Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2024 22:53

General

  • Target

    1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe

  • Size

    357KB

  • MD5

    a710588ee1e23934331a582c95feb624

  • SHA1

    2201b586e9f124680b0aac1d36e25f55d4ddc9e2

  • SHA256

    1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3

  • SHA512

    48afa80587490b70b1c744e76a0513700f5fa5adc70368be3bd0f3deb519087c961fadcf75dbbdb85c3d423bdadc4dd4807fdc5cf7a582828be5041529f0d3b0

  • SSDEEP

    6144:e+BI+HMbm5wk3F2jac8/3rzFW6QWP1zJG1S6+hnvgstJo:eAI8MboQaJ/bzFpGQ6+

Malware Config

Extracted

Family

xworm

C2

times-cingular.gl.at.ply.gg:34763

Attributes
  • Install_directory

    %AppData%

  • install_file

    cvchost.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe
    "C:\Users\Admin\AppData\Local\Temp\1ca1a71f457d22db79dd70bc2e89042480791cc90e944f12c6c909b11d0c47d3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Users\Admin\AppData\Local\Temp\MincedPon 2.3.exe
      "C:\Users\Admin\AppData\Local\Temp\MincedPon 2.3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MincedPon 2.3.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4824
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MincedPon 2.3.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:744
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\cvchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3808
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'cvchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2924
    • C:\Users\Admin\AppData\Local\Temp\MincedPon.exe
      "C:\Users\Admin\AppData\Local\Temp\MincedPon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MincedPon.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:532
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4324
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2316
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1520
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2384
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1096
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
          PID:1176
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:4204
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          3⤵
          • Detects videocard installed
          PID:5036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      ec1ba4a995d866b282087b26a0539bbc

      SHA1

      c4aeae2bc3fa9a898680648b20102f01e8a811cf

      SHA256

      469da678c3c0364b1b511962cffd44cbfc10aab5c1c528c0c09fd952f08d8a2c

      SHA512

      07bf757ec9d0d368d3ef1bfc2b562895e2708757f8fefa04fa50beaa6fb38af1018ea0cfccf5666c5c8baa4c894deead9652c53e0608aa6a83ef5b396dba43e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      467fade4f0779a095c2e3d209cf1c1e4

      SHA1

      e1e4de835e409a047d24591041ca471a888d3610

      SHA256

      fc4a07e57bed647e3c51f60e74894233f965463fbb507a1ac3f49549f6b84b62

      SHA512

      55602b8ed182dbb36f3eb54a27887c43a1ea8eb1bef09f458775780d21edf92685c24bc7f9a5a5f20a510ddf417ddac7b98e58d703bf81cb79b57d74f74ea018

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      b51dc9e5ec3c97f72b4ca9488bbb4462

      SHA1

      5c1e8c0b728cd124edcacefb399bbd5e25b21bd3

      SHA256

      976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db

      SHA512

      0e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      a2c8179aaa149c0b9791b73ce44c04d1

      SHA1

      703361b0d43ec7f669304e7c0ffbbfdeb1e484ff

      SHA256

      c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a

      SHA512

      2e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      6d42b6da621e8df5674e26b799c8e2aa

      SHA1

      ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

      SHA256

      5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

      SHA512

      53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      948B

      MD5

      1a58f982c18490e622e00d4eb75ace5a

      SHA1

      60c30527b74659ecf09089a5a7c02a1df9a71b65

      SHA256

      4b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d

      SHA512

      ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      276798eeb29a49dc6e199768bc9c2e71

      SHA1

      5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

      SHA256

      cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

      SHA512

      0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

    • C:\Users\Admin\AppData\Local\Temp\MincedPon 2.3.exe

      Filesize

      63KB

      MD5

      aa19ff49e3ccdcb59051ec8282d22fb6

      SHA1

      96befbcf0769b42e486956260a76423941bd3cbb

      SHA256

      5746b78a291e9a9a28e37debb19ade8d5262c651cddc3b218d9aa6b57bf8cf48

      SHA512

      4b0d39fa6f1c3f2bfabd81171c908e5920a260cc60284acfb58daa47b8aa96745837ebe8d496ba32087ac39cdcc8d82a0368acf93638ba9eb9a38304cad10cb0

    • C:\Users\Admin\AppData\Local\Temp\MincedPon.exe

      Filesize

      229KB

      MD5

      e611fc181db4d5a238907a34ec296e2a

      SHA1

      91cd54dcf69c39fde93b6967a3be52c75953583d

      SHA256

      1ff7775f1b00fbe5d8b0500094ed64201a8404719ed3fc975b9545b37450b141

      SHA512

      d928f494d0431689d409474584299bded23ff91580dd9f2e78fedb3ecd6b3d33b93a1cf2d82e02eae5ea367f06852db8942cd2166c843a609e372ba73aafa024

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_01u1srzw.yqq.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/532-40-0x000001EB651C0000-0x000001EB651E2000-memory.dmp

      Filesize

      136KB

    • memory/2276-104-0x0000025BDC930000-0x0000025BDC942000-memory.dmp

      Filesize

      72KB

    • memory/2276-103-0x0000025BDC820000-0x0000025BDC82A000-memory.dmp

      Filesize

      40KB

    • memory/2276-55-0x0000025BDC840000-0x0000025BDC8B6000-memory.dmp

      Filesize

      472KB

    • memory/2276-56-0x0000025BDC8C0000-0x0000025BDC910000-memory.dmp

      Filesize

      320KB

    • memory/2276-57-0x0000025BDC800000-0x0000025BDC81E000-memory.dmp

      Filesize

      120KB

    • memory/2276-158-0x00007FFF42D90000-0x00007FFF43851000-memory.dmp

      Filesize

      10.8MB

    • memory/2276-30-0x00007FFF42D90000-0x00007FFF43851000-memory.dmp

      Filesize

      10.8MB

    • memory/2276-27-0x0000025BC20E0000-0x0000025BC2120000-memory.dmp

      Filesize

      256KB

    • memory/3936-0-0x00007FFF42D93000-0x00007FFF42D95000-memory.dmp

      Filesize

      8KB

    • memory/3936-22-0x00007FFF42D90000-0x00007FFF43851000-memory.dmp

      Filesize

      10.8MB

    • memory/3936-1-0x0000000000030000-0x0000000000090000-memory.dmp

      Filesize

      384KB

    • memory/3936-29-0x00007FFF42D90000-0x00007FFF43851000-memory.dmp

      Filesize

      10.8MB

    • memory/3988-28-0x00007FFF42D90000-0x00007FFF43851000-memory.dmp

      Filesize

      10.8MB

    • memory/3988-26-0x0000000000960000-0x0000000000976000-memory.dmp

      Filesize

      88KB

    • memory/3988-154-0x00007FFF42D90000-0x00007FFF43851000-memory.dmp

      Filesize

      10.8MB

    • memory/3988-159-0x00007FFF42D90000-0x00007FFF43851000-memory.dmp

      Filesize

      10.8MB

    • memory/3988-160-0x00007FFF42D90000-0x00007FFF43851000-memory.dmp

      Filesize

      10.8MB