Analysis
-
max time kernel
17s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 10:38
Behavioral task
behavioral1
Sample
upx.exe
Resource
win7-20240903-en
General
-
Target
upx.exe
-
Size
231KB
-
MD5
88b64c5cad0453a14347d415f9d4f82b
-
SHA1
4a613e651418497885bf4861dc27fee379eee1b9
-
SHA256
f7f74aeaf94b242f73f0417796f4814c1a857eaa246ebcb7a667643d90af938e
-
SHA512
56775a3ce0c99998c0354a5d7485fbaf01e83f247412849abd2d81461decf0e9c4fa095d43e18be74fe7225df2b6cbbc2f98f4abf5611192ef66d83abee2d7d2
-
SSDEEP
6144:bloZM+rIkd8g+EtXHkv/iD4irHJzZqStHY5rWWDIPb8e1m4i:5oZtL+EP8irHJzZqStHY5rWWD2y
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2420-1-0x0000000001310000-0x0000000001350000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2924 powershell.exe 2668 powershell.exe 2040 powershell.exe 1524 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts upx.exe -
Deletes itself 1 IoCs
pid Process 2168 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2168 cmd.exe 2460 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2352 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2460 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2420 upx.exe 2924 powershell.exe 2668 powershell.exe 2040 powershell.exe 1916 powershell.exe 1524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2420 upx.exe Token: SeIncreaseQuotaPrivilege 2860 wmic.exe Token: SeSecurityPrivilege 2860 wmic.exe Token: SeTakeOwnershipPrivilege 2860 wmic.exe Token: SeLoadDriverPrivilege 2860 wmic.exe Token: SeSystemProfilePrivilege 2860 wmic.exe Token: SeSystemtimePrivilege 2860 wmic.exe Token: SeProfSingleProcessPrivilege 2860 wmic.exe Token: SeIncBasePriorityPrivilege 2860 wmic.exe Token: SeCreatePagefilePrivilege 2860 wmic.exe Token: SeBackupPrivilege 2860 wmic.exe Token: SeRestorePrivilege 2860 wmic.exe Token: SeShutdownPrivilege 2860 wmic.exe Token: SeDebugPrivilege 2860 wmic.exe Token: SeSystemEnvironmentPrivilege 2860 wmic.exe Token: SeRemoteShutdownPrivilege 2860 wmic.exe Token: SeUndockPrivilege 2860 wmic.exe Token: SeManageVolumePrivilege 2860 wmic.exe Token: 33 2860 wmic.exe Token: 34 2860 wmic.exe Token: 35 2860 wmic.exe Token: SeIncreaseQuotaPrivilege 2860 wmic.exe Token: SeSecurityPrivilege 2860 wmic.exe Token: SeTakeOwnershipPrivilege 2860 wmic.exe Token: SeLoadDriverPrivilege 2860 wmic.exe Token: SeSystemProfilePrivilege 2860 wmic.exe Token: SeSystemtimePrivilege 2860 wmic.exe Token: SeProfSingleProcessPrivilege 2860 wmic.exe Token: SeIncBasePriorityPrivilege 2860 wmic.exe Token: SeCreatePagefilePrivilege 2860 wmic.exe Token: SeBackupPrivilege 2860 wmic.exe Token: SeRestorePrivilege 2860 wmic.exe Token: SeShutdownPrivilege 2860 wmic.exe Token: SeDebugPrivilege 2860 wmic.exe Token: SeSystemEnvironmentPrivilege 2860 wmic.exe Token: SeRemoteShutdownPrivilege 2860 wmic.exe Token: SeUndockPrivilege 2860 wmic.exe Token: SeManageVolumePrivilege 2860 wmic.exe Token: 33 2860 wmic.exe Token: 34 2860 wmic.exe Token: 35 2860 wmic.