Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 20:38
Behavioral task
behavioral1
Sample
LzIoc.scr.exe
Resource
win7-20240729-en
General
-
Target
LzIoc.scr.exe
-
Size
506KB
-
MD5
6f801049dc7c819dc80f015947962f47
-
SHA1
427c1556b90aa70d3d1b3314bc88325ea30f4687
-
SHA256
20a5f718e30ebf604171a2e6c7b57fdd3affb5d1b3845920c12543fc9e8337bd
-
SHA512
d6dd99f5dcaa1717d36ab6f2ad17264416114b77750bfe90901f37bfabbd5ba2f54f43f356cf1e4db6376eb2b0a8850502ce6535f546c59799961241333bfe2e
-
SSDEEP
6144:uloZM9rIkd8g+EtXHkv/iD4CGYhfVeGJdMFXSy3v7Igb8e1mSiZ:4oZOL+EP8CGYhfVeGJdMFXSy3vZUZ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2212-1-0x0000000001150000-0x00000000011D6000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2812 powershell.exe 2676 powershell.exe 2068 powershell.exe 2636 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts LzIoc.scr.exe -
Deletes itself 1 IoCs
pid Process 1768 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1768 cmd.exe 1792 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2112 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1792 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2812 powershell.exe 2636 powershell.exe 2676 powershell.exe 1724 powershell.exe 2068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2212 LzIoc.scr.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeIncreaseQuotaPrivilege 2200 wmic.exe Token: SeSecurityPrivilege 2200 wmic.exe Token: SeTakeOwnershipPrivilege 2200 wmic.exe Token: SeLoadDriverPrivilege 2200 wmic.exe Token: SeSystemProfilePrivilege 2200 wmic.exe Token: SeSystemtimePrivilege 2200 wmic.exe Token: SeProfSingleProcessPrivilege 2200 wmic.exe Token: SeIncBasePriorityPrivilege 2200 wmic.exe Token: SeCreatePagefilePrivilege 2200 wmic.exe Token: SeBackupPrivilege 2200 wmic.exe Token: SeRestorePrivilege 2200 wmic.exe Token: SeShutdownPrivilege 2200 wmic.exe Token: SeDebugPrivilege 2200 wmic.exe Token: SeSystemEnvironmentPrivilege 2200 wmic.exe Token: SeRemoteShutdownPrivilege 2200 wmic.exe Token: SeUndockPrivilege 2200 wmic.exe Token: SeManageVolumePrivilege 2200 wmic.exe Token: 33 2200 wmic.exe Token: 34 2200 wmic.exe Token: 35 2200 wmic.exe Token: SeIncreaseQuotaPrivilege 2200 wmic.exe Token: SeSecurityPrivilege 2200 wmic.exe Token: SeTakeOwnershipPrivilege 2200 wmic.exe Token: SeLoadDriverPrivilege 2200 wmic.exe Token: SeSystemProfilePrivilege 2200 wmic.exe Token: SeSystemtimePrivilege 2200 wmic.exe Token: SeProfSingleProcessPrivilege 2200 wmic.exe Token: SeIncBasePriorityPrivilege 2200 wmic.exe Token: SeCreatePagefilePrivilege 2200 wmic.exe Token: SeBackupPrivilege 2200 wmic.exe Token: SeRestorePrivilege 2200 wmic.exe Token: SeShutdownPrivilege 2200 wmic.exe Token: SeDebugPrivilege 2200 wmic.exe Token: SeSystemEnvironmentPrivilege 2200 wmic.exe Token: SeRemoteShutdownPrivilege 2200 wmic.exe Token: SeUndockPrivilege 2200 wmic.exe Token: SeManageVolumePrivilege 2200 wmic.exe Token: 33 2200 wmic.exe Token: 34 2200 wmic.exe Token: 35 2200 wmic.exe Token: SeIncreaseQuotaPrivilege 2944 wmic.exe Token: SeSecurityPrivilege 2944 wmic.exe Token: SeTakeOwnershipPrivilege 2944 wmic.exe Token: SeLoadDriverPrivilege 2944 wmic.exe Token: SeSystemProfilePrivilege 2944 wmic.exe Token: SeSystemtimePrivilege 2944 wmic.exe Token: SeProfSingleProcessPrivilege 2944 wmic.exe Token: SeIncBasePriorityPrivilege 2944 wmic.exe Token: SeCreatePagefilePrivilege 2944 wmic.exe Token: SeBackupPrivilege 2944 wmic.exe Token: SeRestorePrivilege 2944 wmic.exe Token: SeShutdownPrivilege 2944 wmic.exe Token: SeDebugPrivilege 2944 wmic.exe Token: SeSystemEnvironmentPrivilege 2944 wmic.exe Token: SeRemoteShutdownPrivilege 2944 wmic.exe Token: SeUndockPrivilege 2944 wmic.exe Token: SeManageVolumePrivilege 2944 wmic.exe Token: 33 2944 wmic.exe Token: 34 2944 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2748 2212 LzIoc.scr.exe 30 PID 2212 wrote to memory of 2748 2212 LzIoc.scr.exe 30 PID 2212 wrote to memory of 2748 2212 LzIoc.scr.exe 30 PID 2212 wrote to memory of 2812 2212 LzIoc.scr.exe 32 PID 2212 wrote to memory of 2812 2212 LzIoc.scr.exe 32 PID 2212 wrote to memory of 2812 2212 LzIoc.scr.exe 32 PID 2212 wrote to memory of 2636 2212 LzIoc.scr.exe 34 PID 2212 wrote to memory of 2636 2212 LzIoc.scr.exe 34 PID 2212 wrote to memory of 2636 2212 LzIoc.scr.exe 34 PID 2212 wrote to memory of 2676 2212 LzIoc.scr.exe 36 PID 2212 wrote to memory of 2676 2212 LzIoc.scr.exe 36 PID 2212 wrote to memory of 2676 2212 LzIoc.scr.exe 36 PID 2212 wrote to memory of 1724 2212 LzIoc.scr.exe 38 PID 2212 wrote to memory of 1724 2212 LzIoc.scr.exe 38 PID 2212 wrote to memory of 1724 2212 LzIoc.scr.exe 38 PID 2212 wrote to memory of 2200 2212 LzIoc.scr.exe 40 PID 2212 wrote to memory of 2200 2212 LzIoc.scr.exe 40 PID 2212 wrote to memory of 2200 2212 LzIoc.scr.exe 40 PID 2212 wrote to memory of 2944 2212 LzIoc.scr.exe 43 PID 2212 wrote to memory of 2944 2212 LzIoc.scr.exe 43 PID 2212 wrote to memory of 2944 2212 LzIoc.scr.exe 43 PID 2212 wrote to memory of 2852 2212 LzIoc.scr.exe 45 PID 2212 wrote to memory of 2852 2212 LzIoc.scr.exe 45 PID 2212 wrote to memory of 2852 2212 LzIoc.scr.exe 45 PID 2212 wrote to memory of 2068 2212 LzIoc.scr.exe 47 PID 2212 wrote to memory of 2068 2212 LzIoc.scr.exe 47 PID 2212 wrote to memory of 2068 2212 LzIoc.scr.exe 47 PID 2212 wrote to memory of 2112 2212 LzIoc.scr.exe 49 PID 2212 wrote to memory of 2112 2212 LzIoc.scr.exe 49 PID 2212 wrote to memory of 2112 2212 LzIoc.scr.exe 49 PID 2212 wrote to memory of 1768 2212 LzIoc.scr.exe 51 PID 2212 wrote to memory of 1768 2212 LzIoc.scr.exe 51 PID 2212 wrote to memory of 1768 2212 LzIoc.scr.exe 51 PID 1768 wrote to memory of 1792 1768 cmd.exe 53 PID 1768 wrote to memory of 1792 1768 cmd.exe 53 PID 1768 wrote to memory of 1792 1768 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2748 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LzIoc.scr.exe"C:\Users\Admin\AppData\Local\Temp\LzIoc.scr.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\LzIoc.scr.exe"2⤵
- Views/modifies file attributes
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\LzIoc.scr.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2068
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2112
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\LzIoc.scr.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1792
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XU835DDFLUPF2GGB0PDE.temp
Filesize7KB
MD5898853ffdd944072e985a72fe5d2b143
SHA1832a2f76c23ad3c69efe10575b2a1a9964a3c792
SHA256c7d95abd8069a4ecd23c61793d0b3173c6f0277317cd6ad2acb5137be6aeb395
SHA51240abf7f622520b3d1ab1cfa1f2d2d4dd5d376fc879281d3714286a44221ad9689c04bd424ad1bd6813291fe199c24b18b08c8ca5b65164bb0b3de461286fdefc