Analysis
-
max time kernel
34s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10-07-2024 11:21
General
-
Target
Fixer1.exe
-
Size
229KB
-
MD5
c983a88386a45445f30fefba68596cb0
-
SHA1
98448dca5a7d9d893148f361401260f600c082de
-
SHA256
fff5e75a847e42b873cc8af76960e9ef47ff8e2f23055c52af4f304541440cec
-
SHA512
d76a25f7f037aaf4e4a820836434d080d7fa7188afbbb7810c724ab8a4da13b88ac407c85d04b59074d6ab0f448879dfcc13d1e14f807fcb8ec16320da0a8ef9
-
SSDEEP
6144:9loZM+rIkd8g+EtXHkv/iD4I/DAecjfUH1gevPeNtb8e1moBi:foZtL+EP8I/DAecjfUH1gevPenxY
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1780-0-0x000001EF6C750000-0x000001EF6C790000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4544 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Fixer1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2624 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3468 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1780 Fixer1.exe 4544 powershell.exe 4544 powershell.exe 220 powershell.exe 220 powershell.exe 1072 powershell.exe 1072 powershell.exe 1356 powershell.exe 1356 powershell.exe 4472 powershell.exe 4472 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1780 Fixer1.exe Token: SeIncreaseQuotaPrivilege 4556 wmic.exe Token: SeSecurityPrivilege 4556 wmic.exe Token: SeTakeOwnershipPrivilege 4556 wmic.exe Token: SeLoadDriverPrivilege 4556 wmic.exe Token: SeSystemProfilePrivilege 4556 wmic.exe Token: SeSystemtimePrivilege 4556 wmic.exe Token: SeProfSingleProcessPrivilege 4556 wmic.exe Token: SeIncBasePriorityPrivilege 4556 wmic.exe Token: SeCreatePagefilePrivilege 4556 wmic.exe Token: SeBackupPrivilege 4556 wmic.exe Token: SeRestorePrivilege 4556 wmic.exe Token: SeShutdownPrivilege 4556 wmic.exe Token: SeDebugPrivilege 4556 wmic.exe Token: SeSystemEnvironmentPrivilege 4556 wmic.exe Token: SeRemoteShutdownPrivilege 4556 wmic.exe Token: SeUndockPrivilege 4556 wmic.exe Token: SeManageVolumePrivilege 4556 wmic.exe Token: 33 4556 wmic.exe Token: 34 4556 wmic.exe Token: 35 4556 wmic.exe Token: 36 4556 wmic.exe Token: SeIncreaseQuotaPrivilege 4556 wmic.exe Token: SeSecurityPrivilege 4556 wmic.exe Token: SeTakeOwnershipPrivilege 4556 wmic.exe Token: SeLoadDriverPrivilege 4556 wmic.exe Token: SeSystemProfilePrivilege 4556 wmic.exe Token: SeSystemtimePrivilege 4556 wmic.exe Token: SeProfSingleProcessPrivilege 4556 wmic.exe Token: SeIncBasePriorityPrivilege 4556 wmic.exe Token: SeCreatePagefilePrivilege 4556 wmic.exe Token: SeBackupPrivilege 4556 wmic.exe Token: SeRestorePrivilege 4556 wmic.exe Token: SeShutdownPrivilege 4556 wmic.exe Token: SeDebugPrivilege 4556 wmic.exe Token: SeSystemEnvironmentPrivilege 4556 wmic.exe Token: SeRemoteShutdownPrivilege 4556 wmic.exe Token: SeUndockPrivilege 4556 wmic.exe Token: SeManageVolumePrivilege 4556 wmic.exe Token: 33 4556 wmic.exe Token: 34 4556 wmic.exe Token: 35 4556 wmic.exe Token: 36 4556 wmic.