Analysis
-
max time kernel
133s -
max time network
137s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
29-08-2024 15:09
General
-
Target
123.exe
-
Size
484KB
-
MD5
2aa4f648d160439b834046fc7eaf4db3
-
SHA1
7b0da6b64838ea63766e628893b8a08acff406f7
-
SHA256
b34cce587000413f4f48699964dbf1cfcbb2718f0c7749196e1caf154743702d
-
SHA512
d12de3fa54f2bfa81498c1301d957793095869d334d09dffe5be429e92bc2e064ad4a025da643164a25a499fa26ded267e08f847ce8c6b6b0a4242083d42e75e
-
SSDEEP
12288:soZrL+EP8e/WB1DA0rgSjVg8ZWVo8kYFNLQd2nLyNz67:yI8wWB1DA0rgSjVg8ZW95MILyM7
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/5044-1-0x000002005CFD0000-0x000002005D050000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2292 powershell.exe 808 powershell.exe 1404 powershell.exe 2232 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 123.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 596 cmd.exe 1996 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 516 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1996 PING.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2232 powershell.exe 2232 powershell.exe 2232 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 808 powershell.exe 808 powershell.exe 808 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 1404 powershell.exe 1404 powershell.exe 1404 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5044 123.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeIncreaseQuotaPrivilege 2232 powershell.exe Token: SeSecurityPrivilege 2232 powershell.exe Token: SeTakeOwnershipPrivilege 2232 powershell.exe Token: SeLoadDriverPrivilege 2232 powershell.exe Token: SeSystemProfilePrivilege 2232 powershell.exe Token: SeSystemtimePrivilege 2232 powershell.exe Token: SeProfSingleProcessPrivilege 2232 powershell.exe Token: SeIncBasePriorityPrivilege 2232 powershell.exe Token: SeCreatePagefilePrivilege 2232 powershell.exe Token: SeBackupPrivilege 2232 powershell.exe Token: SeRestorePrivilege 2232 powershell.exe Token: SeShutdownPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeSystemEnvironmentPrivilege 2232 powershell.exe Token: SeRemoteShutdownPrivilege 2232 powershell.exe Token: SeUndockPrivilege 2232 powershell.exe Token: SeManageVolumePrivilege 2232 powershell.exe Token: 33 2232 powershell.exe Token: 34 2232 powershell.exe Token: 35 2232 powershell.exe Token: 36 2232 powershell.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 808 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeIncreaseQuotaPrivilege 820 wmic.exe Token: SeSecurityPrivilege 820 wmic.exe Token: SeTakeOwnershipPrivilege 820 wmic.exe Token: SeLoadDriverPrivilege 820 wmic.exe Token: SeSystemProfilePrivilege 820 wmic.exe Token: SeSystemtimePrivilege 820 wmic.exe Token: SeProfSingleProcessPrivilege 820 wmic.exe Token: SeIncBasePriorityPrivilege 820 wmic.exe Token: SeCreatePagefilePrivilege 820 wmic.exe Token: SeBackupPrivilege 820 wmic.exe Token: SeRestorePrivilege 820 wmic.exe Token: SeShutdownPrivilege 820 wmic.exe Token: SeDebugPrivilege 820 wmic.exe Token: SeSystemEnvironmentPrivilege 820 wmic.exe Token: SeRemoteShutdownPrivilege 820 wmic.exe Token: SeUndockPrivilege 820 wmic.exe Token: SeManageVolumePrivilege 820 wmic.exe Token: 33 820 wmic.exe Token: 34 820 wmic.exe Token: 35 820 wmic.exe Token: 36 820 wmic.exe Token: SeIncreaseQuotaPrivilege 820 wmic.exe Token: SeSecurityPrivilege 820 wmic.exe Token: SeTakeOwnershipPrivilege 820 wmic.exe Token: SeLoadDriverPrivilege 820 wmic.exe Token: SeSystemProfilePrivilege 820 wmic.exe Token: SeSystemtimePrivilege 820 wmic.exe Token: SeProfSingleProcessPrivilege 