Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 00:29
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240903-en
General
-
Target
test.exe
-
Size
360KB
-
MD5
d16b4139ed4406bce80daf7f64ea7f76
-
SHA1
d1380cc067fe320dc16e43ac31208e2ce0d7fd5c
-
SHA256
44806f5e8beab048f45916e5723a475bd20f2684929ec4cc92b1096168a4e32f
-
SHA512
cee8211366528d5c5bb821a2c6c53f445b43659e43734ce9cb16a368dcd2d28d5e909c5e489482625ef73daa7b387d939829089c69961b3291a7e741b29a0fa6
-
SSDEEP
6144:1loZM+rIkd8g+EtXHkv/iD4p9d0mkrHMp9YW3X2B0b8e1mLieq:XoZtL+EP8p9d0mkrHMp9YW3X2iVeq
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2552-1-0x0000000000D70000-0x0000000000DD0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2764 powershell.exe 1416 powershell.exe 2608 powershell.exe 1316 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts test.exe -
Deletes itself 1 IoCs
pid Process 2188 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2164 PING.EXE 2188 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3036 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2164 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2552 test.exe 2764 powershell.exe 1416 powershell.exe 2608 powershell.exe 1452 powershell.exe 1316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2552 test.exe Token: SeIncreaseQuotaPrivilege 1704 wmic.exe Token: SeSecurityPrivilege 1704 wmic.exe Token: SeTakeOwnershipPrivilege 1704 wmic.exe Token: SeLoadDriverPrivilege 1704 wmic.exe Token: SeSystemProfilePrivilege 1704 wmic.exe Token: SeSystemtimePrivilege 1704 wmic.exe Token: SeProfSingleProcessPrivilege 1704 wmic.exe Token: SeIncBasePriorityPrivilege 1704 wmic.exe Token: SeCreatePagefilePrivilege 1704 wmic.exe Token: SeBackupPrivilege 1704 wmic.exe Token: SeRestorePrivilege 1704 wmic.exe Token: SeShutdownPrivilege 1704 wmic.exe Token: SeDebugPrivilege 1704 wmic.exe Token: SeSystemEnvironmentPrivilege 1704 wmic.exe Token: SeRemoteShutdownPrivilege 1704 wmic.exe Token: SeUndockPrivilege 1704 wmic.exe Token: SeManageVolumePrivilege 1704 wmic.exe Token: 33 1704 wmic.exe Token: 34 1704 wmic.exe Token: 35 1704 wmic.exe Token: SeIncreaseQuotaPrivilege 1704 wmic.exe Token: SeSecurityPrivilege 1704 wmic.exe Token: SeTakeOwnershipPrivilege 1704 wmic.exe Token: SeLoadDriverPrivilege 1704 wmic.exe Token: SeSystemProfilePrivilege 1704 wmic.exe Token: SeSystemtimePrivilege 1704 wmic.exe Token: SeProfSingleProcessPrivilege 1704 wmic.exe Token: SeIncBasePriorityPrivilege 1704 wmic.exe Token: SeCreatePagefilePrivilege 1704 wmic.exe Token: SeBackupPrivilege 1704 wmic.exe Token: SeRestorePrivilege 1704 wmic.exe Token: SeShutdownPrivilege 1704 wmic.exe Token: SeDebugPrivilege 1704 wmic.exe Token: SeSystemEnvironmentPrivilege 1704 wmic.exe Token: SeRemoteShutdownPrivilege 1704 wmic.exe Token: SeUndockPrivilege 1704 wmic.exe Token: SeManageVolumePrivilege 1704 wmic.exe Token: 33 1704 wmic.exe Token: 34 1704 wmic.exe Token: 35 1704 wmic.