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeIncreaseQuotaPrivilege 1756 wmic.exe Token: SeSecurityPrivilege 1756 wmic.exe Token: SeTakeOwnershipPrivilege 1756 wmic.exe Token: SeLoadDriverPrivilege 1756 wmic.exe Token: SeSystemProfilePrivilege 1756 wmic.exe Token: SeSystemtimePrivilege 1756 wmic.exe Token: SeProfSingleProcessPrivilege 1756 wmic.exe Token: SeIncBasePriorityPrivilege 1756 wmic.exe Token: SeCreatePagefilePrivilege 1756 wmic.exe Token: SeBackupPrivilege 1756 wmic.exe Token: SeRestorePrivilege 1756 wmic.exe Token: SeShutdownPrivilege 1756 wmic.exe Token: SeDebugPrivilege 1756 wmic.exe Token: SeSystemEnvironmentPrivilege 1756 wmic.exe Token: SeRemoteShutdownPrivilege 1756 wmic.exe Token: SeUndockPrivilege 1756 wmic.exe Token: SeManageVolumePrivilege 1756 wmic.exe Token: 33 1756 wmic.exe Token: 34 1756 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2860 2420 upx.exe 29 PID 2420 wrote to memory of 2860 2420 upx.exe 29 PID 2420 wrote to memory of 2860 2420 upx.exe 29 PID 2420 wrote to memory of 2128 2420 upx.exe 32 PID 2420 wrote to memory of 2128 2420 upx.exe 32 PID 2420 wrote to memory of 2128 2420 upx.exe 32 PID 2420 wrote to memory of 2924 2420 upx.exe 34 PID 2420 wrote to memory of 2924 2420 upx.exe 34 PID 2420 wrote to memory of 2924 2420 upx.exe 34 PID 2420 wrote to memory of 2668 2420 upx.exe 36 PID 2420 wrote to memory of 2668 2420 upx.exe 36 PID 2420 wrote to memory of 2668 2420 upx.exe 36 PID 2420 wrote to memory of 2040 2420 upx.exe 38 PID 2420 wrote to memory of 2040 2420 upx.exe 38 PID 2420 wrote to memory of 2040 2420 upx.exe 38 PID 2420 wrote to memory of 1916 2420 upx.exe 40 PID 2420 wrote to memory of 1916 2420 upx.exe 40 PID 2420 wrote to memory of 1916 2420 upx.exe 40 PID 2420 wrote to memory of 1756 2420 upx.exe 42 PID 2420 wrote to memory of 1756 2420 upx.exe 42 PID 2420 wrote to memory of 1756 2420 upx.exe 42 PID 2420 wrote to memory of 2832 2420 upx.exe 44 PID 2420 wrote to memory of 2832 2420 upx.exe 44 PID 2420 wrote to memory of 2832 2420 upx.exe 44 PID 2420 wrote to memory of 2068 2420 upx.exe 46 PID 2420 wrote to memory of 2068 2420 upx.exe 46 PID 2420 wrote to memory of 2068 2420 upx.exe 46 PID 2420 wrote to memory of 1524 2420 upx.exe 48 PID 2420 wrote to memory of 1524 2420 upx.exe 48 PID 2420 wrote to memory of 1524 2420 upx.exe 48 PID 2420 wrote to memory of 2352 2420 upx.exe 50 PID 2420 wrote to memory of 2352 2420 upx.exe 50 PID 2420 wrote to memory of 2352 2420 upx.exe 50 PID 2420 wrote to memory of 2168 2420 upx.exe 52 PID 2420 wrote to memory of 2168 2420 upx.exe 52 PID 2420 wrote to memory of 2168 2420 upx.exe 52 PID 2168 wrote to memory of 2460 2168 cmd.exe 54 PID 2168 wrote to memory of 2460 2168 cmd.exe 54 PID 2168 wrote to memory of 2460 2168 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2128 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\upx.exe"C:\Users\Admin\AppData\Local\Temp\upx.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\upx.exe"2⤵
- Views/modifies file attributes
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\upx.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2832
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1524
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2352
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\upx.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2460
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5eaba6c9d55c041a000134c713bc7a777
SHA11f5a101de789debdd19ec0d27ccda8079754a271
SHA25670f8cfa4b9ba7af6dbd749d12495771a4d9dadc70baaffde54555bfa51e1a033
SHA512bd2b34167f3cb7e255d306175d0a9ed62994fd42d0fc83f324cbb4d66597c1bef4348233d5135263c9c44854a924d49752d0e87c43c7f52559ca1789d0dbeb5c