820 wmic.exe Token: SeIncBasePriorityPrivilege 820 wmic.exe Token: SeCreatePagefilePrivilege 820 wmic.exe Token: SeBackupPrivilege 820 wmic.exe Token: SeRestorePrivilege 820 wmic.exe Token: SeShutdownPrivilege 820 wmic.exe Token: SeDebugPrivilege 820 wmic.exe Token: SeSystemEnvironmentPrivilege 820 wmic.exe Token: SeRemoteShutdownPrivilege 820 wmic.exe Token: SeUndockPrivilege 820 wmic.exe Token: SeManageVolumePrivilege 820 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 5044 wrote to memory of 3424 5044 123.exe 75 PID 5044 wrote to memory of 3424 5044 123.exe 75 PID 5044 wrote to memory of 2232 5044 123.exe 77 PID 5044 wrote to memory of 2232 5044 123.exe 77 PID 5044 wrote to memory of 2292 5044 123.exe 80 PID 5044 wrote to memory of 2292 5044 123.exe 80 PID 5044 wrote to memory of 808 5044 123.exe 82 PID 5044 wrote to memory of 808 5044 123.exe 82 PID 5044 wrote to memory of 756 5044 123.exe 84 PID 5044 wrote to memory of 756 5044 123.exe 84 PID 5044 wrote to memory of 820 5044 123.exe 86 PID 5044 wrote to memory of 820 5044 123.exe 86 PID 5044 wrote to memory of 2040 5044 123.exe 89 PID 5044 wrote to memory of 2040 5044 123.exe 89 PID 5044 wrote to memory of 2704 5044 123.exe 91 PID 5044 wrote to memory of 2704 5044 123.exe 91 PID 5044 wrote to memory of 1404 5044 123.exe 93 PID 5044 wrote to memory of 1404 5044 123.exe 93 PID 5044 wrote to memory of 516 5044 123.exe 95 PID 5044 wrote to memory of 516 5044 123.exe 95 PID 5044 wrote to memory of 596 5044 123.exe 97 PID 5044 wrote to memory of 596 5044 123.exe 97 PID 596 wrote to memory of 1996 596 cmd.exe 99 PID 596 wrote to memory of 1996 596 cmd.exe 99 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3424 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\123.exe"C:\Users\Admin\AppData\Local\Temp\123.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\123.exe"2⤵
- Views/modifies file attributes
PID:3424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\123.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2040
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1404
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:516
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\123.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1996
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5a294c94cdaa304e277fe4e4ffd16349b
SHA1ead4bd6da3cf9f0a9aa63dd14e6cbbe4b0d0325b
SHA2560d02609124e0ca587127ff9fa0da729ba840a24b66613bb192fca99c99b0ebdb
SHA51209f102aa0e5696fe086a4a1301ff1b8c7d8969b3453b3f591bedc238a70de27db3e8d5e50297286679053bbde0d8f653fa20d2be6668130d16b94f7fa342b5d4
-
Filesize
1KB
MD5831fed81f8898fe54bc153fb894eccde
SHA1140b30165764dcb22b39da802709bea791df4dcc
SHA2562c9c0a9234c54fb64aa5a2918d6dcec8178d5e157758c0fd7beefc9fce1b154e
SHA5128289b7525a6aab89297e10424e1067563221d677340c97a912e9784365906a09df0d92fe2e52867bba79fd13fadf1928aca1633f07ff0d2c461caffe0ae4bdba
-
Filesize
1KB
MD51b050b49439133096189d68822f73cd8
SHA13e4ff7c4eff6f27434928afa7f14ce549b1d26cb
SHA256d28746e5d7cdfca307f6fe45b3507af74a2af6c4f4e51d28a987d097679a9ac7
SHA512e608456d524763612c1cbc041812c8108e7f2fefcc80bf3743cd17aaa90e28c64b050d963eaa802d90eff7c8e1b53bc57bc6974e99196b87a671a86f1fb57c88
-
Filesize
1KB
MD5bbbd65450331d5bf1a3e49920095af49
SHA186a55c101a709072a21b5da3e5683d5ad916dc4d
SHA25623ab7c72ea311234b524087a8e874b919061bd126d2cd06db59b681fd06a4010
SHA512d5f312e720b3d7977c50d76e8bc7458ce89d7382f57622712d2116d7a7b7a5aa63b1cd34226227c291f1f9e532b1f275e30a57027cfd191c7779c21c0fdc5c82
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a