Analysis
-
max time kernel
33s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 07:01
General
-
Target
everything.exe
-
Size
231KB
-
MD5
46bbe6bc5429714093c47fd3ab01c078
-
SHA1
67507abcd9e1be3b86b0efb57b60266ac609481f
-
SHA256
63d3d7fa239794ce2b47c70445eee9cb6549fde64dea4185f17df6ace12d1c4a
-
SHA512
2e0ce4935cb658e3dadc78bc2d5ce779e4d9f9be491d3b09436bf16de74ab42beb5b41adaf3f9f1ae5c918e16d5f90428ab269cb78fb8df00bdae666e8e9f56a
-
SSDEEP
6144:RloZM9rIkd8g+EtXHkv/iD4r6lHLxCqVAQhTuOL4lb8e1m5Mhi:joZOL+EP8r6lHLxCqVAQhTuOLEI
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1180-1-0x0000017023830000-0x0000017023870000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4996 powershell.exe 796 powershell.exe 2508 powershell.exe 4760 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts everything.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 412 PING.EXE 4436 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4780 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 412 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4996 powershell.exe 4996 powershell.exe 796 powershell.exe 796 powershell.exe 2508 powershell.exe 2508 powershell.exe 2332 powershell.exe 2332 powershell.exe 4760 powershell.exe 4760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1180 everything.exe Token: SeDebugPrivilege 4996 powershell.exe Token: SeDebugPrivilege 796 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeIncreaseQuotaPrivilege 3836 wmic.exe Token: SeSecurityPrivilege 3836 wmic.exe Token: SeTakeOwnershipPrivilege 3836 wmic.exe Token: SeLoadDriverPrivilege 3836 wmic.exe Token: SeSystemProfilePrivilege 3836 wmic.exe Token: SeSystemtimePrivilege 3836 wmic.exe Token: SeProfSingleProcessPrivilege 3836 wmic.exe Token: SeIncBasePriorityPrivilege 3836 wmic.exe Token: SeCreatePagefilePrivilege 3836 wmic.exe Token: SeBackupPrivilege 3836 wmic.exe Token: SeRestorePrivilege 3836 wmic.exe Token: SeShutdownPrivilege 3836 wmic.exe Token: SeDebugPrivilege 3836 wmic.exe Token: SeSystemEnvironmentPrivilege 3836 wmic.exe Token: SeRemoteShutdownPrivilege 3836 wmic.exe Token: SeUndockPrivilege 3836 wmic.exe Token: SeManageVolumePrivilege 3836 wmic.exe Token: 33 3836 wmic.exe Token: 34 3836 wmic.exe Token: 35 3836 wmic.exe Token: 36 3836 wmic.exe Token: SeIncreaseQuotaPrivilege 3836 wmic.exe Token: SeSecurityPrivilege 3836 wmic.exe Token: SeTakeOwnershipPrivilege 3836 wmic.exe Token: SeLoadDriverPrivilege 3836 wmic.exe Token: SeSystemProfilePrivilege 3836 wmic.exe Token: SeSystemtimePrivilege 3836 wmic.exe Token: SeProfSingleProcessPrivilege 3836 wmic.exe Token: SeIncBasePriorityPrivilege 3836 wmic.exe Token: SeCreatePagefilePrivilege 3836 wmic.exe Token: SeBackupPrivilege 3836 wmic.exe Token: SeRestorePrivilege 3836 wmic.exe Token: SeShutdownPrivilege 3836 wmic.exe Token: SeDebugPrivilege 3836 wmic.exe Token: SeSystemEnvironmentPrivilege 3836 wmic.exe Token: SeRemoteShutdownPrivilege 3836 wmic.exe Token: SeUndockPrivilege 3836 wmic.exe Token: SeManageVolumePrivilege 3836 wmic.exe Token: 33 3836 wmic.exe Token: 34 3836 wmic.exe Token: 35 3836 wmic.exe Token: 36 3836 wmic.exe Token: SeIncreaseQuotaPrivilege 3064 wmic.exe Token: SeSecurityPrivilege 3064 wmic.exe Token: SeTakeOwnershipPrivilege 3064 wmic.exe Token: SeLoadDriverPrivilege 3064 