Analysis
-
max time kernel
5s -
max time network
79s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
New Project 1.exe
Resource
win7-20240508-en
General
-
Target
New Project 1.exe
-
Size
486KB
-
MD5
330f592f3a03c5e2c2ed4593d227f1a8
-
SHA1
55957a8e8d405569c655923dd9414c4ec6c45a0d
-
SHA256
0f10ed177734b40d0ca45eed258f8c3ca585323e32db8f3cab7387b61de0e679
-
SHA512
497f9308a49eb1e9451675f447c5774cbaf267dd77b69e1ab494609feca17a20224ac707e54abcb090ee90e1e8187e9fa681c200bcec97ac1bc36b0ce38d15c2
-
SSDEEP
12288:cWjF6EjvVYEaZ1hJcSx3ThB6xL3s7H4sn4/OxJrinEXL/sT:p68aZ1hlxlay5HdCuL
Malware Config
Extracted
xworm
reference-elliott.gl.at.ply.gg:37420
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral2/memory/4992-0-0x0000000000400000-0x000000000047C000-memory.dmp family_umbral behavioral2/files/0x0007000000023490-64.dat family_umbral behavioral2/memory/3208-122-0x000001EFF3C90000-0x000001EFF3CD0000-memory.dmp family_umbral -
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral2/memory/4992-0-0x0000000000400000-0x000000000047C000-memory.dmp family_xworm behavioral2/files/0x0006000000023308-5.dat family_xworm behavioral2/memory/1876-110-0x00000000005D0000-0x00000000005EC000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2736 powershell.exe 4276 powershell.exe 4364 powershell.exe 1772 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 2.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation New Project 1.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 1.exe -
Executes dropped EXE 2 IoCs
pid Process 1876 1.exe 3208 2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com 13 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4552 wmic.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ New Project 1.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3208 2.exe 2736 powershell.exe 2736 powershell.exe 2648 powershell.exe 2648 powershell.exe 3392 powershell.exe 3392 powershell.exe 4348 powershell.exe 4348 powershell.exe 4276 powershell.exe 4276 powershell.exe 1672 powershell.exe 1672 powershell.exe 4364 powershell.exe 4364 powershell.exe 4364 powershell.exe 1772 powershell.exe 1772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1876 1.exe Token: SeDebugPrivilege 3208 2.exe Token: SeIncreaseQuotaPrivilege 404 wmic.exe Token: SeSecurityPrivilege 404 wmic.exe Token: SeTakeOwnershipPrivilege 404 wmic.exe Token: SeLoadDriverPrivilege 404 wmic.exe Token: SeSystemProfilePrivilege 404 wmic.exe Token: SeSystemtimePrivilege 404 wmic.exe Token: SeProfSingleProcessPrivilege 404 wmic.exe Token: SeIncBasePriorityPrivilege 404 wmic.exe Token: SeCreatePagefilePrivilege 404 wmic.exe Token: SeBackupPrivilege 404 wmic.exe Token: SeRestorePrivilege 404 wmic.exe Token: SeShutdownPrivilege 404 wmic.exe Token: SeDebugPrivilege 404 wmic.exe Token: SeSystemEnvironmentPrivilege 404 wmic.exe Token: SeRemoteShutdownPrivilege 404 wmic.exe Token: SeUndockPrivilege 404 wmic.exe Token: SeManageVolumePrivilege 404 wmic.exe Token: 33 404 wmic.exe Token: 34 404 wmic.exe Token: 35 404 wmic.exe Token: 36 404 wmic.exe Token: SeIncreaseQuotaPrivilege 404 wmic.exe Token: SeSecurityPrivilege 404 wmic.exe Token: SeTakeOwnershipPrivilege 404 wmic.exe Token: SeLoadDriverPrivilege 404 wmic.exe Token: SeSystemProfilePrivilege 404 wmic.exe Token: SeSystemtimePrivilege 404 wmic.exe Token: SeProfSingleProcessPrivilege 404 wmic.exe Token: SeIncBasePriorityPrivilege 404 wmic.exe Token: SeCreatePagefilePrivilege 404 wmic.exe Token: SeBackupPrivilege 404 wmic.exe Token: SeRestorePrivilege 404 wmic.exe Token: SeShutdownPrivilege 404 wmic.exe Token: SeDebugPrivilege 404 wmic.exe Token: SeSystemEnvironmentPrivilege 404 wmic.exe Token: SeRemoteShutdownPrivilege 404 wmic.exe Token: SeUndockPrivilege 404 wmic.exe Token: SeManageVolumePrivilege 404 wmic.exe Token: 33 404 wmic.exe Token: 34 404 wmic.exe Token: 35 404 wmic.exe Token: 36 404 wmic.