Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-02-2024 14:58
General
-
Target
(run this first).exe
-
Size
231KB
-
MD5
a300445575b7666a4bcbf8e7d7161bb2
-
SHA1
cd5f1682962ad047e9cf94689ea876a24126678b
-
SHA256
fb4f48bc53fbd1949222bd3cc0df08e2ac43619adc5117f7d6ded970407c0e1f
-
SHA512
e2b13887e7374fe2eb27caaab0852c6df1845c49ac9e75007745524fe94ef028419441433522a14d11ef3d3a93e6461d9d77d752f04b0a6b2c6fa94f4560a7dd
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4W26crT5KyNw4ZL22jUgb8e1mTwi:DoZlL+EP8W26crT5KyNw4ZL22j5wp
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1195960024082698271/71tRoqUbmviXwGIotGdbaoS_xGN0JSn29ZIgx0C_AdvOlcc3A82nCJp5WVlARNOUpCzB
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/4856-0-0x0000025493E50000-0x0000025493E90000-memory.dmp family_umbral behavioral1/files/0x0007000000023244-89.dat family_umbral -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 discord.com 24 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2256 wmic.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4564 powershell.exe 4564 powershell.exe 4024 powershell.exe 4024 powershell.exe 1832 powershell.exe 1832 powershell.exe 3460 taskmgr.exe 3460 taskmgr.exe 1832 powershell.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4856 (run this first).exe Token: SeDebugPrivilege 4564 powershell.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeIncreaseQuotaPrivilege 1044 wmic.exe Token: SeSecurityPrivilege 1044 wmic.exe Token: SeTakeOwnershipPrivilege 1044 wmic.exe Token: SeLoadDriverPrivilege 1044 wmic.exe Token: SeSystemProfilePrivilege 1044 wmic.exe Token: SeSystemtimePrivilege 1044 wmic.exe Token: SeProfSingleProcessPrivilege 1044 wmic.exe Token: SeIncBasePriorityPrivilege 1044 wmic.exe Token: SeCreatePagefilePrivilege 1044 wmic.exe Token: SeBackupPrivilege 1044 wmic.exe Token: SeRestorePrivilege 1044 wmic.exe Token: SeShutdownPrivilege 1044 wmic.exe Token: SeDebugPrivilege 1044 wmic.exe Token: SeSystemEnvironmentPrivilege 1044 wmic.exe Token: SeRemoteShutdownPrivilege 1044 wmic.exe Token: SeUndockPrivilege 1044 wmic.exe Token: SeManageVolumePrivilege 1044 wmic.exe Token: 33 1044 wmic.exe Token: 34 1044 wmic.exe Token: 35 1044 wmic.exe Token: 36 1044 wmic.exe Token: SeIncreaseQuotaPrivilege 1044 wmic.exe Token: SeSecurityPrivilege 1044 wmic.exe Token: SeTakeOwnershipPrivilege 1044 wmic.exe Token: SeLoadDriverPrivilege 1044 wmic.exe Token: SeSystemProfilePrivilege 1044 wmic.exe Token: SeSystemtimePrivilege 1044 wmic.exe Token: SeProfSingleProcessPrivilege 1044 wmic.exe Token: SeIncBasePriorityPrivilege 1044 wmic.exe Token: SeCreatePagefilePrivilege 1044 wmic.exe Token: SeBackupPrivilege 1044 wmic.exe Token: SeRestorePrivilege 1044 wmic.exe Token: SeShutdownPrivilege 1044 wmic.exe Token: SeDebugPrivilege 1044 wmic.exe Token: SeSystemEnvironmentPrivilege 1044 wmic.exe Token: SeRemoteShutdownPrivilege 1044 wmic.exe Token: SeUndockPrivilege 1044 wmic.exe Token: SeManageVolumePrivilege 1044 wmic.exe Token: 33 1044 wmic.exe Token: 34 1044 wmic.exe Token: 35 1044 wmic.exe Token: 36 1044 wmic.exe Token: SeIncreaseQuotaPrivilege 4060 wmic.exe Token: SeSecurityPrivilege 4060 wmic.exe Token: SeTakeOwnershipPrivilege 4060 wmic.exe Token: SeLoadDriverPrivilege 4060 wmic.exe Token: SeSystemProfilePrivilege 4060 wmic.exe Token: SeSystemtimePrivilege 4060 wmic.exe Token: SeProfSingleProcessPrivilege 4060 wmic.exe Token: SeIncBasePriorityPrivilege 4060 wmic.exe Token: SeCreatePagefilePrivilege 4060 wmic.exe Token: SeBackupPrivilege 4060 wmic.exe Token: SeRestorePrivilege 4060 wmic.exe Token: SeShutdownPrivilege 4060 wmic.exe Token: SeDebugPrivilege 4060 wmic.exe Token: SeSystemEnvironmentPrivilege 4060 wmic.exe Token: SeRemoteShutdownPrivilege 4060 wmic.exe Token: SeUndockPrivilege 4060 wmic.exe Token: SeManageVolumePrivilege 4060 wmic.exe Token: 33 4060 wmic.exe Token: 34 4060 wmic.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe 3460 taskmgr.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4856 wrote to memory of 4564 4856 (run this first).exe 86 PID 4856 wrote to memory of 4564 4856 (run this first).exe 86 PID 4856 wrote to memory of 4024 4856 (run this first).exe 89 PID 4856 wrote to memory of 4024 4856 (run this first).exe 89 PID 4856 wrote to memory of 1044 4856 (run this first).exe 92 PID 4856 wrote to memory of 1044 4856 (run this first).exe 92 PID 4856 wrote to memory of 4060 4856 (run this first).exe 98 PID 4856 wrote to memory of 4060 4856 (run this first).exe 98 PID 4856 wrote to memory of 2992 4856 (run this first).exe 100 PID 4856 wrote to memory of 2992 4856 (run this first).exe 100 PID 4856 wrote to memory of 1832 4856 (run this first).exe 102 PID 4856 wrote to memory of 1832 4856 (run this first).exe 102 PID 4856 wrote to memory of 2256 4856 (run this first).exe 106 PID 4856 wrote to memory of 2256 4856 (run this first).exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\(run this first).exe"C:\Users\Admin\AppData\Local\Temp\(run this first).exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\(run this first).exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1832
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2256
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231KB
MD5a300445575b7666a4bcbf8e7d7161bb2
SHA1cd5f1682962ad047e9cf94689ea876a24126678b
SHA256fb4f48bc53fbd1949222bd3cc0df08e2ac43619adc5117f7d6ded970407c0e1f
SHA512e2b13887e7374fe2eb27caaab0852c6df1845c49ac9e75007745524fe94ef028419441433522a14d11ef3d3a93e6461d9d77d752f04b0a6b2c6fa94f4560a7dd
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
948B
MD504dba2e0763acb9b83dcb94ca0f4c2bd
SHA1626394aea6be984d4817a88a591fea246bf4a362
SHA2566590267fae391a722c4b8c759c88d9e694daac163148aad7e69faebe045b75e5
SHA5121f0dff8f0a7d51ba949d994a6194eeb6d376da60769c0ea99d13c39242327a6bb5d4241b890ff0d29b17e39243b4ba1d9aa00ca952c54bbf13ea2abd95d1eb12
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82