Analysis
-
max time kernel
20s -
max time network
24s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-11-2024 11:04
Static task
static1
Behavioral task
behavioral1
Sample
AIMWARE_Loader_setup.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
AIMWARE_Loader_setup.exe
-
Size
144KB
-
MD5
4354d409b21d4c11707d204e67f640f5
-
SHA1
4c5a70526de5527ae0c2ab089590813ddb2cbae9
-
SHA256
9e8d3fe195a8bcf9433fe687cc5a4679743839b17b6223cb15f96dbc0763eef5
-
SHA512
dac9993f3497ec680a17eb6ccc40d876a5814f3f6f09112079a0521d8fb7c76b2f2b6383314c40f3e92eab847363ad301287c9c789d4500fb5891ab98dc75a81
-
SSDEEP
3072:SFEAbUdAIjonLoL/R6wZ5Oyssuz//C0zrh9L0A:YEACki6fyG60Hh9L
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1305582300918185994/EE8PFtpBm_iHizpV_Q_Kn5DP9px4rFVu_tjpCIZQ5EdlmytBIKpakzf4xxE22pXS9U1K
Extracted
xworm
127.0.0.1:4395
19.ip.gl.ply.gg:4395
-
Install_directory
%Public%
-
install_file
Windows Security Host.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x002800000004505f-30.dat family_umbral behavioral1/memory/3544-32-0x0000026802B80000-0x0000026802BC0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x002800000004505e-6.dat family_xworm behavioral1/memory/3040-34-0x0000000000840000-0x000000000085A000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1496 powershell.exe 1104 powershell.exe 1000 powershell.exe 4976 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Control Panel\International\Geo\Nation AIMWARE_Loader_setup.exe Key value queried \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Control Panel\International\Geo\Nation External.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Host.lnk External.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Host.lnk External.exe -
Executes dropped EXE 2 IoCs
pid Process 3040 External.exe 3544 external..exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Security Host = "C:\\Users\\Public\\Windows Security Host.exe" External.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4416 wmic.exe 4416 wmic.exe 4416 wmic.exe 4416 wmic.exe 1496 powershell.exe 1496 powershell.exe 1104 powershell.exe 1104 powershell.exe 1000 powershell.exe 1000 powershell.exe 4976 powershell.exe 4976 powershell.exe 3040 External.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3040 External.exe Token: SeDebugPrivilege 3544 external..exe Token: SeIncreaseQuotaPrivilege 4416 wmic.exe Token: SeSecurityPrivilege 4416 wmic.exe Token: SeTakeOwnershipPrivilege 4416 wmic.exe Token: SeLoadDriverPrivilege 4416 wmic.exe Token: SeSystemProfilePrivilege 4416 wmic.exe Token: SeSystemtimePrivilege 4416 wmic.exe Token: SeProfSingleProcessPrivilege 4416 wmic.exe Token: SeIncBasePriorityPrivilege 4416 wmic.exe Token: SeCreatePagefilePrivilege 4416 wmic.exe Token: SeBackupPrivilege 4416 wmic.exe Token: SeRestorePrivilege 4416 wmic.exe Token: SeShutdownPrivilege 4416 wmic.exe Token: SeDebugPrivilege 4416 wmic.exe Token: SeSystemEnvironmentPrivilege 4416 wmic.exe Token: SeRemoteShutdownPrivilege 4416 wmic.exe Token: SeUndockPrivilege 4416 wmic.exe Token: SeManageVolumePrivilege 4416 wmic.exe Token: 33 4416 wmic.exe Token: 34 4416 wmic.exe Token: 35 4416 wmic.exe Token: 36 4416 wmic.exe Token: SeIncreaseQuotaPrivilege 4416 wmic.exe Token: SeSecurityPrivilege 4416 wmic.exe Token: SeTakeOwnershipPrivilege 4416 wmic.exe Token: SeLoadDriverPrivilege 4416 wmic.exe Token: SeSystemProfilePrivilege 4416 wmic.exe Token: SeSystemtimePrivilege 4416 wmic.exe Token: SeProfSingleProcessPrivilege 4416 wmic.exe Token: SeIncBasePriorityPrivilege 4416 wmic.exe Token: SeCreatePagefilePrivilege 4416 wmic.exe Token: SeBackupPrivilege 4416 wmic.exe Token: SeRestorePrivilege 4416 wmic.exe Token: SeShutdownPrivilege 4416 wmic.exe Token: SeDebugPrivilege 4416 wmic.exe Token: SeSystemEnvironmentPrivilege 4416 wmic.exe Token: SeRemoteShutdownPrivilege 4416 wmic.exe Token: SeUndockPrivilege 4416 wmic.exe Token: SeManageVolumePrivilege 4416 wmic.exe Token: 33 4416 wmic.exe Token: 34 4416 wmic.exe Token: 35 4416 wmic.exe Token: 36 4416 wmic.