Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 22:53
Static task
static1
Behavioral task
behavioral1
Sample
1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe
Resource
win10v2004-20240802-en
General
-
Target
1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe
-
Size
357KB
-
MD5
a710588ee1e23934331a582c95feb624
-
SHA1
2201b586e9f124680b0aac1d36e25f55d4ddc9e2
-
SHA256
1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3
-
SHA512
48afa80587490b70b1c744e76a0513700f5fa5adc70368be3bd0f3deb519087c961fadcf75dbbdb85c3d423bdadc4dd4807fdc5cf7a582828be5041529f0d3b0
-
SSDEEP
6144:e+BI+HMbm5wk3F2jac8/3rzFW6QWP1zJG1S6+hnvgstJo:eAI8MboQaJ/bzFpGQ6+
Malware Config
Extracted
xworm
times-cingular.gl.at.ply.gg:34763
-
Install_directory
%AppData%
-
install_file
cvchost.exe
Extracted
umbral
https://ptb.discord.com/api/webhooks/1280534631719899197/_7_ESHHAWN6Qwt0AhmjGDQjpogj1YTyUsp04Llns_zEZS2n4Urjnv2EJPdmMICGTMI2B
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0010000000016ff2-10.dat family_umbral behavioral1/memory/2712-12-0x00000000010C0000-0x0000000001100000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0025000000016fea-4.dat family_xworm behavioral1/memory/2808-14-0x0000000000330000-0x0000000000346000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2628 powershell.exe 3028 powershell.exe 2116 powershell.exe 2100 powershell.exe 2872 powershell.exe 2260 powershell.exe 2964 powershell.exe 1316 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2808 MincedPon 2.3.exe 2712 MincedPon.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\cvchost = "C:\\Users\\Admin\\AppData\\Roaming\\cvchost.exe" MincedPon 2.3.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2472 wmic.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2628 powershell.exe 3028 powershell.exe 2116 powershell.exe 2100 powershell.exe 2872 powershell.exe 2964 powershell.exe 1316 powershell.exe 2936 powershell.exe 2260 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2808 MincedPon 2.3.exe Token: SeDebugPrivilege 2712 MincedPon.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2808 MincedPon 2.3.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeIncreaseQuotaPrivilege 780 wmic.exe Token: SeSecurityPrivilege 780 wmic.exe Token: SeTakeOwnershipPrivilege 780 wmic.exe Token: SeLoadDriverPrivilege 780 wmic.exe Token: SeSystemProfilePrivilege 780 wmic.exe Token: SeSystemtimePrivilege 780 wmic.exe Token: SeProfSingleProcessPrivilege 780 wmic.exe Token: SeIncBasePriorityPrivilege 780 wmic.exe Token: SeCreatePagefilePrivilege 780 wmic.exe Token: SeBackupPrivilege 780 wmic.exe Token: SeRestorePrivilege 780 wmic.exe Token: SeShutdownPrivilege 780 wmic.exe Token: SeDebugPrivilege 780 wmic.exe Token: SeSystemEnvironmentPrivilege 780 wmic.exe Token: SeRemoteShutdownPrivilege 780 wmic.exe Token: SeUndockPrivilege 780 wmic.exe Token: SeManageVolumePrivilege 780 wmic.exe Token: 33 780 wmic.exe Token: 34 780 wmic.exe Token: 35 780 wmic.exe Token: SeIncreaseQuotaPrivilege 780 wmic.exe Token: SeSecurityPrivilege 780 wmic.exe Token: SeTakeOwnershipPrivilege 780 wmic.exe Token: SeLoadDriverPrivilege 780 wmic.exe Token: SeSystemProfilePrivilege 780 wmic.exe Token: SeSystemtimePrivilege 780 wmic.exe Token: SeProfSingleProcessPrivilege 780 wmic.exe Token: SeIncBasePriorityPrivilege 780 wmic.exe Token: SeCreatePagefilePrivilege 780 wmic.exe Token: SeBackupPrivilege 780 wmic.exe Token: SeRestorePrivilege 780 wmic.exe Token: SeShutdownPrivilege 780 wmic.exe Token: SeDebugPrivilege 780 wmic.exe Token: SeSystemEnvironmentPrivilege 780 wmic.exe Token: SeRemoteShutdownPrivilege 780 wmic.exe Token: SeUndockPrivilege 780 wmic.exe Token: SeManageVolumePrivilege 780 wmic.exe Token: 33 780 wmic.exe Token: 34 780 wmic.exe Token: 35 780 wmic.exe Token: SeIncreaseQuotaPrivilege 1644 wmic.exe Token: SeSecurityPrivilege 1644 wmic.exe Token: SeTakeOwnershipPrivilege 1644 wmic.exe Token: SeLoadDriverPrivilege 1644 wmic.exe Token: SeSystemProfilePrivilege 1644 wmic.exe Token: SeSystemtimePrivilege 1644 wmic.exe Token: SeProfSingleProcessPrivilege 1644 wmic.exe Token: SeIncBasePriorityPrivilege 1644 wmic.exe Token: SeCreatePagefilePrivilege 1644 wmic.exe Token: SeBackupPrivilege 1644 wmic.exe Token: SeRestorePrivilege 1644 wmic.exe Token: SeShutdownPrivilege 1644 wmic.exe Token: SeDebugPrivilege 1644 wmic.