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 1452 powershell.exe Token: SeIncreaseQuotaPrivilege 1668 wmic.exe Token: SeSecurityPrivilege 1668 wmic.exe Token: SeTakeOwnershipPrivilege 1668 wmic.exe Token: SeLoadDriverPrivilege 1668 wmic.exe Token: SeSystemProfilePrivilege 1668 wmic.exe Token: SeSystemtimePrivilege 1668 wmic.exe Token: SeProfSingleProcessPrivilege 1668 wmic.exe Token: SeIncBasePriorityPrivilege 1668 wmic.exe Token: SeCreatePagefilePrivilege 1668 wmic.exe Token: SeBackupPrivilege 1668 wmic.exe Token: SeRestorePrivilege 1668 wmic.exe Token: SeShutdownPrivilege 1668 wmic.exe Token: SeDebugPrivilege 1668 wmic.exe Token: SeSystemEnvironmentPrivilege 1668 wmic.exe Token: SeRemoteShutdownPrivilege 1668 wmic.exe Token: SeUndockPrivilege 1668 wmic.exe Token: SeManageVolumePrivilege 1668 wmic.exe Token: 33 1668 wmic.exe Token: 34 1668 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2552 wrote to memory of 1704 2552 test.exe 31 PID 2552 wrote to memory of 1704 2552 test.exe 31 PID 2552 wrote to memory of 1704 2552 test.exe 31 PID 2552 wrote to memory of 2756 2552 test.exe 34 PID 2552 wrote to memory of 2756 2552 test.exe 34 PID 2552 wrote to memory of 2756 2552 test.exe 34 PID 2552 wrote to memory of 2764 2552 test.exe 36 PID 2552 wrote to memory of 2764 2552 test.exe 36 PID 2552 wrote to memory of 2764 2552 test.exe 36 PID 2552 wrote to memory of 1416 2552 test.exe 38 PID 2552 wrote to memory of 1416 2552 test.exe 38 PID 2552 wrote to memory of 1416 2552 test.exe 38 PID 2552 wrote to memory of 2608 2552 test.exe 40 PID 2552 wrote to memory of 2608 2552 test.exe 40 PID 2552 wrote to memory of 2608 2552 test.exe 40 PID 2552 wrote to memory of 1452 2552 test.exe 42 PID 2552 wrote to memory of 1452 2552 test.exe 42 PID 2552 wrote to memory of 1452 2552 test.exe 42 PID 2552 wrote to memory of 1668 2552 test.exe 44 PID 2552 wrote to memory of 1668 2552 test.exe 44 PID 2552 wrote to memory of 1668 2552 test.exe 44 PID 2552 wrote to memory of 1916 2552 test.exe 46 PID 2552 wrote to memory of 1916 2552 test.exe 46 PID 2552 wrote to memory of 1916 2552 test.exe 46 PID 2552 wrote to memory of 2928 2552 test.exe 48 PID 2552 wrote to memory of 2928 2552 test.exe 48 PID 2552 wrote to memory of 2928 2552 test.exe 48 PID 2552 wrote to memory of 1316 2552 test.exe 50 PID 2552 wrote to memory of 1316 2552 test.exe 50 PID 2552 wrote to memory of 1316 2552 test.exe 50 PID 2552 wrote to memory of 3036 2552 test.exe 52 PID 2552 wrote to memory of 3036 2552 test.exe 52 PID 2552 wrote to memory of 3036 2552 test.exe 52 PID 2552 wrote to memory of 2188 2552 test.exe 54 PID 2552 wrote to memory of 2188 2552 test.exe 54 PID 2552 wrote to memory of 2188 2552 test.exe 54 PID 2188 wrote to memory of 2164 2188 cmd.exe 56 PID 2188 wrote to memory of 2164 2188 cmd.exe 56 PID 2188 wrote to memory of 2164 2188 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2756 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\test.exe"2⤵
- Views/modifies file attributes
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\test.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1916
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1316
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3036
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\test.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2164
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2996
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5836b8da60fe9827c6e87591a710f0c2a
SHA17989b1baeb4008a520c965f87eab2331cd5ddb93
SHA256d028ef0878a69ffdbdeaa6236c008df875d466b25f7545fe2a97b6ca6ff2aafa
SHA512a3abb9e9b2d6df08f6e6a528b9b8e0cb7692f02cb87b8ee25f365e52d57459a22fbbc45e53b3d81a5683f40a4050e5b7ede07126a713a0181a87f2641c6444b4