Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-02-2025 16:01
Static task
static1
Behavioral task
behavioral1
Sample
Output.exe
Resource
win10ltsc2021-20250211-en
General
-
Target
Output.exe
-
Size
318KB
-
MD5
76250a84f46395d5e50ba0178b714099
-
SHA1
fde7f65d449d42bd59d38ad99430663f7c4ece51
-
SHA256
f6cf0bc000965baa8fd8c103be34aa1ca9514c3e97f0a48b4558d2ab8b346e9c
-
SHA512
6bfb0eb5482e7635e25b65ac3e45e6eaf80e051cf742c7523ee4ff7b2de283e80d4294981747ad740a79f2ed0b54e068a75c3df69c85a9da423d5d3932ec0705
-
SSDEEP
6144:o2EX/IoKtm284A7aWAAAs1JuNAbq1QQYNbmkWA:3EXQDtN84YaWAA3IAuJO
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1338955298215432203/bKCNv20MfC-uRLQ9U8b8R2MvcekWeTVte6JKtVnAGQhc4l2UJ1KxbIFnU9Q5hZfnLYXh
Extracted
xworm
147.185.221.25:64820
-
Install_directory
%Temp%
-
install_file
SecurityHost.exe
-
telegram
https://api.telegram.org/bot7873282441:AAFVeYQ8VZCC3gF8qlaTYIz4N-gMEL21mHI/sendMessage?chat_id=7952080340
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000027e19-64.dat family_umbral behavioral1/memory/1564-67-0x000001C828130000-0x000001C828170000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000027da1-6.dat family_xworm behavioral1/memory/4372-68-0x0000000000A10000-0x0000000000A28000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
Downloads MZ/PE file 3 IoCs
flow pid Process 24 2264 Process not Found 48 2264 Process not Found 40 3172 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-156903528-2922517348-1168185335-1000\Control Panel\International\Geo\Nation Output.exe -
Executes dropped EXE 2 IoCs
pid Process 4372 1.16.5.exe 1564 SystemHost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2960 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 524 wmic.exe 524 wmic.exe 524 wmic.exe 524 wmic.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 4372 1.16.5.exe Token: SeDebugPrivilege 1564 SystemHost.exe Token: SeIncreaseQuotaPrivilege 524 wmic.exe Token: SeSecurityPrivilege 524 wmic.exe Token: SeTakeOwnershipPrivilege 524 wmic.exe Token: SeLoadDriverPrivilege 524 wmic.exe Token: SeSystemProfilePrivilege 524 wmic.exe Token: SeSystemtimePrivilege 524 wmic.exe Token: SeProfSingleProcessPrivilege 524 wmic.exe Token: SeIncBasePriorityPrivilege 524 wmic.exe Token: SeCreatePagefilePrivilege 524 wmic.exe Token: SeBackupPrivilege 524 wmic.exe Token: SeRestorePrivilege 524 wmic.exe Token: SeShutdownPrivilege 524 wmic.exe Token: SeDebugPrivilege 524 wmic.exe Token: SeSystemEnvironmentPrivilege 524 wmic.exe Token: SeRemoteShutdownPrivilege 524 wmic.exe Token: SeUndockPrivilege 524 wmic.exe Token: SeManageVolumePrivilege 524 wmic.exe Token: 33 524 wmic.exe Token: 34 524 wmic.exe Token: 35 524 wmic.exe Token: 36 524 wmic.exe Token: SeIncreaseQuotaPrivilege 524 wmic.exe Token: SeSecurityPrivilege 524 wmic.exe Token: SeTakeOwnershipPrivilege 524 wmic.exe Token: SeLoadDriverPrivilege 524 wmic.exe Token: SeSystemProfilePrivilege 524 wmic.exe Token: SeSystemtimePrivilege 524 wmic.exe Token: SeProfSingleProcessPrivilege 524 wmic.exe Token: SeIncBasePriorityPrivilege 524 wmic.exe Token: SeCreatePagefilePrivilege 524 wmic.exe Token: SeBackupPrivilege 524 wmic.exe Token: SeRestorePrivilege 524 wmic.exe Token: SeShutdownPrivilege 524 wmic.exe Token: SeDebugPrivilege 524 wmic.exe Token: SeSystemEnvironmentPrivilege 524 wmic.exe Token: SeRemoteShutdownPrivilege 524 wmic.exe Token: SeUndockPrivilege 524 wmic.exe Token: SeManageVolumePrivilege 524 wmic.exe Token: 33 524 wmic.exe Token: 34 524 wmic.exe Token: 35 524 wmic.exe Token: 36 524 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1916 wrote to memory of 4372 1916 Output.exe 84 PID 1916 wrote to memory of 4372 1916 Output.exe 84 PID 1916 wrote to memory of 1564 1916 Output.exe 85 PID 1916 wrote to memory of 1564 1916 Output.exe 85 PID 1564 wrote to memory of 524 1564 SystemHost.exe 86 PID 1564 wrote to memory of 524 1564 SystemHost.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Output.exe"C:\Users\Admin\AppData\Local\Temp\Output.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\1.16.5.exe"C:\Users\Admin\1.16.5.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Users\Admin\SystemHost.exe"C:\Users\Admin\SystemHost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QkVBMjU2M0ItNTQzMy00NTY2LTkyNTUtQzUyODQ1Q0JEMkE5fSIgdXNlcmlkPSJ7QjMyMEYxQTctMEZDOC00MDM2LUI0QUEtNUYyREQ4MEIwMTg2fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7Mjg0MDBFRjItOEI4NC00OUExLTgyREYtNzUwNUU4MUNBOUY2fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0NC40NTI5IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iMTI1IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD53f1ac1dffbe4df5e87166066deee2410
SHA143f9efcdb2bef961228ae0f3004b73949ee94984
SHA25615306ecd3704d44dc0ad16a88e94a73fb59252dc6ec308b291db7138dd811bda
SHA5124b5ae7a83c1abd3f2492859ec2e0b63e644476c647092da2df9d45ac93b6014e89b44e1c3ec60fe2ac1a3d428efa26e22714fff5b6bda183086bd00f6c18c59e
-
Filesize
227KB
MD5e07b0bddb4e6c86e0e565ec1623d35c4
SHA111bc4bb5b2af5633a50c2bfb6b1b9b23b7f27fc7
SHA25635c09de560097ccb637a089452552fcd8313dcb4a75e9a85c60501b35e477f9f
SHA5123af156d2b01cd43f01843ae3335ad0603a5d86196f04bc2b49467060b4a761f10ec11222dbdb3bb5e1387921e0113b10e629e35945bf6f192fc6140e5b3a036e