Resubmissions
19-10-2024 11:46
241019-nxh3lawepj 1019-10-2024 11:42
241019-nvc4kathmg 719-10-2024 11:38
241019-nrspvawcnp 1019-10-2024 11:33
241019-nnzc8atfla 1019-10-2024 11:27
241019-nkpplswakl 1019-10-2024 11:23
241019-nhfnxsvhmk 1019-10-2024 11:11
241019-najevashqf 1019-10-2024 11:07
241019-m762qssgph 3Analysis
-
max time kernel
110s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 11:27
Static task
static1
General
-
Target
6812964531.exe
-
Size
67KB
-
MD5
7de65122a13ab9d81368ee3dff3cc80a
-
SHA1
ecbb4db641431d4d672e4b88e8d309419fd32f04
-
SHA256
a73a05a4b6ec6ae1c1ba6d3d12b68cc52b899e2a6dbbaaa1f48f2c260a733123
-
SHA512
b156d77a665c3256ddfd016e46105b6e87db6a4c1ca77e9bb25b221c368f3cc53dddc7159602cfb926ef0cc9bacac57b6bd41e7e28998883c996727d58d29401
-
SSDEEP
1536:pr3rob4nqB6veqHnq+Pgm5NN9vbDTc+1vIQ/EXyBej:h7PEg3qcv5PvB/EVj
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000023b84-345.dat family_umbral -
Executes dropped EXE 1 IoCs
pid Process 4652 cheat.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 82 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6812964531.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings java.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 936 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2480 WMIC.exe Token: SeSecurityPrivilege 2480 WMIC.exe Token: SeTakeOwnershipPrivilege 2480 WMIC.exe Token: SeLoadDriverPrivilege 2480 WMIC.exe Token: SeSystemProfilePrivilege 2480 WMIC.exe Token: SeSystemtimePrivilege 2480 WMIC.exe Token: SeProfSingleProcessPrivilege 2480 WMIC.exe Token: SeIncBasePriorityPrivilege 2480 WMIC.exe Token: SeCreatePagefilePrivilege 2480 WMIC.exe Token: SeBackupPrivilege 2480 WMIC.exe Token: SeRestorePrivilege 2480 WMIC.exe Token: SeShutdownPrivilege 2480 WMIC.exe Token: SeDebugPrivilege 2480 WMIC.exe Token: SeSystemEnvironmentPrivilege 2480 WMIC.exe Token: SeRemoteShutdownPrivilege 2480 WMIC.exe Token: SeUndockPrivilege 2480 WMIC.exe Token: SeManageVolumePrivilege 2480 WMIC.exe Token: 33 2480 WMIC.exe Token: 34 2480 WMIC.exe Token: 35 2480 WMIC.exe Token: 36 2480 WMIC.exe Token: SeIncreaseQuotaPrivilege 2480 WMIC.exe Token: SeSecurityPrivilege 2480 WMIC.exe Token: SeTakeOwnershipPrivilege 2480 WMIC.exe Token: SeLoadDriverPrivilege 2480 WMIC.exe Token: SeSystemProfilePrivilege 2480 WMIC.exe Token: SeSystemtimePrivilege 2480 WMIC.exe Token: SeProfSingleProcessPrivilege 2480 WMIC.exe Token: SeIncBasePriorityPrivilege 2480 WMIC.exe Token: SeCreatePagefilePrivilege 2480 WMIC.exe Token: SeBackupPrivilege 2480 WMIC.exe Token: SeRestorePrivilege 2480 WMIC.exe Token: SeShutdownPrivilege 2480 WMIC.exe Token: SeDebugPrivilege 2480 WMIC.exe Token: SeSystemEnvironmentPrivilege 2480 WMIC.exe Token: SeRemoteShutdownPrivilege 2480 WMIC.exe Token: SeUndockPrivilege 2480 WMIC.exe Token: SeManageVolumePrivilege 2480 WMIC.exe Token: 33 2480 WMIC.exe Token: 34 2480 WMIC.exe Token: 35 2480 WMIC.exe Token: 36 2480 WMIC.exe Token: SeIncreaseQuotaPrivilege 3600 WMIC.exe Token: SeSecurityPrivilege 3600 WMIC.exe Token: SeTakeOwnershipPrivilege 3600 WMIC.exe Token: SeLoadDriverPrivilege 3600 WMIC.exe Token: SeSystemProfilePrivilege 3600 WMIC.exe Token: SeSystemtimePrivilege 3600 WMIC.exe Token: SeProfSingleProcessPrivilege 3600 WMIC.exe Token: SeIncBasePriorityPrivilege 3600 WMIC.exe Token: SeCreatePagefilePrivilege 3600 WMIC.exe Token: SeBackupPrivilege 3600 WMIC.exe Token: SeRestorePrivilege 3600 WMIC.exe Token: SeShutdownPrivilege 3600 WMIC.exe Token: SeDebugPrivilege 3600 WMIC.exe Token: SeSystemEnvironmentPrivilege 3600 WMIC.exe Token: SeRemoteShutdownPrivilege 3600 WMIC.exe Token: SeUndockPrivilege 3600 WMIC.exe Token: SeManageVolumePrivilege 3600 WMIC.exe Token: 33 3600 WMIC.exe Token: 34 3600 WMIC.exe Token: 35 3600 WMIC.exe Token: 36 3600 WMIC.exe Token: SeIncreaseQuotaPrivilege 3600 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4972 java.exe 2596 javaw.