Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-02-2025 19:28
Static task
static1
Behavioral task
behavioral1
Sample
Output.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Output.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
Output.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral4
Sample
Output.exe
Resource
win10ltsc2021-20250207-en
General
-
Target
Output.exe
-
Size
322KB
-
MD5
710c071c63a8d8d1cd493c81d34834dc
-
SHA1
050c535a206ac05550e3670ef465efe83585a76b
-
SHA256
38944e7579d5fcd2263e7212954619c496d4ff087360b8db6e190e1bdf5358ce
-
SHA512
af1753c06c22178d1362ab964e445dbe49c5cf3c83ebceabf21b9a7c4cc30efbc66b3a28c4d4f90efba081faba84047edb190d2f05abe416ebf1a1b6c36aad13
-
SSDEEP
6144:PhPKqm0guLkkFZFjbnSrOsrfUVCmveA3E6Chow8rtryB8YROu+oSxOFDxXMR17:5NnnfZTSHfUV7/E6twurFG+oS4FDxXMP
Malware Config
Extracted
xworm
147.185.221.19:18254
-
Install_directory
%Temp%
-
install_file
SecurityHost.exe
-
telegram
https://api.telegram.org/bot7873282441:AAFVeYQ8VZCC3gF8qlaTYIz4N-gMEL21mHI/sendMessage?chat_id=7952080340
Extracted
umbral
https://discord.com/api/webhooks/1315319389234663454/VqoRw_khZ1Mydiisut3PyEHlF4iC_sCu736uMNVyatDDeHcTWNwsEKe2PRLuH4NrOZdd
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/2984-12-0x0000000000C60000-0x0000000000CA0000-memory.dmp family_umbral behavioral1/files/0x0008000000019394-11.dat family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000120fc-5.dat family_xworm behavioral1/memory/1480-13-0x0000000000020000-0x000000000003A000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2360 powershell.exe 3060 powershell.exe 840 powershell.exe 524 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts SystemHost.exe -
Executes dropped EXE 2 IoCs
pid Process 1480 1.16.5.exe 2984 SystemHost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 discord.com 14 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 752 PING.EXE 2660 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1128 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 752 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2360 powershell.exe 3060 powershell.exe 840 powershell.exe 2500 powershell.exe 524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1480 1.16.5.exe Token: SeDebugPrivilege 2984 SystemHost.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeIncreaseQuotaPrivilege 560 wmic.exe Token: SeSecurityPrivilege 560 wmic.exe Token: SeTakeOwnershipPrivilege 560 wmic.exe Token: SeLoadDriverPrivilege 560 wmic.exe Token: SeSystemProfilePrivilege 560 wmic.exe Token: SeSystemtimePrivilege 560 wmic.exe Token: SeProfSingleProcessPrivilege 560 wmic.exe Token: SeIncBasePriorityPrivilege 560 wmic.exe Token: SeCreatePagefilePrivilege 560 wmic.exe Token: SeBackupPrivilege 560 wmic.exe Token: SeRestorePrivilege 560 wmic.exe Token: SeShutdownPrivilege 560 wmic.exe Token: SeDebugPrivilege 560 wmic.exe Token: SeSystemEnvironmentPrivilege 560 wmic.exe Token: SeRemoteShutdownPrivilege 560 wmic.exe Token: SeUndockPrivilege 560 wmic.exe Token: SeManageVolumePrivilege 560 wmic.exe Token: 33 560 wmic.exe Token: 34 560 wmic.exe Token: 35 560 wmic.exe Token: SeIncreaseQuotaPrivilege 560 wmic.exe Token: SeSecurityPrivilege 560 wmic.exe Token: SeTakeOwnershipPrivilege 560 wmic.exe Token: SeLoadDriverPrivilege 560 wmic.exe Token: SeSystemProfilePrivilege 560 wmic.exe Token: SeSystemtimePrivilege 560 wmic.exe Token: SeProfSingleProcessPrivilege 560 wmic.exe Token: SeIncBasePriorityPrivilege 560 wmic.exe Token: SeCreatePagefilePrivilege 560 wmic.exe Token: SeBackupPrivilege 560 wmic.exe Token: SeRestorePrivilege 560 wmic.exe Token: SeShutdownPrivilege 560 wmic.exe Token: SeDebugPrivilege 560 wmic.exe Token: SeSystemEnvironmentPrivilege 560 wmic.exe Token: SeRemoteShutdownPrivilege 560 wmic.exe Token: SeUndockPrivilege 560 wmic.exe Token: SeManageVolumePrivilege 560 wmic.exe Token: 33 560 wmic.exe Token: 34 560 wmic.exe Token: 35 560 wmic.exe Token: SeIncreaseQuotaPrivilege 760 wmic.exe Token: SeSecurityPrivilege 760 wmic.exe Token: SeTakeOwnershipPrivilege 760 wmic.exe Token: SeLoadDriverPrivilege 760 wmic.exe Token: SeSystemProfilePrivilege 760 wmic.exe Token: SeSystemtimePrivilege 760 wmic.exe Token: SeProfSingleProcessPrivilege 760 wmic.exe Token: SeIncBasePriorityPrivilege 760 wmic.exe Token: SeCreatePagefilePrivilege 760 wmic.exe Token: SeBackupPrivilege 760 wmic.exe Token: SeRestorePrivilege 760 wmic.exe Token: SeShutdownPrivilege 760 wmic.exe Token: SeDebugPrivilege 760 wmic.exe Token: SeSystemEnvironmentPrivilege 760 wmic.exe Token: SeRemoteShutdownPrivilege 760 wmic.exe Token: SeUndockPrivilege 760 wmic.exe Token: SeManageVolumePrivilege 760 wmic.exe Token: 33 760 wmic.