Analysis
-
max time kernel
17s -
max time network
26s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-11-2024 11:04
Static task
static1
Behavioral task
behavioral1
Sample
AIMWARE_Loader_setup.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
AIMWARE_Loader_setup.exe
-
Size
144KB
-
MD5
4354d409b21d4c11707d204e67f640f5
-
SHA1
4c5a70526de5527ae0c2ab089590813ddb2cbae9
-
SHA256
9e8d3fe195a8bcf9433fe687cc5a4679743839b17b6223cb15f96dbc0763eef5
-
SHA512
dac9993f3497ec680a17eb6ccc40d876a5814f3f6f09112079a0521d8fb7c76b2f2b6383314c40f3e92eab847363ad301287c9c789d4500fb5891ab98dc75a81
-
SSDEEP
3072:SFEAbUdAIjonLoL/R6wZ5Oyssuz//C0zrh9L0A:YEACki6fyG60Hh9L
Malware Config
Extracted
xworm
127.0.0.1:4395
19.ip.gl.ply.gg:4395
-
Install_directory
%Public%
-
install_file
Windows Security Host.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x001c00000002aaec-18.dat family_umbral behavioral2/memory/1124-27-0x00000248EC970000-0x00000248EC9B0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x001b00000002aae0-6.dat family_xworm behavioral2/memory/3664-29-0x0000000000970000-0x000000000098A000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4032 powershell.exe 1884 powershell.exe 4648 powershell.exe 908 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Host.lnk External.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Host.lnk External.exe -
Executes dropped EXE 2 IoCs
pid Process 3664 External.exe 1124 external..exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Security Host = "C:\\Users\\Public\\Windows Security Host.exe" External.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4032 powershell.exe 4032 powershell.exe 1884 powershell.exe 1884 powershell.exe 4648 powershell.exe 4648 powershell.exe 908 powershell.exe 908 powershell.exe 3664 External.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 3664 External.exe Token: SeDebugPrivilege 1124 external..exe Token: SeIncreaseQuotaPrivilege 4092 wmic.exe Token: SeSecurityPrivilege 4092 wmic.exe Token: SeTakeOwnershipPrivilege 4092 wmic.exe Token: SeLoadDriverPrivilege 4092 wmic.exe Token: SeSystemProfilePrivilege 4092 wmic.exe Token: SeSystemtimePrivilege 4092 wmic.exe Token: SeProfSingleProcessPrivilege 4092 wmic.exe Token: SeIncBasePriorityPrivilege 4092 wmic.exe Token: SeCreatePagefilePrivilege 4092 wmic.exe Token: SeBackupPrivilege 4092 wmic.exe Token: SeRestorePrivilege 4092 wmic.exe Token: SeShutdownPrivilege 4092 wmic.exe Token: SeDebugPrivilege 4092 wmic.exe Token: SeSystemEnvironmentPrivilege 4092 wmic.exe Token: SeRemoteShutdownPrivilege 4092 wmic.exe Token: SeUndockPrivilege 4092 wmic.exe Token: SeManageVolumePrivilege 4092 wmic.exe Token: 33 4092 wmic.exe Token: 34 4092 wmic.exe Token: 35 4092 wmic.exe Token: 36 4092 wmic.exe Token: SeIncreaseQuotaPrivilege 4092 wmic.exe Token: SeSecurityPrivilege 4092 wmic.exe Token: SeTakeOwnershipPrivilege 4092 wmic.exe Token: SeLoadDriverPrivilege 4092 wmic.exe Token: SeSystemProfilePrivilege 4092 wmic.exe Token: SeSystemtimePrivilege 4092 wmic.exe Token: SeProfSingleProcessPrivilege 4092 wmic.exe Token: SeIncBasePriorityPrivilege 4092 wmic.exe Token: SeCreatePagefilePrivilege 4092 wmic.exe Token: SeBackupPrivilege 4092 wmic.exe Token: SeRestorePrivilege 4092 wmic.exe Token: SeShutdownPrivilege 4092 wmic.exe Token: SeDebugPrivilege 4092 wmic.exe Token: SeSystemEnvironmentPrivilege 4092 wmic.exe Token: SeRemoteShutdownPrivilege 4092 wmic.exe Token: SeUndockPrivilege 4092 wmic.exe Token: SeManageVolumePrivilege 4092 wmic.exe Token: 33 4092 wmic.exe Token: 34 4092 wmic.exe Token: 35 4092 wmic.exe Token: 36 4092 wmic.exe Token: SeDebugPrivilege 4032 powershell.