Analysis
-
max time kernel
15s -
max time network
23s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-11-2024 11:06
Static task
static1
Behavioral task
behavioral1
Sample
External_setup.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
External_setup.exe
-
Size
9.6MB
-
MD5
d0198efadc4c80311f0798f2a8bd68bf
-
SHA1
a8810606f7d910b0c5bccb3a5905e5ef3104cce1
-
SHA256
82079439ea37f00ae94dd9c3b525fe70c7df25f1958bcb480a59a50cabd8f45e
-
SHA512
0b098f92965896f8e6a8ab815a85c56c875c34f192b229456a60f30fbd13640e49189f77d0ca6bcb153b14eff6d7c6fd90b217b86a1c176b4640304198a9494a
-
SSDEEP
3072:lJsued2co1e2ZoL/R6wZ5Oyssuz//C0zrh9L0p:lBN71pi6fyG60Hh9L
Malware Config
Extracted
xworm
127.0.0.1:4395
19.ip.gl.ply.gg:4395
-
Install_directory
%Public%
-
install_file
Windows Security Host.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x001a00000002abeb-6.dat family_umbral behavioral2/memory/3376-26-0x0000013EB5370000-0x0000013EB53B0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x001a00000002abec-17.dat family_xworm behavioral2/memory/2744-28-0x0000000000B80000-0x0000000000B98000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2332 powershell.exe 4772 powershell.exe 2296 powershell.exe 2952 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Host.lnk EXTERNAL..exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Host.lnk EXTERNAL..exe -
Executes dropped EXE 2 IoCs
pid Process 3376 external.exe 2744 EXTERNAL..exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Security Host = "C:\\Users\\Public\\Windows Security Host.exe" EXTERNAL..exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2332 powershell.exe 2332 powershell.exe 4772 powershell.exe 4772 powershell.exe 2296 powershell.exe 2296 powershell.exe 2952 powershell.exe 2952 powershell.exe 2744 EXTERNAL..exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2744 EXTERNAL..exe Token: SeDebugPrivilege 3376 external.exe Token: SeIncreaseQuotaPrivilege 4588 wmic.exe Token: SeSecurityPrivilege 4588 wmic.exe Token: SeTakeOwnershipPrivilege 4588 wmic.exe Token: SeLoadDriverPrivilege 4588 wmic.exe Token: SeSystemProfilePrivilege 4588 wmic.exe Token: SeSystemtimePrivilege 4588 wmic.exe Token: SeProfSingleProcessPrivilege 4588 wmic.exe Token: SeIncBasePriorityPrivilege 4588 wmic.exe Token: SeCreatePagefilePrivilege 4588 wmic.exe Token: SeBackupPrivilege 4588 wmic.exe Token: SeRestorePrivilege 4588 wmic.exe Token: SeShutdownPrivilege 4588 wmic.exe Token: SeDebugPrivilege 4588 wmic.exe Token: SeSystemEnvironmentPrivilege 4588 wmic.exe Token: SeRemoteShutdownPrivilege 4588 wmic.exe Token: SeUndockPrivilege 4588 wmic.exe Token: SeManageVolumePrivilege 4588 wmic.exe Token: 33 4588 wmic.exe Token: 34 4588 wmic.exe Token: 35 4588 wmic.exe Token: 36 4588 wmic.exe Token: SeIncreaseQuotaPrivilege 4588 wmic.exe Token: SeSecurityPrivilege 4588 wmic.exe Token: SeTakeOwnershipPrivilege 4588 wmic.exe Token: SeLoadDriverPrivilege 4588 wmic.exe Token: SeSystemProfilePrivilege 4588 wmic.exe Token: SeSystemtimePrivilege 4588 wmic.exe Token: SeProfSingleProcessPrivilege 4588 wmic.exe Token: SeIncBasePriorityPrivilege 4588 wmic.exe Token: SeCreatePagefilePrivilege 4588 wmic.exe Token: SeBackupPrivilege 4588 wmic.exe Token: SeRestorePrivilege 4588 wmic.exe Token: SeShutdownPrivilege 4588 wmic.exe Token: SeDebugPrivilege 4588 wmic.exe Token: SeSystemEnvironmentPrivilege 4588 wmic.exe Token: SeRemoteShutdownPrivilege 4588 wmic.exe Token: SeUndockPrivilege 4588 wmic.exe Token: SeManageVolumePrivilege 4588 wmic.exe Token: 33 4588 wmic.exe Token: 34 4588 wmic.exe Token: 35 4588 wmic.exe Token: 36 4588 wmic.