Analysis

  • max time kernel
    147s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2024 21:26

General

  • Target

    066692a03f240a40c237f5ec3270d27cac1fda40630dd29f40db006b79a542a8.exe

  • Size

    1.1MB

  • MD5

    6d63fe8c87e642d9e380a13803aa6858

  • SHA1

    5652877b527da6cec16dfa7e9653d3657fedea8b

  • SHA256

    066692a03f240a40c237f5ec3270d27cac1fda40630dd29f40db006b79a542a8

  • SHA512

    32ad077db3f44cd184f60a715464a0540615fee76cbb4de20c6a2703b1ef2a74391adfad0e77a4c3b2340f9bafbc18238445f19e7fcebf2c11e76e66376d000d

  • SSDEEP

    24576:Ucvup1OydVxYPtGU8ynaQpLUcgs5JTqzCZxGcQVyULZ6U6/:U/1OydfMrgsfX04KZ69/

Malware Config

Extracted

Family

xworm

C2

expected-schema.gl.at.ply.gg:2980

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    USB.exe

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1286299751637192826/RNAV05TJwC7uQTEETo8ZiWSJKOrj5gYY87jlWomaK7jJ1jmuh7qm4pMjcc2ZUhDh6jxd

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 3 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\066692a03f240a40c237f5ec3270d27cac1fda40630dd29f40db006b79a542a8.exe
    "C:\Users\Admin\AppData\Local\Temp\066692a03f240a40c237f5ec3270d27cac1fda40630dd29f40db006b79a542a8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\RuntimeBroker.exe
      "C:\Users\Admin\RuntimeBroker.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:632
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:688
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1984
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2880
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Local\RuntimeBroker"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2756
    • C:\Users\Admin\RustAntich1eat.exe
      "C:\Users\Admin\RustAntich1eat.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2844
    • C:\Users\Admin\Umbral.exe
      "C:\Users\Admin\Umbral.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2992
      • C:\Windows\system32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\Umbral.exe"
        3⤵
        • Views/modifies file attributes
        PID:2932
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Umbral.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2808
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1940
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2912
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2204
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:1376
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:1856
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:1556
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:1200
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Umbral.exe" && pause
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:564
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:1668
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {BF994EE7-44AE-4A43-988A-18D03430ACAD} S-1-5-21-3434294380-2554721341-1919518612-1000:ELZYPTFV\Admin:Interactive:[1]
        1⤵
          PID:2448
          • C:\Users\Admin\AppData\Local\RuntimeBroker
            C:\Users\Admin\AppData\Local\RuntimeBroker
            2⤵
            • Executes dropped EXE
            PID:2376
          • C:\Users\Admin\AppData\Local\RuntimeBroker
            C:\Users\Admin\AppData\Local\RuntimeBroker
            2⤵
            • Executes dropped EXE
            PID:1996

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          bd659554807e86b0942b7061588527e4

          SHA1

          1dac1f4603d94315ee027d40085fe2651c309716

          SHA256

          8bc34a8f7fdfa68767dd0109a0383d3f698a559f904fee1cfeb066ee3c00cc03

          SHA512

          fc97b209a1cbf56863a7eccaea26b45c1f4dbb5ba4a13497bb5b4f9a438e6d37060c4955cbe5f1552805bb4bdb76f0eef84dee8a1fcf31b58dbd902899f40fa5

        • C:\Users\Admin\RuntimeBroker.exe

          Filesize

          84KB

          MD5

          98ccb6806d126e3a211b963d3341efd7

          SHA1

          108dfe1979c04c588f87d6fc2bb57c3ac10f6742

          SHA256

          11f00d48ecd890e9b8658c652a6283ead05dea9bcd641d89d0bd7f0f618f3cd2

          SHA512

          373caadac1ad290d60ea41663482946889ae9e0fea96115e21ba38d19d2bf6123c47501190c3fb33ef51aa07f6dbddc4eab43b82cbc008c4f83684707e1d3510

        • C:\Users\Admin\RustAntich1eat.exe

          Filesize

          827KB

          MD5

          eefb801774c5ccb44153268a9357f5f1

          SHA1

          b1906b22e14edd142c52808ab3e5ba9346b85de5

          SHA256

          677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d

          SHA512

          1cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7

        • C:\Users\Admin\Umbral.exe

          Filesize

          230KB

          MD5

          4647720ef8607199527cb3b0bc793587

          SHA1

          0728b0cc0fc7e0a1a8ed14c0861f8757780e4163

          SHA256

          349bfc065bf0580379be8c6e0d0dca592deec1bfc104d8d28c70454436de6337

          SHA512

          906baf94232c9f76d193021345259d01e23d81b3d9a948067035979235fd45e739e89b8047148f61d2f210c40e561067a040100ccacebbf8921050f12a0281f8

        • memory/688-77-0x00000000026E0000-0x00000000026E8000-memory.dmp

          Filesize

          32KB

        • memory/1940-37-0x000000001B690000-0x000000001B972000-memory.dmp

          Filesize

          2.9MB

        • memory/1940-38-0x0000000001DA0000-0x0000000001DA8000-memory.dmp

          Filesize

          32KB

        • memory/1996-101-0x0000000000290000-0x00000000002AC000-memory.dmp

          Filesize

          112KB

        • memory/2516-1-0x0000000000050000-0x0000000000176000-memory.dmp

          Filesize

          1.1MB

        • memory/2516-0-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp

          Filesize

          4KB

        • memory/2752-95-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp

          Filesize

          9.9MB

        • memory/2752-25-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp

          Filesize

          9.9MB

        • memory/2752-21-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp

          Filesize

          9.9MB

        • memory/2752-60-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp

          Filesize

          9.9MB

        • memory/2752-8-0x0000000000830000-0x000000000084C000-memory.dmp

          Filesize

          112KB

        • memory/2760-19-0x0000000000850000-0x0000000000890000-memory.dmp

          Filesize

          256KB

        • memory/2808-30-0x000000001B6A0000-0x000000001B982000-memory.dmp

          Filesize

          2.9MB

        • memory/2808-31-0x0000000002690000-0x0000000002698000-memory.dmp

          Filesize

          32KB

        • memory/2844-22-0x0000000000470000-0x000000000047A000-memory.dmp

          Filesize

          40KB

        • memory/2844-91-0x0000000000470000-0x000000000047A000-memory.dmp

          Filesize

          40KB

        • memory/2844-20-0x0000000000080000-0x0000000000156000-memory.dmp

          Filesize

          856KB

        • memory/2844-23-0x0000000000470000-0x000000000047A000-memory.dmp

          Filesize

          40KB