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2808 2140 1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe 30 PID 2140 wrote to memory of 2808 2140 1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe 30 PID 2140 wrote to memory of 2808 2140 1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe 30 PID 2140 wrote to memory of 2712 2140 1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe 31 PID 2140 wrote to memory of 2712 2140 1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe 31 PID 2140 wrote to memory of 2712 2140 1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe 31 PID 2808 wrote to memory of 2628 2808 MincedPon 2.3.exe 32 PID 2808 wrote to memory of 2628 2808 MincedPon 2.3.exe 32 PID 2808 wrote to memory of 2628 2808 MincedPon 2.3.exe 32 PID 2808 wrote to memory of 3028 2808 MincedPon 2.3.exe 34 PID 2808 wrote to memory of 3028 2808 MincedPon 2.3.exe 34 PID 2808 wrote to memory of 3028 2808 MincedPon 2.3.exe 34 PID 2808 wrote to memory of 2116 2808 MincedPon 2.3.exe 36 PID 2808 wrote to memory of 2116 2808 MincedPon 2.3.exe 36 PID 2808 wrote to memory of 2116 2808 MincedPon 2.3.exe 36 PID 2712 wrote to memory of 2100 2712 MincedPon.exe 38 PID 2712 wrote to memory of 2100 2712 MincedPon.exe 38 PID 2712 wrote to memory of 2100 2712 MincedPon.exe 38 PID 2808 wrote to memory of 2872 2808 MincedPon 2.3.exe 40 PID 2808 wrote to memory of 2872 2808 MincedPon 2.3.exe 40 PID 2808 wrote to memory of 2872 2808 MincedPon 2.3.exe 40 PID 2712 wrote to memory of 2964 2712 MincedPon.exe 42 PID 2712 wrote to memory of 2964 2712 MincedPon.exe 42 PID 2712 wrote to memory of 2964 2712 MincedPon.exe 42 PID 2712 wrote to memory of 1316 2712 MincedPon.exe 44 PID 2712 wrote to memory of 1316 2712 MincedPon.exe 44 PID 2712 wrote to memory of 1316 2712 MincedPon.exe 44 PID 2712 wrote to memory of 2936 2712 MincedPon.exe 46 PID 2712 wrote to memory of 2936 2712 MincedPon.exe 46 PID 2712 wrote to memory of 2936 2712 MincedPon.exe 46 PID 2712 wrote to memory of 780 2712 MincedPon.exe 48 PID 2712 wrote to memory of 780 2712 MincedPon.exe 48 PID 2712 wrote to memory of 780 2712 MincedPon.exe 48 PID 2712 wrote to memory of 1644 2712 MincedPon.exe 51 PID 2712 wrote to memory of 1644 2712 MincedPon.exe 51 PID 2712 wrote to memory of 1644 2712 MincedPon.exe 51 PID 2712 wrote to memory of 1284 2712 MincedPon.exe 53 PID 2712 wrote to memory of 1284 2712 MincedPon.exe 53 PID 2712 wrote to memory of 1284 2712 MincedPon.exe 53 PID 2712 wrote to memory of 2260 2712 MincedPon.exe 55 PID 2712 wrote to memory of 2260 2712 MincedPon.exe 55 PID 2712 wrote to memory of 2260 2712 MincedPon.exe 55 PID 2712 wrote to memory of 2472 2712 MincedPon.exe 57 PID 2712 wrote to memory of 2472 2712 MincedPon.exe 57 PID 2712 wrote to memory of 2472 2712 MincedPon.exe 57
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe"C:\Users\Admin\AppData\Local\Temp\1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\MincedPon 2.3.exe"C:\Users\Admin\AppData\Local\Temp\MincedPon 2.3.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MincedPon 2.3.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MincedPon 2.3.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\cvchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'cvchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Users\Admin\AppData\Local\Temp\MincedPon.exe"C:\Users\Admin\AppData\Local\Temp\MincedPon.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MincedPon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2472
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5aa19ff49e3ccdcb59051ec8282d22fb6
SHA196befbcf0769b42e486956260a76423941bd3cbb
SHA2565746b78a291e9a9a28e37debb19ade8d5262c651cddc3b218d9aa6b57bf8cf48
SHA5124b0d39fa6f1c3f2bfabd81171c908e5920a260cc60284acfb58daa47b8aa96745837ebe8d496ba32087ac39cdcc8d82a0368acf93638ba9eb9a38304cad10cb0
-
Filesize
229KB
MD5e611fc181db4d5a238907a34ec296e2a
SHA191cd54dcf69c39fde93b6967a3be52c75953583d
SHA2561ff7775f1b00fbe5d8b0500094ed64201a8404719ed3fc975b9545b37450b141
SHA512d928f494d0431689d409474584299bded23ff91580dd9f2e78fedb3ecd6b3d33b93a1cf2d82e02eae5ea367f06852db8942cd2166c843a609e372ba73aafa024
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c153dbd37a84d6b3d23d04c681638333
SHA1a97ef569eee26c03294886b314437131d5069d8b
SHA25628e0b7d460dde77832f68ea99be96db88b778ac206e48fd3ef33e6b60b45d300
SHA5120db4fc431e85a564d7307e7b4f83f780defa0c8bbcb465900f664cff9dcc411afd67546d6ce31903fb43bb9d2bf5a275ea068cee93cc1927b627d97a8770b942