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 3664 External.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3664 External.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2756 wrote to memory of 3664 2756 AIMWARE_Loader_setup.exe 77 PID 2756 wrote to memory of 3664 2756 AIMWARE_Loader_setup.exe 77 PID 2756 wrote to memory of 1124 2756 AIMWARE_Loader_setup.exe 78 PID 2756 wrote to memory of 1124 2756 AIMWARE_Loader_setup.exe 78 PID 1124 wrote to memory of 4092 1124 external..exe 79 PID 1124 wrote to memory of 4092 1124 external..exe 79 PID 3664 wrote to memory of 4032 3664 External.exe 82 PID 3664 wrote to memory of 4032 3664 External.exe 82 PID 3664 wrote to memory of 1884 3664 External.exe 84 PID 3664 wrote to memory of 1884 3664 External.exe 84 PID 3664 wrote to memory of 4648 3664 External.exe 86 PID 3664 wrote to memory of 4648 3664 External.exe 86 PID 3664 wrote to memory of 908 3664 External.exe 88 PID 3664 wrote to memory of 908 3664 External.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\AIMWARE_Loader_setup.exe"C:\Users\Admin\AppData\Local\Temp\AIMWARE_Loader_setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\External.exe"C:\Users\Admin\AppData\Local\Temp\External.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\External.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'External.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Windows Security Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Security Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
-
C:\Users\Admin\AppData\Local\Temp\external..exe"C:\Users\Admin\AppData\Local\Temp\external..exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5f8c40f7624e23fa92ae2f41e34cfca77
SHA120e742cfe2759ac2adbc16db736a9e143ca7b677
SHA256c51a52818a084addbfa913d2bb4bb2b0e60c287a4cf98e679f18b8a521c0aa7b
SHA512f1da3ec61403d788d417d097a7ed2947203c6bff3cf1d35d697c31edecdf04710b3e44b2aa263b886e297b2ce923fea410ccc673261928f1d0cd81252740dbe7
-
Filesize
944B
MD521017c68eaf9461301de459f4f07e888
SHA141ff30fc8446508d4c3407c79e798cf6eaa5bb73
SHA25603b321e48ff3328d9c230308914961fe110c4c7bc96c0a85a296745437bcb888
SHA512956990c11c6c1baa3665ef7ef23ef6073e0a7fcff77a93b5e605a83ff1e60b916d80d45dafb06977aed90868a273569a865cf2c623e295b5157bfff0fb2be35d
-
Filesize
75KB
MD539d8e45da8df6b6851325eabc33ee271
SHA19e89a782ade2fbe7d8aa59f320ed2839ce82adda
SHA2564b70d7f5c8f2a44af63a51bbbc5f5d1a9baf6c2924d4dcb4f7493136dca1308a
SHA5124b3dbae3fdf62b606cba037e91da2f7f66190218ebd360925bc8e6717cb4f4133dd6ab812df5c6ac832fef5ad3804f5b60b85f8074547dbdb72ca1941246d4fe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD514710332a8810ef47ae406bdc38ba850
SHA1fbffc8889614801b02ccd2ee6b0e89157fe45991
SHA256e85ae204806791461c04de5d19ff512bbd2d3663ebaa0ebe3a9ae5b1faf99407
SHA5126260ca6c6fd3baa92a86cd5ce0901efa06f2690ed98e0086a126a07d102b2810b192e55c46295805a1e7d261fa3721058ec5c22ba13e60bfa25f28ce6803c22a