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeIncreaseQuotaPrivilege 1496 powershell.exe Token: SeSecurityPrivilege 1496 powershell.exe Token: SeTakeOwnershipPrivilege 1496 powershell.exe Token: SeLoadDriverPrivilege 1496 powershell.exe Token: SeSystemProfilePrivilege 1496 powershell.exe Token: SeSystemtimePrivilege 1496 powershell.exe Token: SeProfSingleProcessPrivilege 1496 powershell.exe Token: SeIncBasePriorityPrivilege 1496 powershell.exe Token: SeCreatePagefilePrivilege 1496 powershell.exe Token: SeBackupPrivilege 1496 powershell.exe Token: SeRestorePrivilege 1496 powershell.exe Token: SeShutdownPrivilege 1496 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeSystemEnvironmentPrivilege 1496 powershell.exe Token: SeRemoteShutdownPrivilege 1496 powershell.exe Token: SeUndockPrivilege 1496 powershell.exe Token: SeManageVolumePrivilege 1496 powershell.exe Token: 33 1496 powershell.exe Token: 34 1496 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3040 External.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4528 wrote to memory of 3040 4528 AIMWARE_Loader_setup.exe 82 PID 4528 wrote to memory of 3040 4528 AIMWARE_Loader_setup.exe 82 PID 4528 wrote to memory of 3544 4528 AIMWARE_Loader_setup.exe 83 PID 4528 wrote to memory of 3544 4528 AIMWARE_Loader_setup.exe 83 PID 3544 wrote to memory of 4416 3544 external..exe 86 PID 3544 wrote to memory of 4416 3544 external..exe 86 PID 3040 wrote to memory of 1496 3040 External.exe 90 PID 3040 wrote to memory of 1496 3040 External.exe 90 PID 3040 wrote to memory of 1104 3040 External.exe 93 PID 3040 wrote to memory of 1104 3040 External.exe 93 PID 3040 wrote to memory of 1000 3040 External.exe 96 PID 3040 wrote to memory of 1000 3040 External.exe 96 PID 3040 wrote to memory of 4976 3040 External.exe 98 PID 3040 wrote to memory of 4976 3040 External.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\AIMWARE_Loader_setup.exe"C:\Users\Admin\AppData\Local\Temp\AIMWARE_Loader_setup.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\External.exe"C:\Users\Admin\AppData\Local\Temp\External.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\External.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'External.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Windows Security Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Security Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4976
-
-
-
C:\Users\Admin\AppData\Local\Temp\external..exe"C:\Users\Admin\AppData\Local\Temp\external..exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD5a9fd9cc8c481050e25d7fb3f396061d2
SHA1507e0cc85c6dbdfcf2f7210bab9eed4bd4f3f6b7
SHA2567fcb7276492be3e41ae018478827c119f246106027254cdabb69d6f2c1263b9a
SHA5129df048d0de8455f311e8d00c44a1c4495f63bddb2e16ab765dcc7e5aaa8de8cec7916037092d76f0d1529124de80ad27ae81b58123b46c45bf3d082beae08a9a
-
Filesize
1KB
MD55dc0bf06113f867ab9be36428acea530
SHA1bd73ca9bf3e5edc80370f4bc79eb403772440105
SHA256d8e861ab4e7c40d5ccae45c056a72219decadc6061a0020cae2dfec8dc55e4ae
SHA512e92b837a30d55b7d0f38aafc3a9403d77f2672b1de2113ba1926c7e84c89248813b50f942cbb72a166819f773b8ac4ba40d5a3329e1a815a2f833234b5a1d98d
-
Filesize
75KB
MD539d8e45da8df6b6851325eabc33ee271
SHA19e89a782ade2fbe7d8aa59f320ed2839ce82adda
SHA2564b70d7f5c8f2a44af63a51bbbc5f5d1a9baf6c2924d4dcb4f7493136dca1308a
SHA5124b3dbae3fdf62b606cba037e91da2f7f66190218ebd360925bc8e6717cb4f4133dd6ab812df5c6ac832fef5ad3804f5b60b85f8074547dbdb72ca1941246d4fe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD514710332a8810ef47ae406bdc38ba850
SHA1fbffc8889614801b02ccd2ee6b0e89157fe45991
SHA256e85ae204806791461c04de5d19ff512bbd2d3663ebaa0ebe3a9ae5b1faf99407
SHA5126260ca6c6fd3baa92a86cd5ce0901efa06f2690ed98e0086a126a07d102b2810b192e55c46295805a1e7d261fa3721058ec5c22ba13e60bfa25f28ce6803c22a