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeIncreaseQuotaPrivilege 4916 wmic.exe Token: SeSecurityPrivilege 4916 wmic.exe Token: SeTakeOwnershipPrivilege 4916 wmic.exe Token: SeLoadDriverPrivilege 4916 wmic.exe Token: SeSystemProfilePrivilege 4916 wmic.exe Token: SeSystemtimePrivilege 4916 wmic.exe Token: SeProfSingleProcessPrivilege 4916 wmic.exe Token: SeIncBasePriorityPrivilege 4916 wmic.exe Token: SeCreatePagefilePrivilege 4916 wmic.exe Token: SeBackupPrivilege 4916 wmic.exe Token: SeRestorePrivilege 4916 wmic.exe Token: SeShutdownPrivilege 4916 wmic.exe Token: SeDebugPrivilege 4916 wmic.exe Token: SeSystemEnvironmentPrivilege 4916 wmic.exe Token: SeRemoteShutdownPrivilege 4916 wmic.exe Token: SeUndockPrivilege 4916 wmic.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4992 wrote to memory of 1876 4992 New Project 1.exe 83 PID 4992 wrote to memory of 1876 4992 New Project 1.exe 83 PID 4992 wrote to memory of 3208 4992 New Project 1.exe 84 PID 4992 wrote to memory of 3208 4992 New Project 1.exe 84 PID 3208 wrote to memory of 404 3208 2.exe 86 PID 3208 wrote to memory of 404 3208 2.exe 86 PID 3208 wrote to memory of 2564 3208 2.exe 91 PID 3208 wrote to memory of 2564 3208 2.exe 91 PID 3208 wrote to memory of 2736 3208 2.exe 93 PID 3208 wrote to memory of 2736 3208 2.exe 93 PID 3208 wrote to memory of 2648 3208 2.exe 95 PID 3208 wrote to memory of 2648 3208 2.exe 95 PID 3208 wrote to memory of 3392 3208 2.exe 97 PID 3208 wrote to memory of 3392 3208 2.exe 97 PID 3208 wrote to memory of 4348 3208 2.exe 101 PID 3208 wrote to memory of 4348 3208 2.exe 101 PID 3208 wrote to memory of 4916 3208 2.exe 103 PID 3208 wrote to memory of 4916 3208 2.exe 103 PID 3208 wrote to memory of 1904 3208 2.exe 105 PID 3208 wrote to memory of 1904 3208 2.exe 105 PID 1876 wrote to memory of 4276 1876 1.exe 108 PID 1876 wrote to memory of 4276 1876 1.exe 108 PID 3208 wrote to memory of 2744 3208 2.exe 110 PID 3208 wrote to memory of 2744 3208 2.exe 110 PID 3208 wrote to memory of 1672 3208 2.exe 112 PID 3208 wrote to memory of 1672 3208 2.exe 112 PID 1876 wrote to memory of 4364 1876 1.exe 114 PID 1876 wrote to memory of 4364 1876 1.exe 114 PID 3208 wrote to memory of 4552 3208 2.exe 116 PID 3208 wrote to memory of 4552 3208 2.exe 116 PID 1876 wrote to memory of 1772 1876 1.exe 118 PID 1876 wrote to memory of 1772 1876 1.exe 118 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2564 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Project 1.exe"C:\Users\Admin\AppData\Local\Temp\New Project 1.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\2.exe"3⤵
- Views/modifies file attributes
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1672
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:4552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5c9b6705519e1eef08f86c4ba5f4286f3
SHA16c6b179e452ecee2673a1d4fe128f1c06f70577f
SHA2560f9cad44a79126871580e19b01dc3f880c5173b1faaf8b9018d5d1f829714705
SHA5126d8f85a7a8b0b124530f36a157cd0441b5c1eacdc35e274af9fbf0569d03d1d5e468651a5b2425f0215c282ecfa7b1ffeaeeaf18612822f00bd14306d30640c7
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD545ad40f012b09e141955482368549640
SHA13f9cd15875c1e397c3b2b5592805577ae88a96cb
SHA256ea3b59172f1a33677f9cb3843fb4d6093b806d3a7cf2f3c6d4692f5421f656ce
SHA5123de08f8affca1c1450088f560776cf3d65146cadac43c06eb922c7b3cea436e519966cf38458303ffeb1a58c53f8952cffda6c34216fda7594e014b516e83b33
-
Filesize
944B
MD5852f019aa3823e1c90335ba698f31412
SHA1a94ebb8e47316a5fec092ab897ec34299a82d200
SHA256b4bed2ce3d5b6577836eb2b0a766c008243a1db942e341717fb4bc18e84fc2f0
SHA512ca94865644cb570f60cf35a08ad5de6a3af4503bc40845237219c31e910f89cc93b280d997514583d86e6cf45eb2b8749bfe2e41bbaef67471e0b64b579e5ab3
-
Filesize
944B
MD5a2c8179aaa149c0b9791b73ce44c04d1
SHA1703361b0d43ec7f669304e7c0ffbbfdeb1e484ff
SHA256c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a
SHA5122e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3
-
Filesize
88KB
MD54e4ffd6981f1d7df1e06e02c7a52e86a
SHA1970d227a122a826f587fb49c694a422ec6aff1e0
SHA256353010e5cbdfb234aadfcb40b517b51b24bbac81b64d794d5d8f8b1cd0cd6031
SHA5121f75401fe015416453119bb92ea46c71412f342fe4bf1170bc2655a1c4f1fb4344bdff64df8dfd54f8203b30445225a70f12790432d3b59693e96de2fa5750ec
-
Filesize
230KB
MD58068d967a754039c953d677ed75caa65
SHA1c6ca62d0e3f84f4018546cdf40b14ac80b06af95
SHA256b2811334ba1ec945f7f2f1b1976e72dd634a4cf8b5679ceb4c90816d5b646b11
SHA5128f8f9b0c50f3178daa1df6ce16755c7a0de24872a344fe6b93d1a9b11cfad2faa1ed5ad58c6ac9904b889188d8efaba2d51e4240e7a813fffe6878ec8970954c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82