Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 03:58
Behavioral task
behavioral1
Sample
Big clean script.exe
Resource
win7-20240903-en
General
-
Target
Big clean script.exe
-
Size
230KB
-
MD5
b23d20593d9176d95302568243f60052
-
SHA1
fef1aa01b7a41a8255d71309c7c5badf48a7a907
-
SHA256
9ff459396b1f4de8dbca8a866ff3b9e4a46c48a9dc1071812a256fe21349caf9
-
SHA512
13a9f86ca7b7df87b4174875fb3d7a7552986a6484297c841037b054d3bf01eab724f3b080f9f1984cc58912e0a50953f5d1e2355dca1cc5366eca4870400d3e
-
SSDEEP
6144:lloZM+rIkd8g+EtXHkv/iD4M8RobhS6FDAxDeebSzb8e1muQTSi:noZtL+EP8M8RobhS6FDAxDeebIHQz
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2516-1-0x0000000000C50000-0x0000000000C90000-memory.dmp family_umbral -
Umbral family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2200 chrome.exe 2200 chrome.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 2516 Big clean script.exe Token: SeIncreaseQuotaPrivilege 1704 wmic.exe Token: SeSecurityPrivilege 1704 wmic.exe Token: SeTakeOwnershipPrivilege 1704 wmic.exe Token: SeLoadDriverPrivilege 1704 wmic.exe Token: SeSystemProfilePrivilege 1704 wmic.exe Token: SeSystemtimePrivilege 1704 wmic.exe Token: SeProfSingleProcessPrivilege 1704 wmic.exe Token: SeIncBasePriorityPrivilege 1704 wmic.exe Token: SeCreatePagefilePrivilege 1704 wmic.exe Token: SeBackupPrivilege 1704 wmic.exe Token: SeRestorePrivilege 1704 wmic.exe Token: SeShutdownPrivilege 1704 wmic.exe Token: SeDebugPrivilege 1704 wmic.exe Token: SeSystemEnvironmentPrivilege 1704 wmic.exe Token: SeRemoteShutdownPrivilege 1704 wmic.exe Token: SeUndockPrivilege 1704 wmic.exe Token: SeManageVolumePrivilege 1704 wmic.exe Token: 33 1704 wmic.exe Token: 34 1704 wmic.exe Token: 35 1704 wmic.exe Token: SeIncreaseQuotaPrivilege 1704 wmic.exe Token: SeSecurityPrivilege 1704 wmic.exe Token: SeTakeOwnershipPrivilege 1704 wmic.exe Token: SeLoadDriverPrivilege 1704 wmic.exe Token: SeSystemProfilePrivilege 1704 wmic.exe Token: SeSystemtimePrivilege 1704 wmic.exe Token: SeProfSingleProcessPrivilege 1704 wmic.exe Token: SeIncBasePriorityPrivilege 1704 wmic.exe Token: SeCreatePagefilePrivilege 1704 wmic.exe Token: SeBackupPrivilege 1704 wmic.exe Token: SeRestorePrivilege 1704 wmic.exe Token: SeShutdownPrivilege 1704 wmic.exe Token: SeDebugPrivilege 1704 wmic.exe Token: SeSystemEnvironmentPrivilege 1704 wmic.exe Token: SeRemoteShutdownPrivilege 1704 wmic.exe Token: SeUndockPrivilege 1704 wmic.exe Token: SeManageVolumePrivilege 1704 wmic.exe Token: 33 1704 wmic.exe Token: 34 1704 wmic.exe Token: 35 1704 wmic.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe Token: SeShutdownPrivilege 2200 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe 2200 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 1704 2516 Big clean script.exe 31 PID 2516 wrote to memory of 1704 2516 Big clean script.exe 31 PID 2516 wrote to memory of 1704 2516 Big clean script.exe 31 PID 2200 wrote to memory of 2828 2200 chrome.exe 35 PID 2200 wrote to memory of 2828 2200 chrome.exe 35 PID 2200 wrote to memory of 2828 2200 chrome.exe 35 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2780 2200 chrome.exe 36 PID 2200 wrote to memory of 2608 2200 chrome.exe 37 PID 2200 wrote to memory of 2608 2200 chrome.exe 37 PID 2200 wrote to memory of 2608 2200 chrome.exe 37 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38 PID 2200 wrote to memory of 2640 2200 chrome.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Big clean script.exe"C:\Users\Admin\AppData\Local\Temp\Big clean script.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7819758,0x7fef7819768,0x7fef78197782⤵PID:2828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1200 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:22⤵PID:2780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1556 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:82⤵PID:2608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1644 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:82⤵PID:2640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2296 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:12⤵PID:1824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2352 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:12⤵PID:1196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1280 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:22⤵PID:1720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2880 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:12⤵PID:1176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3252 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:82⤵PID:2112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3580 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:82⤵PID:1616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3760 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:82⤵PID:2312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3704 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:12⤵PID:1432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3900 --field-trial-handle=1268,i,11174113301402070441,17326205794461211189,131072 /prefetch:12⤵PID:1040
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD55788476cbd28c14cdf7ee9f1841185a5
SHA126e4dfc834c385999ecb66d2236b12997619d5a0
SHA25651967ed96de32908b99d1072dfcd02afaabf9d54c0832ce4a03698f772c36871
SHA512f6e80d30b8f4afbbf47437c3506f0d46f16237cf4f61f4f93e14eba5ef6f87796bc2c84af8c444d679afc9dd9eca833adea3755bc7176834f184cdbdad09ba86
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
335KB
MD56a66db9f110a63b83a4181f3c67c3099
SHA19dde5e2ef8ad1685592e9d324d9ddbadefd21031
SHA256d79a4169395e0d287f401e7e25e30ab192254b1e31e438a967b29f034f4eba27
SHA512b33d0e3870ad7c6156fcf184c17a4de228781757e61e14d5d3e779f8515040a02b4668cdc67c8a7968906f4159054a114dc44b5a9d851b1d37481b3529c69d4b
-
Filesize
345KB
MD5b6cd216516d41ae6986c6110a7560c44
SHA1738d7e30ba73df37d3ab35b402033772705a2587
SHA256751dfdecdaae87449787ce3c921bfeb176fe11407a36dd71cf6a253235ecd705
SHA512339ce4eb84d7eef2330d9a85ab434bcc2f320858739dcc18fa8e45204e550d72900004297f5dea6a794b4eea219df0df3679128ca0714709eeffd73a2de51ee7
-
Filesize
345KB
MD578960bb7bc1d8200da57c0077c2af0fd
SHA1a1bd710f0ccedfd074f3a8c3f099c8c8157c2656
SHA256a8d30f87e0e2b0ed4cce56b283b79b57bf6faa28d76f8a3e0c297ef23789891e
SHA5127f840e4b25e86990c80537716b2a41a3978f1802586a409a35e99d9f7050a273486e428dce7b07a2e774d82acfcd82f2253fda2720254e77023e8eff9183d0b9