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeDebugPrivilege 220 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 1356 powershell.exe Token: SeIncreaseQuotaPrivilege 1644 wmic.exe Token: SeSecurityPrivilege 1644 wmic.exe Token: SeTakeOwnershipPrivilege 1644 wmic.exe Token: SeLoadDriverPrivilege 1644 wmic.exe Token: SeSystemProfilePrivilege 1644 wmic.exe Token: SeSystemtimePrivilege 1644 wmic.exe Token: SeProfSingleProcessPrivilege 1644 wmic.exe Token: SeIncBasePriorityPrivilege 1644 wmic.exe Token: SeCreatePagefilePrivilege 1644 wmic.exe Token: SeBackupPrivilege 1644 wmic.exe Token: SeRestorePrivilege 1644 wmic.exe Token: SeShutdownPrivilege 1644 wmic.exe Token: SeDebugPrivilege 1644 wmic.exe Token: SeSystemEnvironmentPrivilege 1644 wmic.exe Token: SeRemoteShutdownPrivilege 1644 wmic.exe Token: SeUndockPrivilege 1644 wmic.exe Token: SeManageVolumePrivilege 1644 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1780 wrote to memory of 4556 1780 Fixer1.exe 85 PID 1780 wrote to memory of 4556 1780 Fixer1.exe 85 PID 1780 wrote to memory of 116 1780 Fixer1.exe 90 PID 1780 wrote to memory of 116 1780 Fixer1.exe 90 PID 1780 wrote to memory of 4544 1780 Fixer1.exe 92 PID 1780 wrote to memory of 4544 1780 Fixer1.exe 92 PID 1780 wrote to memory of 220 1780 Fixer1.exe 94 PID 1780 wrote to memory of 220 1780 Fixer1.exe 94 PID 1780 wrote to memory of 1072 1780 Fixer1.exe 96 PID 1780 wrote to memory of 1072 1780 Fixer1.exe 96 PID 1780 wrote to memory of 1356 1780 Fixer1.exe 98 PID 1780 wrote to memory of 1356 1780 Fixer1.exe 98 PID 1780 wrote to memory of 1644 1780 Fixer1.exe 100 PID 1780 wrote to memory of 1644 1780 Fixer1.exe 100 PID 1780 wrote to memory of 3764 1780 Fixer1.exe 102 PID 1780 wrote to memory of 3764 1780 Fixer1.exe 102 PID 1780 wrote to memory of 4856 1780 Fixer1.exe 104 PID 1780 wrote to memory of 4856 1780 Fixer1.exe 104 PID 1780 wrote to memory of 4472 1780 Fixer1.exe 106 PID 1780 wrote to memory of 4472 1780 Fixer1.exe 106 PID 1780 wrote to memory of 2624 1780 Fixer1.exe 108 PID 1780 wrote to memory of 2624 1780 Fixer1.exe 108 PID 1780 wrote to memory of 4032 1780 Fixer1.exe 110 PID 1780 wrote to memory of 4032 1780 Fixer1.exe 110 PID 4032 wrote to memory of 3468 4032 cmd.exe 112 PID 4032 wrote to memory of 3468 4032 cmd.exe 112 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 116 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fixer1.exe"C:\Users\Admin\AppData\Local\Temp\Fixer1.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Fixer1.exe"2⤵
- Views/modifies file attributes
PID:116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Fixer1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:3764
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4472
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2624
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Fixer1.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:3468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
948B
MD528ef595a6cc9f47b8eccb22d4ed50d6c
SHA14335de707324b15eba79017938c3da2752d3eea5
SHA2563abd14d4fe7b5697b2fa84993e7183f4fd2580be5b4e5150da15ddda5a9560b9
SHA512687b7849faa62a4dabc240b573afa163f0cda9a80be61cebe28ef1461777744d73b465ac92d065093228068540846e79c899445057f5b906f9b9fa9868132208
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5288f76eb6350b99897bf8a40a26d7b88
SHA17f386d05202de2cf090bbda84d633a640730e090
SHA2561b9a2714ecfaf4b2e7d7961d5f2537ea360ad0df46a0fa789255235b077075d1
SHA512ffafc9d47140408afba98a9832433c0829ba696524c56d03f4ce67ae84d369c658d3a0b3cbfc62f8e5d83fc91f8f73fc1dd9a27f0deaefd1d07485a63face869
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82