Analysis
-
max time kernel
144s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 20:54
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240903-en
General
-
Target
test.exe
-
Size
227KB
-
MD5
7132f3f19b959294d470c06af357e192
-
SHA1
feb85b0836d9a52af2648174e4f53268ca20a309
-
SHA256
aa59ece71acd81ec09202b22af8e1a9d5664412d9bc99c9aa8ea1522467cc128
-
SHA512
b2dc88639c96e83a7138c361f43b52bdd62aa17af347fe46b1c007752c6c3e745e3188c6d8e89e4fcf68a506135eb94e9afa190a9b06acbd6304cc3d37ef2491
-
SSDEEP
6144:eloZM9rIkd8g+EtXHkv/iD40tVZQWRJ66vSgR1EsUcb8e1myi:IoZOL+EP80tVZQWRJ66vSgR1Eu8
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1644-1-0x000002A476BA0000-0x000002A476BE0000-memory.dmp family_umbral -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2716 powershell.exe 1416 powershell.exe 232 powershell.exe 4056 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
test.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts test.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 25 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 3492 cmd.exe 3068 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4056 powershell.exe 4056 powershell.exe 2716 powershell.exe 2716 powershell.exe 1416 powershell.exe 1416 powershell.exe 1712 powershell.exe 1712 powershell.exe 232 powershell.exe 232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
test.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exewmic.exedescription pid process Token: SeDebugPrivilege 1644 test.exe Token: SeDebugPrivilege 4056 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeIncreaseQuotaPrivilege 2216 wmic.exe Token: SeSecurityPrivilege 2216 wmic.exe Token: SeTakeOwnershipPrivilege 2216 wmic.exe Token: SeLoadDriverPrivilege 2216 wmic.exe Token: SeSystemProfilePrivilege 2216 wmic.exe Token: SeSystemtimePrivilege 2216 wmic.exe Token: SeProfSingleProcessPrivilege 2216 wmic.exe Token: SeIncBasePriorityPrivilege 2216 wmic.exe Token: SeCreatePagefilePrivilege 2216 wmic.exe Token: SeBackupPrivilege 2216 wmic.exe Token: SeRestorePrivilege 2216 wmic.exe Token: SeShutdownPrivilege 2216 wmic.exe Token: SeDebugPrivilege 2216 wmic.exe Token: SeSystemEnvironmentPrivilege 2216 wmic.exe Token: SeRemoteShutdownPrivilege 2216 wmic.exe Token: SeUndockPrivilege 2216 wmic.exe Token: SeManageVolumePrivilege 2216 wmic.exe Token: 33 2216 wmic.exe Token: 34 2216 wmic.exe Token: 35 2216 wmic.exe Token: 36 2216 wmic.exe Token: SeIncreaseQuotaPrivilege 2216 wmic.exe Token: SeSecurityPrivilege 2216 wmic.exe Token: SeTakeOwnershipPrivilege 2216 wmic.exe Token: SeLoadDriverPrivilege 2216 wmic.exe Token: SeSystemProfilePrivilege 2216 wmic.exe Token: SeSystemtimePrivilege 2216 wmic.exe Token: SeProfSingleProcessPrivilege 2216 wmic.exe Token: SeIncBasePriorityPrivilege 2216 wmic.exe Token: SeCreatePagefilePrivilege 2216 wmic.exe Token: SeBackupPrivilege 2216 wmic.exe Token: SeRestorePrivilege 2216 wmic.exe Token: SeShutdownPrivilege 2216 wmic.exe Token: SeDebugPrivilege 2216 wmic.exe Token: SeSystemEnvironmentPrivilege 2216 wmic.exe Token: SeRemoteShutdownPrivilege 2216 wmic.exe Token: SeUndockPrivilege 2216 wmic.exe Token: SeManageVolumePrivilege 2216 wmic.exe Token: 33 2216 wmic.exe Token: 34 2216 wmic.exe Token: 35 2216 wmic.exe Token: 36 2216 wmic.exe Token: SeIncreaseQuotaPrivilege 2640 wmic.exe