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 4772 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2744 EXTERNAL..exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2744 EXTERNAL..exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1600 wrote to memory of 3376 1600 External_setup.exe 80 PID 1600 wrote to memory of 3376 1600 External_setup.exe 80 PID 1600 wrote to memory of 2744 1600 External_setup.exe 81 PID 1600 wrote to memory of 2744 1600 External_setup.exe 81 PID 3376 wrote to memory of 4588 3376 external.exe 82 PID 3376 wrote to memory of 4588 3376 external.exe 82 PID 2744 wrote to memory of 2332 2744 EXTERNAL..exe 85 PID 2744 wrote to memory of 2332 2744 EXTERNAL..exe 85 PID 2744 wrote to memory of 4772 2744 EXTERNAL..exe 87 PID 2744 wrote to memory of 4772 2744 EXTERNAL..exe 87 PID 2744 wrote to memory of 2296 2744 EXTERNAL..exe 89 PID 2744 wrote to memory of 2296 2744 EXTERNAL..exe 89 PID 2744 wrote to memory of 2952 2744 EXTERNAL..exe 91 PID 2744 wrote to memory of 2952 2744 EXTERNAL..exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\External_setup.exe"C:\Users\Admin\AppData\Local\Temp\External_setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\external.exe"C:\Users\Admin\AppData\Local\Temp\external.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
-
C:\Users\Admin\AppData\Local\Temp\EXTERNAL..exe"C:\Users\Admin\AppData\Local\Temp\EXTERNAL..exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\EXTERNAL..exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'EXTERNAL..exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Windows Security Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Security Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
944B
MD56f0e62045515b66d0a0105abc22dbf19
SHA1894d685122f3f3c9a3457df2f0b12b0e851b394c
SHA256529811e4d3496c559f3bd92cd877b93b719c3ac4834202aa76ab9e16e25f9319
SHA512f78426df6032ee77f8c463446ab1c6bb4669ef7a2463dead831ec4ff83a07d7dc702d79372d8bcaf4594bf0fb6e11e9f027f3e0325de9b19be5f51b7b80ed54a
-
Filesize
944B
MD580b42fe4c6cf64624e6c31e5d7f2d3b3
SHA11f93e7dd83b86cb900810b7e3e43797868bf7d93
SHA256ee20a5b38a6674366efda276dbbf0b43eb54efd282acfc1033042f6b53a80d4d
SHA51283c1c744c15a8b427a1d3af677ec3bfd0353875a60fe886c41570981e17467ebbb59619b960ca8c5c3ab1430946b0633ea200b7e7d84ab6dca88b60c50055573
-
Filesize
67KB
MD523a1e1ce776f45109f8d83f0b5141289
SHA187c6f02ce7377d768f37eab580f28f30d0bf3988
SHA2569453e6ad365e4000e2b51708260b926b85e9c3ba9cbdf00b113def08e64c9bd1
SHA512f599b33a0a328ab208e814e20ef74ad926ebc9049911cf95943687a414852efdfb145d561e7dfb0cf378578dad76522a84fb7ffb8839d7a4b29c2c967012305d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD514710332a8810ef47ae406bdc38ba850
SHA1fbffc8889614801b02ccd2ee6b0e89157fe45991
SHA256e85ae204806791461c04de5d19ff512bbd2d3663ebaa0ebe3a9ae5b1faf99407
SHA5126260ca6c6fd3baa92a86cd5ce0901efa06f2690ed98e0086a126a07d102b2810b192e55c46295805a1e7d261fa3721058ec5c22ba13e60bfa25f28ce6803c22a