Analysis
-
max time kernel
117s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13-05-2024 17:32
Static task
static1
Behavioral task
behavioral1
Sample
New_Project_1.exe
Resource
win7-20231129-en
General
-
Target
New_Project_1.exe
-
Size
486KB
-
MD5
330f592f3a03c5e2c2ed4593d227f1a8
-
SHA1
55957a8e8d405569c655923dd9414c4ec6c45a0d
-
SHA256
0f10ed177734b40d0ca45eed258f8c3ca585323e32db8f3cab7387b61de0e679
-
SHA512
497f9308a49eb1e9451675f447c5774cbaf267dd77b69e1ab494609feca17a20224ac707e54abcb090ee90e1e8187e9fa681c200bcec97ac1bc36b0ce38d15c2
-
SSDEEP
12288:cWjF6EjvVYEaZ1hJcSx3ThB6xL3s7H4sn4/OxJrinEXL/sT:p68aZ1hlxlay5HdCuL
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1239139511359897700/no9NKxq5Y0T8pWT8XT2sOPqegxvgFUODOTwovbkwjhDGUE5-JgfcJdGO-V3YrtPZiVPB
Extracted
xworm
reference-elliott.gl.at.ply.gg:37420
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/memory/1736-0-0x0000000000400000-0x000000000047C000-memory.dmp family_umbral behavioral1/files/0x0009000000016a29-11.dat family_umbral behavioral1/memory/2328-15-0x00000000010B0000-0x00000000010F0000-memory.dmp family_umbral -
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/1736-0-0x0000000000400000-0x000000000047C000-memory.dmp family_xworm behavioral1/files/0x0009000000016176-7.dat family_xworm behavioral1/memory/2164-12-0x0000000000F40000-0x0000000000F5C000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 764 powershell.exe 852 powershell.exe 2520 powershell.exe 1200 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 1.exe -
Executes dropped EXE 2 IoCs
pid Process 2164 1.exe 2328 2.exe -
Loads dropped DLL 2 IoCs
pid Process 1736 New_Project_1.exe 1736 New_Project_1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\svchost.exe" 1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2252 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2292 timeout.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 764 powershell.exe 852 powershell.exe 2520 powershell.exe 1200 powershell.exe 2164 1.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 2164 1.exe Token: SeDebugPrivilege 2328 2.exe Token: SeIncreaseQuotaPrivilege 2888 wmic.exe Token: SeSecurityPrivilege 2888 wmic.exe Token: SeTakeOwnershipPrivilege 2888 wmic.exe Token: SeLoadDriverPrivilege 2888 wmic.exe Token: SeSystemProfilePrivilege 2888 wmic.exe Token: SeSystemtimePrivilege 2888 wmic.exe Token: SeProfSingleProcessPrivilege 2888 wmic.exe Token: SeIncBasePriorityPrivilege 2888 wmic.exe Token: SeCreatePagefilePrivilege 2888 wmic.exe Token: SeBackupPrivilege 2888 wmic.exe Token: SeRestorePrivilege 2888 wmic.exe Token: SeShutdownPrivilege 2888 wmic.exe Token: SeDebugPrivilege 2888 wmic.exe Token: SeSystemEnvironmentPrivilege 2888 wmic.exe Token: SeRemoteShutdownPrivilege 2888 wmic.exe Token: SeUndockPrivilege 2888 wmic.exe Token: SeManageVolumePrivilege 2888 wmic.exe Token: 33 2888 wmic.exe Token: 34 2888 wmic.exe Token: 35 2888 wmic.exe Token: SeIncreaseQuotaPrivilege 2888 wmic.exe Token: SeSecurityPrivilege 2888 wmic.exe Token: SeTakeOwnershipPrivilege 2888 wmic.exe Token: SeLoadDriverPrivilege 2888 wmic.exe Token: SeSystemProfilePrivilege 2888 wmic.exe Token: SeSystemtimePrivilege 2888 wmic.exe Token: SeProfSingleProcessPrivilege 2888 wmic.exe Token: SeIncBasePriorityPrivilege 2888 wmic.exe Token: SeCreatePagefilePrivilege 2888 wmic.exe Token: SeBackupPrivilege 2888 wmic.exe Token: SeRestorePrivilege 2888 wmic.exe Token: SeShutdownPrivilege 2888 wmic.exe Token: SeDebugPrivilege 2888 wmic.exe Token: SeSystemEnvironmentPrivilege 2888 wmic.exe Token: SeRemoteShutdownPrivilege 2888 wmic.exe Token: SeUndockPrivilege 2888 wmic.exe Token: SeManageVolumePrivilege 2888 wmic.exe Token: 33 2888 wmic.exe Token: 34 2888 wmic.exe Token: 35 2888 wmic.