Token: SeSecurityPrivilege 2640 wmic.exe Token: SeTakeOwnershipPrivilege 2640 wmic.exe Token: SeLoadDriverPrivilege 2640 wmic.exe Token: SeSystemProfilePrivilege 2640 wmic.exe Token: SeSystemtimePrivilege 2640 wmic.exe Token: SeProfSingleProcessPrivilege 2640 wmic.exe Token: SeIncBasePriorityPrivilege 2640 wmic.exe Token: SeCreatePagefilePrivilege 2640 wmic.exe Token: SeBackupPrivilege 2640 wmic.exe Token: SeRestorePrivilege 2640 wmic.exe Token: SeShutdownPrivilege 2640 wmic.exe Token: SeDebugPrivilege 2640 wmic.exe Token: SeSystemEnvironmentPrivilege 2640 wmic.exe Token: SeRemoteShutdownPrivilege 2640 wmic.exe Token: SeUndockPrivilege 2640 wmic.exe Token: SeManageVolumePrivilege 2640 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
test.execmd.exedescription pid process target process PID 1644 wrote to memory of 2348 1644 test.exe attrib.exe PID 1644 wrote to memory of 2348 1644 test.exe attrib.exe PID 1644 wrote to memory of 4056 1644 test.exe powershell.exe PID 1644 wrote to memory of 4056 1644 test.exe powershell.exe PID 1644 wrote to memory of 2716 1644 test.exe powershell.exe PID 1644 wrote to memory of 2716 1644 test.exe powershell.exe PID 1644 wrote to memory of 1416 1644 test.exe powershell.exe PID 1644 wrote to memory of 1416 1644 test.exe powershell.exe PID 1644 wrote to memory of 1712 1644 test.exe powershell.exe PID 1644 wrote to memory of 1712 1644 test.exe powershell.exe PID 1644 wrote to memory of 2216 1644 test.exe wmic.exe PID 1644 wrote to memory of 2216 1644 test.exe wmic.exe PID 1644 wrote to memory of 2640 1644 test.exe wmic.exe PID 1644 wrote to memory of 2640 1644 test.exe wmic.exe PID 1644 wrote to memory of 1480 1644 test.exe wmic.exe PID 1644 wrote to memory of 1480 1644 test.exe wmic.exe PID 1644 wrote to memory of 232 1644 test.exe powershell.exe PID 1644 wrote to memory of 232 1644 test.exe powershell.exe PID 1644 wrote to memory of 772 1644 test.exe wmic.exe PID 1644 wrote to memory of 772 1644 test.exe wmic.exe PID 1644 wrote to memory of 3492 1644 test.exe cmd.exe PID 1644 wrote to memory of 3492 1644 test.exe cmd.exe PID 3492 wrote to memory of 3068 3492 cmd.exe PING.EXE PID 3492 wrote to memory of 3068 3492 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\test.exe"2⤵
- Views/modifies file attributes
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\test.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:232
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:772
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\test.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3068
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD55824a6037c081fda5d46de274b6e2799
SHA1526367a09300cbde430e8fb44e41cbe7a0937aac
SHA2564d610d9cd32a20279c7133a726ff61820d6930e5aa18253ee1422f3a6f54953f
SHA512a109b150f730cda78d5bee106bd232f9dca7500dfb7899c6919de2bd542e345ca271aa11809a24ea0a27dca158067ab3a2d5688ac0a2325185143245f1665582
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5ab557c27e88b71482d3955d56e8bbe66
SHA19f60c2b4cda6bed0edaf4fd400202b9f9246c51b
SHA25698c8030cbd7f8213b8b28f6e8ac65ddfc5ca65a3c9f93b9c73ed26b676faa436
SHA51281bc61cd7607485c0e42782de65d5991e84cdbbae96f81c757b2d5bfb1a722e20d4c960234d10b7d14a2696019fe31315939da457d1bc692b03d2c661982405a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82