wmic.exe Token: SeSystemProfilePrivilege 3064 wmic.exe Token: SeSystemtimePrivilege 3064 wmic.exe Token: SeProfSingleProcessPrivilege 3064 wmic.exe Token: SeIncBasePriorityPrivilege 3064 wmic.exe Token: SeCreatePagefilePrivilege 3064 wmic.exe Token: SeBackupPrivilege 3064 wmic.exe Token: SeRestorePrivilege 3064 wmic.exe Token: SeShutdownPrivilege 3064 wmic.exe Token: SeDebugPrivilege 3064 wmic.exe Token: SeSystemEnvironmentPrivilege 3064 wmic.exe Token: SeRemoteShutdownPrivilege 3064 wmic.exe Token: SeUndockPrivilege 3064 wmic.exe Token: SeManageVolumePrivilege 3064 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1180 wrote to memory of 3552 1180 everything.exe 82 PID 1180 wrote to memory of 3552 1180 everything.exe 82 PID 1180 wrote to memory of 4996 1180 everything.exe 84 PID 1180 wrote to memory of 4996 1180 everything.exe 84 PID 1180 wrote to memory of 796 1180 everything.exe 86 PID 1180 wrote to memory of 796 1180 everything.exe 86 PID 1180 wrote to memory of 2508 1180 everything.exe 89 PID 1180 wrote to memory of 2508 1180 everything.exe 89 PID 1180 wrote to memory of 2332 1180 everything.exe 92 PID 1180 wrote to memory of 2332 1180 everything.exe 92 PID 1180 wrote to memory of 3836 1180 everything.exe 96 PID 1180 wrote to memory of 3836 1180 everything.exe 96 PID 1180 wrote to memory of 3064 1180 everything.exe 98 PID 1180 wrote to memory of 3064 1180 everything.exe 98 PID 1180 wrote to memory of 4080 1180 everything.exe 100 PID 1180 wrote to memory of 4080 1180 everything.exe 100 PID 1180 wrote to memory of 4760 1180 everything.exe 102 PID 1180 wrote to memory of 4760 1180 everything.exe 102 PID 1180 wrote to memory of 4780 1180 everything.exe 104 PID 1180 wrote to memory of 4780 1180 everything.exe 104 PID 1180 wrote to memory of 4436 1180 everything.exe 106 PID 1180 wrote to memory of 4436 1180 everything.exe 106 PID 4436 wrote to memory of 412 4436 cmd.exe 108 PID 4436 wrote to memory of 412 4436 cmd.exe 108 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3552 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\everything.exe"C:\Users\Admin\AppData\Local\Temp\everything.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\everything.exe"2⤵
- Views/modifies file attributes
PID:3552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\everything.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4760
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4780
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\everything.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:412
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
948B
MD5bc051b3c05d1eb94762dce48e30f69d2
SHA1014ec7fdc6303d58ead35afc65e186f9c66de9e2
SHA2564849d78ba5085ee3c5fef729f8a6e1c6415333d4a3926370c681946a326c999b
SHA5123d072c51513c71cd28897702dc380e2600a4c60f1d5b4ed59f6340c1f13270043e0a5c14b7aae0fa55a6fcd628456f69248aeb152027c9f6ee15179beb99992b
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5d2648d0b3b63d7ae2e6cf02f246ca993
SHA15b929f76657bcbfed97257afef993c54e8182250
SHA256eb6da93c73986dec04f7a2325c3bf31e93cdc78861954f1ee86a9f0fbca896e0
SHA512d74d78a8dabf85b3b8f95618ace6331ed15925c7331b92ca35b80b0e491044d96a51a2f1d22dd6563afd8e8f47aec3df8ae45dc5f496f76f2b4022c3e1436581
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82