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 2164 1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2164 1.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2164 1736 New_Project_1.exe 28 PID 1736 wrote to memory of 2164 1736 New_Project_1.exe 28 PID 1736 wrote to memory of 2164 1736 New_Project_1.exe 28 PID 1736 wrote to memory of 2164 1736 New_Project_1.exe 28 PID 1736 wrote to memory of 2328 1736 New_Project_1.exe 29 PID 1736 wrote to memory of 2328 1736 New_Project_1.exe 29 PID 1736 wrote to memory of 2328 1736 New_Project_1.exe 29 PID 1736 wrote to memory of 2328 1736 New_Project_1.exe 29 PID 2328 wrote to memory of 2888 2328 2.exe 31 PID 2328 wrote to memory of 2888 2328 2.exe 31 PID 2328 wrote to memory of 2888 2328 2.exe 31 PID 2164 wrote to memory of 764 2164 1.exe 33 PID 2164 wrote to memory of 764 2164 1.exe 33 PID 2164 wrote to memory of 764 2164 1.exe 33 PID 2164 wrote to memory of 852 2164 1.exe 35 PID 2164 wrote to memory of 852 2164 1.exe 35 PID 2164 wrote to memory of 852 2164 1.exe 35 PID 2164 wrote to memory of 2520 2164 1.exe 37 PID 2164 wrote to memory of 2520 2164 1.exe 37 PID 2164 wrote to memory of 2520 2164 1.exe 37 PID 2164 wrote to memory of 1200 2164 1.exe 39 PID 2164 wrote to memory of 1200 2164 1.exe 39 PID 2164 wrote to memory of 1200 2164 1.exe 39 PID 2164 wrote to memory of 2252 2164 1.exe 41 PID 2164 wrote to memory of 2252 2164 1.exe 41 PID 2164 wrote to memory of 2252 2164 1.exe 41 PID 2164 wrote to memory of 2404 2164 1.exe 43 PID 2164 wrote to memory of 2404 2164 1.exe 43 PID 2164 wrote to memory of 2404 2164 1.exe 43 PID 2164 wrote to memory of 1296 2164 1.exe 45 PID 2164 wrote to memory of 1296 2164 1.exe 45 PID 2164 wrote to memory of 1296 2164 1.exe 45 PID 1296 wrote to memory of 2292 1296 cmd.exe 47 PID 1296 wrote to memory of 2292 1296 cmd.exe 47 PID 1296 wrote to memory of 2292 1296 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\New_Project_1.exe"C:\Users\Admin\AppData\Local\Temp\New_Project_1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\svchost.exe"3⤵
- Creates scheduled task(s)
PID:2252
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "svchost"3⤵PID:2404
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA766.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2292
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD54e4ffd6981f1d7df1e06e02c7a52e86a
SHA1970d227a122a826f587fb49c694a422ec6aff1e0
SHA256353010e5cbdfb234aadfcb40b517b51b24bbac81b64d794d5d8f8b1cd0cd6031
SHA5121f75401fe015416453119bb92ea46c71412f342fe4bf1170bc2655a1c4f1fb4344bdff64df8dfd54f8203b30445225a70f12790432d3b59693e96de2fa5750ec
-
Filesize
230KB
MD58068d967a754039c953d677ed75caa65
SHA1c6ca62d0e3f84f4018546cdf40b14ac80b06af95
SHA256b2811334ba1ec945f7f2f1b1976e72dd634a4cf8b5679ceb4c90816d5b646b11
SHA5128f8f9b0c50f3178daa1df6ce16755c7a0de24872a344fe6b93d1a9b11cfad2faa1ed5ad58c6ac9904b889188d8efaba2d51e4240e7a813fffe6878ec8970954c
-
Filesize
153B
MD5e0fb0515f980dc52dd38d44dd83b704d
SHA139b53a400375c6a4d07e22185471b1557ee7ad25
SHA256f84970082773eade81516192f86162adbc006110a55bbb29a46d6b8f69103763
SHA5124195c39ae9b85b160978445a537546e7d6975c46c9035f065a7924ea8ad84afdab31f755c8daef9f66e45d1240922372b614b47e357b31280a715aa099b8c158
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59620af653e6bc1a6fc70d986715e9059
SHA1dc3072c70f3612c4db20f889c392e6793a87abbe
SHA2561d857e2be725d86a78ff5bf880805c909ccceebbfb77b3f92af3233f9a32ca34
SHA512154bf9f955fcbee2f27298297f4f414871d83567cb492a00a28628bd6716c3f1bc35fd097e102defe483d436a2ad9a997ee947abb8d5a23ada2955a81d335506