Analysis

  • max time kernel
    14s
  • max time network
    16s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    12-11-2024 11:06

General

  • Target

    External_setup.exe

  • Size

    9.6MB

  • MD5

    d0198efadc4c80311f0798f2a8bd68bf

  • SHA1

    a8810606f7d910b0c5bccb3a5905e5ef3104cce1

  • SHA256

    82079439ea37f00ae94dd9c3b525fe70c7df25f1958bcb480a59a50cabd8f45e

  • SHA512

    0b098f92965896f8e6a8ab815a85c56c875c34f192b229456a60f30fbd13640e49189f77d0ca6bcb153b14eff6d7c6fd90b217b86a1c176b4640304198a9494a

  • SSDEEP

    3072:lJsued2co1e2ZoL/R6wZ5Oyssuz//C0zrh9L0p:lBN71pi6fyG60Hh9L

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:4395

19.ip.gl.ply.gg:4395

Attributes
  • Install_directory

    %Public%

  • install_file

    Windows Security Host.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\External_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\External_setup.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Users\Admin\AppData\Local\Temp\external.exe
      "C:\Users\Admin\AppData\Local\Temp\external.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3840
    • C:\Users\Admin\AppData\Local\Temp\EXTERNAL..exe
      "C:\Users\Admin\AppData\Local\Temp\EXTERNAL..exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\EXTERNAL..exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3400
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'EXTERNAL..exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:700
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Windows Security Host.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1932
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Security Host.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    c67441dfa09f61bca500bb43407c56b8

    SHA1

    5a56cf7cbeb48c109e2128c31b681fac3959157b

    SHA256

    63082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33

    SHA512

    325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    eb34f2910d4089a120743cb42e36d6b3

    SHA1

    dba916392147a6338eb152ae439c2a70fedeb857

    SHA256

    a60141d790f2dbb58eaa48c492c25d6d49a56601b666c1d1badf9699e145c8b9

    SHA512

    beefe6f86761fae17fd3383114201da575322e95360299f9197b38077f83d96f7b3544085caf860c94b8879b303d44b8a981ed012a758e648dd78840a835463d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    7c158abde411c60baf274b566956a725

    SHA1

    84d36e6f76a317a292be6f5abb45de73a7d514a7

    SHA256

    e7d7cba34e0cde8d1df91ffafef520c9cb06671a12f1cf605f1398be35dc5370

    SHA512

    f5681e485d8f95dadd0eb1a0b4e279965101ff0eb26ff298ac497bb6f9cb45d172ef241706a3d0237301c254e7cc821d65b041a35937e4aff3c455c972b8bb6f

  • C:\Users\Admin\AppData\Local\Temp\EXTERNAL..exe

    Filesize

    67KB

    MD5

    23a1e1ce776f45109f8d83f0b5141289

    SHA1

    87c6f02ce7377d768f37eab580f28f30d0bf3988

    SHA256

    9453e6ad365e4000e2b51708260b926b85e9c3ba9cbdf00b113def08e64c9bd1

    SHA512

    f599b33a0a328ab208e814e20ef74ad926ebc9049911cf95943687a414852efdfb145d561e7dfb0cf378578dad76522a84fb7ffb8839d7a4b29c2c967012305d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c2l5vnw2.jnf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\external.exe

    Filesize

    227KB

    MD5

    14710332a8810ef47ae406bdc38ba850

    SHA1

    fbffc8889614801b02ccd2ee6b0e89157fe45991

    SHA256

    e85ae204806791461c04de5d19ff512bbd2d3663ebaa0ebe3a9ae5b1faf99407

    SHA512

    6260ca6c6fd3baa92a86cd5ce0901efa06f2690ed98e0086a126a07d102b2810b192e55c46295805a1e7d261fa3721058ec5c22ba13e60bfa25f28ce6803c22a

  • memory/1876-40-0x00007FFD12EE0000-0x00007FFD139A2000-memory.dmp

    Filesize

    10.8MB

  • memory/1876-32-0x000001C07D010000-0x000001C07D050000-memory.dmp

    Filesize

    256KB

  • memory/1876-34-0x00007FFD12EE0000-0x00007FFD139A2000-memory.dmp

    Filesize

    10.8MB

  • memory/2156-36-0x00007FFD12EE0000-0x00007FFD139A2000-memory.dmp

    Filesize

    10.8MB

  • memory/2156-35-0x0000000000370000-0x0000000000388000-memory.dmp

    Filesize

    96KB

  • memory/2156-91-0x00007FFD12EE0000-0x00007FFD139A2000-memory.dmp

    Filesize

    10.8MB

  • memory/3400-50-0x00000228EFF20000-0x00000228EFF42000-memory.dmp

    Filesize

    136KB

  • memory/3644-38-0x00007FFD12EE0000-0x00007FFD139A2000-memory.dmp

    Filesize

    10.8MB

  • memory/3644-0-0x00007FFD12EE3000-0x00007FFD12EE5000-memory.dmp

    Filesize

    8KB

  • memory/3644-3-0x00007FFD12EE0000-0x00007FFD139A2000-memory.dmp

    Filesize

    10.8MB

  • memory/3644-1-0x0000000000370000-0x0000000000398000-memory.dmp

    Filesize

    160KB