e6b1527f8a1e8c1

                  SHA256

                  3754c376be677c45e532ad7d8b020cbe41cc9829586ff82015a5619f64af2f25

                  SHA512

                  a769bc7b328a539da36356a9cbcbf172c1b46dd97bd385b0780d52f79f19ecde3d477bbfcd56fb280b170f8a11cb3681020b56d3c334fe7396b3abe0b09bc253

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  499f778d22c437d07660ace37fe141be

                  SHA1

                  c743fcf618ae66b41b6d956c3d77bed906b93dcb

                  SHA256

                  267980a30c917aa986e4ad89a68c2d02d4fd79d7ca34623e397a9afe5660d7b6

                  SHA512

                  fa25e195b04bd509cc95977dbdf402ccab3176d3b94cffbf2b17d3b11655e80e4c9e04a99977da1f384600e4de0647e285680b069b55d5bd5e77ed1405ae0218

                • C:\Windows\System32\drivers\etc\hosts

                  Filesize

                  2KB

                  MD5

                  577f27e6d74bd8c5b7b0371f2b1e991c

                  SHA1

                  b334ccfe13792f82b698960cceaee2e690b85528

                  SHA256

                  0ade9ef91b5283eceb17614dd47eb450a5a2a371c410232552ad80af4fbfd5f9

                  SHA512

                  944b09b6b9d7c760b0c5add40efd9a25197c22e302c3c7e6d3f4837825ae9ee73e8438fc2c93e268da791f32deb70874799b8398ebae962a9fc51c980c7a5f5c

                • memory/1332-94-0x00000000012D0000-0x0000000001310000-memory.dmp

                  Filesize

                  256KB

                • memory/2144-42-0x0000000000190000-0x00000000001D0000-memory.dmp

                  Filesize

                  256KB

                • memory/2440-136-0x0000000140000000-0x00000001405E8000-memory.dmp

                  Filesize

                  5.9MB

                • memory/2440-135-0x0000000140000000-0x00000001405E8000-memory.dmp

                  Filesize

                  5.9MB

                • memory/2460-86-0x0000000000910000-0x000000000091E000-memory.dmp

                  Filesize

                  56KB

                • memory/2460-0-0x000007FEF53C3000-0x000007FEF53C4000-memory.dmp

                  Filesize

                  4KB

                • memory/2460-35-0x000007FEF53C0000-0x000007FEF5DAC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/2460-34-0x000007FEF53C3000-0x000007FEF53C4000-memory.dmp

                  Filesize

                  4KB

                • memory/2460-36-0x0000000000770000-0x000000000077C000-memory.dmp

                  Filesize

                  48KB

                • memory/2460-1-0x0000000000920000-0x000000000093C000-memory.dmp

                  Filesize

                  112KB

                • memory/2460-2-0x000007FEF53C0000-0x000007FEF5DAC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/2492-33-0x00000000001F0000-0x000000000020C000-memory.dmp

                  Filesize

                  112KB

                • memory/2568-15-0x0000000001D90000-0x0000000001D98000-memory.dmp

                  Filesize

                  32KB

                • memory/2568-14-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

                  Filesize

                  2.9MB

                • memory/2756-85-0x00000000010C0000-0x00000000010DC000-memory.dmp

                  Filesize

                  112KB

                • memory/2820-8-0x00000000027A0000-0x00000000027A8000-memory.dmp

                  Filesize

                  32KB

                • memory/2820-7-0x000000001B680000-0x000000001B962000-memory.dmp

                  Filesize

                  2.9MB

                • memory/2860-87-0x0000000140000000-0x00000001405E8000-memory.dmp

                  Filesize

                  5.9MB

                • memory/2860-88-0x0000000140000000-0x00000001405E8000-memory.dmp

                  Filesize

                  5.9MB