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3356 wrote to memory of 656 3356 6812964531.exe 84 PID 3356 wrote to memory of 656 3356 6812964531.exe 84 PID 656 wrote to memory of 4972 656 javaw.exe 103 PID 656 wrote to memory of 4972 656 javaw.exe 103 PID 4972 wrote to memory of 836 4972 java.exe 106 PID 4972 wrote to memory of 836 4972 java.exe 106 PID 836 wrote to memory of 4548 836 cmd.exe 108 PID 836 wrote to memory of 4548 836 cmd.exe 108 PID 4972 wrote to memory of 1128 4972 java.exe 109 PID 4972 wrote to memory of 1128 4972 java.exe 109 PID 1128 wrote to memory of 936 1128 cmd.exe 111 PID 1128 wrote to memory of 936 1128 cmd.exe 111 PID 4972 wrote to memory of 2596 4972 java.exe 112 PID 4972 wrote to memory of 2596 4972 java.exe 112 PID 2596 wrote to memory of 2040 2596 javaw.exe 117 PID 2596 wrote to memory of 2040 2596 javaw.exe 117 PID 2040 wrote to memory of 2480 2040 cmd.exe 119 PID 2040 wrote to memory of 2480 2040 cmd.exe 119 PID 2596 wrote to memory of 4920 2596 javaw.exe 120 PID 2596 wrote to memory of 4920 2596 javaw.exe 120 PID 4920 wrote to memory of 3600 4920 cmd.exe 122 PID 4920 wrote to memory of 3600 4920 cmd.exe 122 PID 2596 wrote to memory of 4652 2596 javaw.exe 133 PID 2596 wrote to memory of 4652 2596 javaw.exe 133 PID 4652 wrote to memory of 4404 4652 cheat.exe 135 PID 4652 wrote to memory of 4404 4652 cheat.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6812964531.exe"C:\Users\Admin\AppData\Local\Temp\6812964531.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\6812964531.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Program Files\Java\jre-1.8\bin\java.exejava -jar C:\Users\Admin\download_libra.jar3⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SYSTEM32\cmd.execmd.exe4⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"5⤵PID:4548
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c SCHTASKS /CREATE /F /SC MINUTE /TN OneDrive\OneDriveUpdateTask /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar4⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\system32\schtasks.exeSCHTASKS /CREATE /F /SC MINUTE /TN OneDrive\OneDriveUpdateTask /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar5⤵
- Scheduled Task/Job: Scheduled Task
PID:936
-
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar"4⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List5⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c wmic cpu get name5⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
-
C:\Users\Admin\AppData\Local\Temp\cheat.exe"C:\Users\Admin\AppData\Local\Temp\cheat.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid6⤵PID:4404
-
-
-
-
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar"1⤵PID:4652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD557b52820e80bbf21cb91858308b64a43
SHA1681de078a2bab05ff51d6b211a6136cd0a4cf5c5
SHA256cad17c73e90686eee88e8e73039d69d0969a544a20d324cb30efe4849bf22be2
SHA512981daa6346b6887d92fc77e865a9de661ebdf5216cca2c05a2817b28833a02a07ae5c64d181990dd0d86971e740a44e709b058a50cbef146066e00bce6628454
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3350944739-639801879-157714471-1000\83aa4cc77f591dfc2374580bbd95f6ba_dd2803c7-d377-4f06-bdfe-aea230fc7b0e
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
25.9MB
MD5ad0d1fed5fd7bc8a1808592e4fe4bcec
SHA1061f79b24e8387be9571799bf317daa9550071cc
SHA2561cea3e26ed3b9314d91ed1595b6d85d14afa85b9047e6dbba6a531b3e93161b6
SHA5126c24340a4a4caec3fa95415dc92c02bfe16eba1b2e8bf79ae6d7bab41859b38745e40a0ac21da252216f6c46ec375c645d4c9a9a6714c0b3204514aad95076e3