Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-08-2024 18:01
Behavioral task
behavioral1
Sample
Neverlose.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Neverlose.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Neverlose.exe
Resource
win10v2004-20240802-en
General
-
Target
Neverlose.exe
-
Size
231KB
-
MD5
2a9d5da0bb69d53e1b68178bc63e9390
-
SHA1
b1170f7ca36ea613188a272dc8ff8720a586de3a
-
SHA256
b575e722311556b67bc4f2ff77470063e5453e8f9952ddcd33afec9bdefc3902
-
SHA512
372288f96c8d39cba9529e7c44ce4b083eddf50dc3c3317b7b97c02d07018cdc2e0913da3e8309d548f80d68c95b9dd65e4febd4d7ca3b4d6a8df3360cf6aca3
-
SSDEEP
6144:RloZM+rIkd8g+EtXHkv/iD4ZvHYe5xypXKYZd8ZC6lY8e1mGi:joZtL+EP8pHYe5xypXKYZd8dk2
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2384-1-0x0000000000E30000-0x0000000000E70000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2844 powershell.exe 3016 powershell.exe 2620 powershell.exe 668 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Neverlose.exe -
Deletes itself 1 IoCs
pid Process 1856 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2524 PING.EXE 1856 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2340 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2524 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2384 Neverlose.exe 2844 powershell.exe 3016 powershell.exe 2620 powershell.exe 676 powershell.exe 668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2384 Neverlose.exe Token: SeIncreaseQuotaPrivilege 804 wmic.exe Token: SeSecurityPrivilege 804 wmic.exe Token: SeTakeOwnershipPrivilege 804 wmic.exe Token: SeLoadDriverPrivilege 804 wmic.exe Token: SeSystemProfilePrivilege 804 wmic.exe Token: SeSystemtimePrivilege 804 wmic.exe Token: SeProfSingleProcessPrivilege 804 wmic.exe Token: SeIncBasePriorityPrivilege 804 wmic.exe Token: SeCreatePagefilePrivilege 804 wmic.exe Token: SeBackupPrivilege 804 wmic.exe Token: SeRestorePrivilege 804 wmic.exe Token: SeShutdownPrivilege 804 wmic.exe Token: SeDebugPrivilege 804 wmic.exe Token: SeSystemEnvironmentPrivilege 804 wmic.exe Token: SeRemoteShutdownPrivilege 804 wmic.exe Token: SeUndockPrivilege 804 wmic.exe Token: SeManageVolumePrivilege 804 wmic.exe Token: 33 804 wmic.exe Token: 34 804 wmic.exe Token: 35 804 wmic.exe Token: SeIncreaseQuotaPrivilege 804 wmic.exe Token: SeSecurityPrivilege 804 wmic.exe Token: SeTakeOwnershipPrivilege 804 wmic.exe Token: SeLoadDriverPrivilege 804 wmic.exe Token: SeSystemProfilePrivilege 804 wmic.exe Token: SeSystemtimePrivilege 804 wmic.exe Token: SeProfSingleProcessPrivilege 804 wmic.exe Token: SeIncBasePriorityPrivilege 804 wmic.exe Token: SeCreatePagefilePrivilege 804 wmic.exe Token: SeBackupPrivilege 804 wmic.exe Token: SeRestorePrivilege 804 wmic.exe Token: SeShutdownPrivilege 804 wmic.exe Token: SeDebugPrivilege 804 wmic.exe Token: SeSystemEnvironmentPrivilege 804 wmic.exe Token: SeRemoteShutdownPrivilege 804 wmic.exe Token: SeUndockPrivilege 804 wmic.exe Token: SeManageVolumePrivilege 804 wmic.exe Token: 33 804 wmic.exe Token: 34 804 wmic.exe Token: 35 804 wmic.