Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
17-06-2024 21:19
Behavioral task
behavioral1
Sample
MM2farm.exe
Resource
win7-20240419-en
General
-
Target
MM2farm.exe
-
Size
231KB
-
MD5
512f439206e868cc2c2548b88c5d0b8c
-
SHA1
9460a24c9d5c9e4629f508f5b0711dc12719e43d
-
SHA256
7f3c593c069e2b61afce1a1d7dc5c4f4ed355d361223e6a7c24c6bf2c95b7962
-
SHA512
14f0c46cae699850d44ad973b9ffc8de39ea25e76153ff607df9ed1aae13cde115374c6b0a46b922859f7ac439dafe7ef285445c1291b789d5ad75c450b84f9b
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4C2+qlx8e1m5Vi:DoZtL+EP8P73
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1752-1-0x0000000000D90000-0x0000000000DD0000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2148 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts MM2farm.exe -
Deletes itself 1 IoCs
pid Process 2512 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2060 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1924 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1752 MM2farm.exe 2148 powershell.exe 2700 powershell.exe 2136 powershell.exe 2788 powershell.exe 628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1752 MM2farm.exe Token: SeIncreaseQuotaPrivilege 2348 wmic.exe Token: SeSecurityPrivilege 2348 wmic.exe Token: SeTakeOwnershipPrivilege 2348 wmic.exe Token: SeLoadDriverPrivilege 2348 wmic.exe Token: SeSystemProfilePrivilege 2348 wmic.exe Token: SeSystemtimePrivilege 2348 wmic.exe Token: SeProfSingleProcessPrivilege 2348 wmic.exe Token: SeIncBasePriorityPrivilege 2348 wmic.exe Token: SeCreatePagefilePrivilege 2348 wmic.exe Token: SeBackupPrivilege 2348 wmic.exe Token: SeRestorePrivilege 2348 wmic.exe Token: SeShutdownPrivilege 2348 wmic.exe Token: SeDebugPrivilege 2348 wmic.exe Token: SeSystemEnvironmentPrivilege 2348 wmic.exe Token: SeRemoteShutdownPrivilege 2348 wmic.exe Token: SeUndockPrivilege 2348 wmic.exe Token: SeManageVolumePrivilege 2348 wmic.exe Token: 33 2348 wmic.exe Token: 34 2348 wmic.exe Token: 35 2348 wmic.exe Token: SeIncreaseQuotaPrivilege 2348 wmic.exe Token: SeSecurityPrivilege 2348 wmic.exe Token: SeTakeOwnershipPrivilege 2348 wmic.exe Token: SeLoadDriverPrivilege 2348 wmic.exe Token: SeSystemProfilePrivilege 2348 wmic.exe Token: SeSystemtimePrivilege 2348 wmic.exe Token: SeProfSingleProcessPrivilege 2348 wmic.exe Token: SeIncBasePriorityPrivilege 2348 wmic.exe Token: SeCreatePagefilePrivilege 2348 wmic.exe Token: SeBackupPrivilege 2348 wmic.exe Token: SeRestorePrivilege 2348 wmic.exe Token: SeShutdownPrivilege 2348 wmic.exe Token: SeDebugPrivilege 2348 wmic.exe Token: SeSystemEnvironmentPrivilege 2348 wmic.exe Token: SeRemoteShutdownPrivilege 2348 wmic.exe Token: SeUndockPrivilege 2348 wmic.exe Token: SeManageVolumePrivilege 2348 wmic.exe Token: 33 2348 wmic.exe Token: 34 2348 wmic.exe Token: 35 2348 wmic.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeIncreaseQuotaPrivilege 1696 wmic.exe Token: SeSecurityPrivilege 1696 wmic.exe Token: SeTakeOwnershipPrivilege 1696 wmic.exe Token: SeLoadDriverPrivilege 1696 wmic.exe Token: SeSystemProfilePrivilege 1696 wmic.exe Token: SeSystemtimePrivilege 1696 wmic.exe Token: SeProfSingleProcessPrivilege 1696 wmic.exe Token: SeIncBasePriorityPrivilege 1696 wmic.exe Token: SeCreatePagefilePrivilege 1696 wmic.exe Token: SeBackupPrivilege 1696 wmic.exe Token: SeRestorePrivilege 1696 wmic.exe Token: SeShutdownPrivilege 1696 wmic.exe Token: SeDebugPrivilege 1696 wmic.exe Token: SeSystemEnvironmentPrivilege 1696 wmic.exe Token: SeRemoteShutdownPrivilege 1696 wmic.exe Token: SeUndockPrivilege 1696 wmic.exe Token: SeManageVolumePrivilege 1696 wmic.exe Token: 33 1696 wmic.exe Token: 34 1696 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1752 wrote to memory of 2348 1752 MM2farm.exe 28 PID 1752 wrote to memory of 2348 1752 MM2farm.exe 28 PID 1752 wrote to memory of 2348 1752 MM2farm.exe 28 PID 1752 wrote to memory of 2640 1752 MM2farm.exe 31 PID 1752 wrote to memory of 2640 1752 MM2farm.exe 31 PID 1752 wrote to memory of 2640 1752 MM2farm.exe 31 PID 1752 wrote to memory of 2148 1752 MM2farm.exe 33 PID 1752 wrote to memory of 2148 1752 MM2farm.exe 33 PID 1752 wrote to memory of 2148 1752 MM2farm.exe 33 PID 1752 wrote to memory of 2700 1752 MM2farm.exe 35 PID 1752 wrote to memory of 2700 1752 MM2farm.exe 35 PID 1752 wrote to memory of 2700 1752 MM2farm.exe 35 PID 1752 wrote to memory of 2136 1752 MM2farm.exe 37 PID 1752 wrote to memory of 2136 1752 MM2farm.exe 37 PID 1752 wrote to memory of 2136 1752 MM2farm.exe 37 PID 1752 wrote to memory of 2788 1752 MM2farm.exe 39 PID 1752 wrote to memory of 2788 1752 MM2farm.exe 39 PID 1752 wrote to memory of 2788 1752 MM2farm.exe 39 PID 1752 wrote to memory of 1696 1752 MM2farm.exe 41 PID 1752 wrote to memory of 1696 1752 MM2farm.exe 41 PID 1752 wrote to memory of 1696 1752 MM2farm.exe 41 PID 1752 wrote to memory of 1576 1752 MM2farm.exe 43 PID 1752 wrote to memory of 1576 1752 MM2farm.exe 43 PID 1752 wrote to memory of 1576 1752 MM2farm.exe 43 PID 1752 wrote to memory of 1648 1752 MM2farm.exe 45 PID 1752 wrote to memory of 1648 1752 MM2farm.exe 45 PID 1752 wrote to memory of 1648 1752 MM2farm.exe 45 PID 1752 wrote to memory of 628 1752 MM2farm.exe 47 PID 1752 wrote to memory of 628 1752 MM2farm.exe 47 PID 1752 wrote to memory of 628 1752 MM2farm.exe 47 PID 1752 wrote to memory of 2060 1752 MM2farm.exe 49 PID 1752 wrote to memory of 2060 1752 MM2farm.exe 49 PID 1752 wrote to memory of 2060 1752 MM2farm.exe 49 PID 1752 wrote to memory of 2512 1752 MM2farm.exe 51 PID 1752 wrote to memory of 2512 1752 MM2farm.exe 51 PID 1752 wrote to memory of 2512 1752 MM2farm.exe 51 PID 2512 wrote to memory of 1924 2512 cmd.exe 53 PID 2512 wrote to memory of 1924 2512 cmd.exe 53 PID 2512 wrote to memory of 1924 2512 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2640 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MM2farm.exe"C:\Users\Admin\AppData\Local\Temp\MM2farm.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\MM2farm.exe"2⤵
- Views/modifies file attributes
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MM2farm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1576
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:628
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2060
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\MM2farm.exe" && pause2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:1924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e8c1e2814e95968705a2bfaaa992b326
SHA1155b7e15b67e673486d6b37c596a52b32796046d
SHA256d107a3ca1a723e1a18cc33bee4d97a65f2b6d36ab7eed5328f5a43e45123a2b1
SHA512d6f7bf964be445e89e8f189957e5116671a1ce4e748a0e3b01f9d1b92a76a8847f98d5447e57dbb7d55b7bc9f3b0a87c10759e16f4d4c0b23aad6f0cf2646cac