Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 20:20
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240705-en
General
-
Target
test.exe
-
Size
228KB
-
MD5
25494c4b3d82bc8293c3a9bbb842422f
-
SHA1
7a5824703d9842147cf3143a753b69d84f5e828a
-
SHA256
546a70ec426671547e36c2d520b55babdf18d746a818c4e03539fb82c322245d
-
SHA512
c168c5250212d29b213fb5af9c22ecfc04027a02d30d427173f20ba2f2d28ae872a7f14f0584846fd208c95db0ba8ed476af4d9ca0e88eaf5cfa33fc95bab3eb
-
SSDEEP
6144:cloZM3rIkd8g+EtXHkv/iD4TZU6+8D/0DVA+Pv+jzb8e1m8Pi:6oZAL+EP8TZU6+8D/0DVA+Pv+bXa
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1712-1-0x0000000000C30000-0x0000000000C70000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2856 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts test.exe -
Deletes itself 1 IoCs
pid Process 2912 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2560 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2988 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1712 test.exe 2856 powershell.exe 2312 powershell.exe 2088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1712 test.exe Token: SeIncreaseQuotaPrivilege 2252 wmic.exe Token: SeSecurityPrivilege 2252 wmic.exe Token: SeTakeOwnershipPrivilege 2252 wmic.exe Token: SeLoadDriverPrivilege 2252 wmic.exe Token: SeSystemProfilePrivilege 2252 wmic.exe Token: SeSystemtimePrivilege 2252 wmic.exe Token: SeProfSingleProcessPrivilege 2252 wmic.exe Token: SeIncBasePriorityPrivilege 2252 wmic.exe Token: SeCreatePagefilePrivilege 2252 wmic.exe Token: SeBackupPrivilege 2252 wmic.exe Token: SeRestorePrivilege 2252 wmic.exe Token: SeShutdownPrivilege 2252 wmic.exe Token: SeDebugPrivilege 2252 wmic.exe Token: SeSystemEnvironmentPrivilege 2252 wmic.exe Token: SeRemoteShutdownPrivilege 2252 wmic.exe Token: SeUndockPrivilege 2252 wmic.exe Token: SeManageVolumePrivilege 2252 wmic.exe Token: 33 2252 wmic.exe Token: 34 2252 wmic.exe Token: 35 2252 wmic.exe Token: SeIncreaseQuotaPrivilege 2252 wmic.exe Token: SeSecurityPrivilege 2252 wmic.exe Token: SeTakeOwnershipPrivilege 2252 wmic.exe Token: SeLoadDriverPrivilege 2252 wmic.exe Token: SeSystemProfilePrivilege 2252 wmic.exe Token: SeSystemtimePrivilege 2252 wmic.exe Token: SeProfSingleProcessPrivilege 2252 wmic.exe Token: SeIncBasePriorityPrivilege 2252 wmic.exe Token: SeCreatePagefilePrivilege 2252 wmic.exe Token: SeBackupPrivilege 2252 wmic.exe Token: SeRestorePrivilege 2252 wmic.exe Token: SeShutdownPrivilege 2252 wmic.exe Token: SeDebugPrivilege 2252 wmic.exe Token: SeSystemEnvironmentPrivilege 2252 wmic.exe Token: SeRemoteShutdownPrivilege 2252 wmic.exe Token: SeUndockPrivilege 2252 wmic.exe Token: SeManageVolumePrivilege 2252 wmic.exe Token: 33 2252 wmic.exe Token: 34 2252 wmic.exe Token: 35 2252 wmic.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2312 powershell.exe Token: SeIncreaseQuotaPrivilege 2368 wmic.exe Token: SeSecurityPrivilege 2368 wmic.exe Token: SeTakeOwnershipPrivilege 2368 wmic.exe Token: SeLoadDriverPrivilege 2368 wmic.exe Token: SeSystemProfilePrivilege 2368 wmic.exe Token: SeSystemtimePrivilege 2368 wmic.exe Token: SeProfSingleProcessPrivilege 2368 wmic.exe Token: SeIncBasePriorityPrivilege 2368 wmic.exe Token: SeCreatePagefilePrivilege 2368 wmic.exe Token: SeBackupPrivilege 2368 wmic.exe Token: SeRestorePrivilege 2368 wmic.exe Token: SeShutdownPrivilege 2368 wmic.exe Token: SeDebugPrivilege 2368 wmic.exe Token: SeSystemEnvironmentPrivilege 2368 wmic.exe Token: SeRemoteShutdownPrivilege 2368 wmic.exe Token: SeUndockPrivilege 2368 wmic.exe Token: SeManageVolumePrivilege 2368 wmic.exe Token: 33 2368 wmic.exe Token: 34 2368 wmic.exe Token: 35 2368 wmic.exe Token: SeIncreaseQuotaPrivilege 2368 wmic.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1712 wrote to memory of 2252 1712 test.exe 29 PID 1712 wrote to memory of 2252 1712 test.exe 29 PID 1712 wrote to memory of 2252 1712 test.exe 29 PID 1712 wrote to memory of 2788 1712 test.exe 32 PID 1712 wrote to memory of 2788 1712 test.exe 32 PID 1712 wrote to memory of 2788 1712 test.exe 32 PID 1712 wrote to memory of 2856 1712 test.exe 34 PID 1712 wrote to memory of 2856 1712 test.exe 34 PID 1712 wrote to memory of 2856 1712 test.exe 34 PID 1712 wrote to memory of 2312 1712 test.exe 36 PID 1712 wrote to memory of 2312 1712 test.exe 36 PID 1712 wrote to memory of 2312 1712 test.exe 36 PID 1712 wrote to memory of 2368 1712 test.exe 38 PID 1712 wrote to memory of 2368 1712 test.exe 38 PID 1712 wrote to memory of 2368 1712 test.exe 38 PID 1712 wrote to memory of 2804 1712 test.exe 40 PID 1712 wrote to memory of 2804 1712 test.exe 40 PID 1712 wrote to memory of 2804 1712 test.exe 40 PID 1712 wrote to memory of 2204 1712 test.exe 42 PID 1712 wrote to memory of 2204 1712 test.exe 42 PID 1712 wrote to memory of 2204 1712 test.exe 42 PID 1712 wrote to memory of 2088 1712 test.exe 44 PID 1712 wrote to memory of 2088 1712 test.exe 44 PID 1712 wrote to memory of 2088 1712 test.exe 44 PID 1712 wrote to memory of 2560 1712 test.exe 46 PID 1712 wrote to memory of 2560 1712 test.exe 46 PID 1712 wrote to memory of 2560 1712 test.exe 46 PID 1712 wrote to memory of 2912 1712 test.exe 48 PID 1712 wrote to memory of 2912 1712 test.exe 48 PID 1712 wrote to memory of 2912 1712 test.exe 48 PID 2912 wrote to memory of 2988 2912 cmd.exe 50 PID 2912 wrote to memory of 2988 2912 cmd.exe 50 PID 2912 wrote to memory of 2988 2912 cmd.exe 50 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2788 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\test.exe"2⤵
- Views/modifies file attributes
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\test.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2804
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2088
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2560
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\test.exe" && pause2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:2988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD575dbca77da50eea2526f2bc0c1eef81c
SHA10cc529d0a33e6de49f7467d317aa1cb4938a1ac0
SHA25655d08aeff2dbae8485ba12be8e4da2d466b030bf6af3f17f538f76b6d7d94299
SHA512b235e5c1b7c00a9c704009b1aed129cd7abc90ccd6d8f73cb012d1716d2270553fa2ae11fa77e7c610ef2442d223a06b0f9677b69e8abf24be92caf26951729b