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeIncreaseQuotaPrivilege 2696 wmic.exe Token: SeSecurityPrivilege 2696 wmic.exe Token: SeTakeOwnershipPrivilege 2696 wmic.exe Token: SeLoadDriverPrivilege 2696 wmic.exe Token: SeSystemProfilePrivilege 2696 wmic.exe Token: SeSystemtimePrivilege 2696 wmic.exe Token: SeProfSingleProcessPrivilege 2696 wmic.exe Token: SeIncBasePriorityPrivilege 2696 wmic.exe Token: SeCreatePagefilePrivilege 2696 wmic.exe Token: SeBackupPrivilege 2696 wmic.exe Token: SeRestorePrivilege 2696 wmic.exe Token: SeShutdownPrivilege 2696 wmic.exe Token: SeDebugPrivilege 2696 wmic.exe Token: SeSystemEnvironmentPrivilege 2696 wmic.exe Token: SeRemoteShutdownPrivilege 2696 wmic.exe Token: SeUndockPrivilege 2696 wmic.exe Token: SeManageVolumePrivilege 2696 wmic.exe Token: 33 2696 wmic.exe Token: 34 2696 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2384 wrote to memory of 804 2384 Neverlose.exe 30 PID 2384 wrote to memory of 804 2384 Neverlose.exe 30 PID 2384 wrote to memory of 804 2384 Neverlose.exe 30 PID 2384 wrote to memory of 2816 2384 Neverlose.exe 33 PID 2384 wrote to memory of 2816 2384 Neverlose.exe 33 PID 2384 wrote to memory of 2816 2384 Neverlose.exe 33 PID 2384 wrote to memory of 2844 2384 Neverlose.exe 35 PID 2384 wrote to memory of 2844 2384 Neverlose.exe 35 PID 2384 wrote to memory of 2844 2384 Neverlose.exe 35 PID 2384 wrote to memory of 3016 2384 Neverlose.exe 37 PID 2384 wrote to memory of 3016 2384 Neverlose.exe 37 PID 2384 wrote to memory of 3016 2384 Neverlose.exe 37 PID 2384 wrote to memory of 2620 2384 Neverlose.exe 39 PID 2384 wrote to memory of 2620 2384 Neverlose.exe 39 PID 2384 wrote to memory of 2620 2384 Neverlose.exe 39 PID 2384 wrote to memory of 676 2384 Neverlose.exe 41 PID 2384 wrote to memory of 676 2384 Neverlose.exe 41 PID 2384 wrote to memory of 676 2384 Neverlose.exe 41 PID 2384 wrote to memory of 2696 2384 Neverlose.exe 43 PID 2384 wrote to memory of 2696 2384 Neverlose.exe 43 PID 2384 wrote to memory of 2696 2384 Neverlose.exe 43 PID 2384 wrote to memory of 2968 2384 Neverlose.exe 45 PID 2384 wrote to memory of 2968 2384 Neverlose.exe 45 PID 2384 wrote to memory of 2968 2384 Neverlose.exe 45 PID 2384 wrote to memory of 656 2384 Neverlose.exe 47 PID 2384 wrote to memory of 656 2384 Neverlose.exe 47 PID 2384 wrote to memory of 656 2384 Neverlose.exe 47 PID 2384 wrote to memory of 668 2384 Neverlose.exe 49 PID 2384 wrote to memory of 668 2384 Neverlose.exe 49 PID 2384 wrote to memory of 668 2384 Neverlose.exe 49 PID 2384 wrote to memory of 2340 2384 Neverlose.exe 51 PID 2384 wrote to memory of 2340 2384 Neverlose.exe 51 PID 2384 wrote to memory of 2340 2384 Neverlose.exe 51 PID 2384 wrote to memory of 1856 2384 Neverlose.exe 53 PID 2384 wrote to memory of 1856 2384 Neverlose.exe 53 PID 2384 wrote to memory of 1856 2384 Neverlose.exe 53 PID 1856 wrote to memory of 2524 1856 cmd.exe 55 PID 1856 wrote to memory of 2524 1856 cmd.exe 55 PID 1856 wrote to memory of 2524 1856 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2816 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Neverlose.exe"C:\Users\Admin\AppData\Local\Temp\Neverlose.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Neverlose.exe"2⤵
- Views/modifies file attributes
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Neverlose.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2968
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:668
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2340
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Neverlose.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2524
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ee6f5e44b0741d600e9d2fc93161798d
SHA16d486b37a1befd4934b0d59d29e04c94f281540a
SHA2564d634d342b635f520ca695fbc65cc8b743f24ef1ec1745579603a8b4e854f42f
SHA512cd6c164cf5a352782aa8103f1cc5585816513065fd91a3f35edf58c84cc540ec50519f204c8902a1f1b18d4c86446dda066c2c042267753b9007737b17e0f774