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2248 wrote to memory of 1480 2248 Output.exe 30 PID 2248 wrote to memory of 1480 2248 Output.exe 30 PID 2248 wrote to memory of 1480 2248 Output.exe 30 PID 2248 wrote to memory of 2984 2248 Output.exe 31 PID 2248 wrote to memory of 2984 2248 Output.exe 31 PID 2248 wrote to memory of 2984 2248 Output.exe 31 PID 2984 wrote to memory of 2136 2984 SystemHost.exe 33 PID 2984 wrote to memory of 2136 2984 SystemHost.exe 33 PID 2984 wrote to memory of 2136 2984 SystemHost.exe 33 PID 2984 wrote to memory of 2360 2984 SystemHost.exe 35 PID 2984 wrote to memory of 2360 2984 SystemHost.exe 35 PID 2984 wrote to memory of 2360 2984 SystemHost.exe 35 PID 2984 wrote to memory of 3060 2984 SystemHost.exe 37 PID 2984 wrote to memory of 3060 2984 SystemHost.exe 37 PID 2984 wrote to memory of 3060 2984 SystemHost.exe 37 PID 2984 wrote to memory of 840 2984 SystemHost.exe 39 PID 2984 wrote to memory of 840 2984 SystemHost.exe 39 PID 2984 wrote to memory of 840 2984 SystemHost.exe 39 PID 2984 wrote to memory of 2500 2984 SystemHost.exe 41 PID 2984 wrote to memory of 2500 2984 SystemHost.exe 41 PID 2984 wrote to memory of 2500 2984 SystemHost.exe 41 PID 2984 wrote to memory of 560 2984 SystemHost.exe 43 PID 2984 wrote to memory of 560 2984 SystemHost.exe 43 PID 2984 wrote to memory of 560 2984 SystemHost.exe 43 PID 2984 wrote to memory of 760 2984 SystemHost.exe 45 PID 2984 wrote to memory of 760 2984 SystemHost.exe 45 PID 2984 wrote to memory of 760 2984 SystemHost.exe 45 PID 2984 wrote to memory of 948 2984 SystemHost.exe 47 PID 2984 wrote to memory of 948 2984 SystemHost.exe 47 PID 2984 wrote to memory of 948 2984 SystemHost.exe 47 PID 2984 wrote to memory of 524 2984 SystemHost.exe 49 PID 2984 wrote to memory of 524 2984 SystemHost.exe 49 PID 2984 wrote to memory of 524 2984 SystemHost.exe 49 PID 2984 wrote to memory of 1128 2984 SystemHost.exe 51 PID 2984 wrote to memory of 1128 2984 SystemHost.exe 51 PID 2984 wrote to memory of 1128 2984 SystemHost.exe 51 PID 2984 wrote to memory of 2660 2984 SystemHost.exe 53 PID 2984 wrote to memory of 2660 2984 SystemHost.exe 53 PID 2984 wrote to memory of 2660 2984 SystemHost.exe 53 PID 2660 wrote to memory of 752 2660 cmd.exe 55 PID 2660 wrote to memory of 752 2660 cmd.exe 55 PID 2660 wrote to memory of 752 2660 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2136 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Output.exe"C:\Users\Admin\AppData\Local\Temp\Output.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\1.16.5.exe"C:\Users\Admin\AppData\Local\Temp\1.16.5.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\SystemHost.exe"C:\Users\Admin\AppData\Local\Temp\SystemHost.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\SystemHost.exe"3⤵
- Views/modifies file attributes
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SystemHost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:524
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1128
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\SystemHost.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD50154c502a44c2d5f9b4d5ccbbb00dd10
SHA1d7e0d7311c345dfd8d9b866d0cc9947da75ef194
SHA25675d7a768d90e198c91aa274d24ff8f08ba95692b888d314aaf6278bb9a175027
SHA512f237bbf5d80712ec3627a618dcd52bb75c379b8e5d3a9f4f10e09cabdb8dfb61a64ec6663b853b607f4add930dd19f249dfdce2b76240820bd3d5cd4ae555e09
-
Filesize
231KB
MD54855e5d98bb0ba10ce6acafaee9a9604
SHA18ef1a61d89cba2fd51460af7a902150e7066881a
SHA256c51f4e4068a1ad51be55c670091bcddf525e4c3e4a43da4d1c1ab9fe9ac8f1e0
SHA51239240a196a462be0c1fbf45d5d3a755767fef8d89eb4b63bcff30062be746a1237e47cb6fd4d0e980b8786416d5310bff4a40d34d7bcbc447a0c0110a31d3254
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SJPA6YNE9EOSK2BLB9WS.temp
Filesize7KB
MD5dbf59d0ba5f741c987cb8a1bcd9db3e7
SHA152024604a9ab4edc2035bafd8c38ec54e0e6578c
SHA256302fe15d4f57cf9725b24a561b5af928a970d4b82b8977f6844a72ba15c4c2c7
SHA5128e1d18e36acabade0c295e5a4e6e3808e1e413bf25353c0fb4437e9e856d308b68a78054d2658595eff7f28c949fb3c2ae038410fa7ca07df41e4adfa7984dba