Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 04:29
Behavioral task
behavioral1
Sample
osintool.exe
Resource
win7-20240903-en
General
-
Target
osintool.exe
-
Size
632KB
-
MD5
20181934a508ec23e7c2223be3c58e3b
-
SHA1
a29f3f89d10ff05f4589466bc11a2fd45016e0e5
-
SHA256
28fda1422979b63fd9b489a76cf5e43e68aa095eae547e96f050550b37208cab
-
SHA512
8f0a1dfa0e627d7779754cd045dc9dcaedbcb332870962706a9bbcc69d9383c8166c940844047ba4a85e3209f5bf0d284f7e84e67345347f8f2c21d93ef043f7
-
SSDEEP
12288:hoZtL+EP8shN9rI8jS67NokRq8zNiMdRC:fI8iN9rI8jS67NokRlBiMdA
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/3068-1-0x0000000001190000-0x0000000001234000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2584 powershell.exe 2184 powershell.exe 2248 powershell.exe 2996 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts osintool.exe -
Deletes itself 1 IoCs
pid Process 580 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 580 cmd.exe 444 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3016 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 444 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3068 osintool.exe 2584 powershell.exe 2996 powershell.exe 2184 powershell.exe 1652 powershell.exe 2248 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3068 osintool.exe Token: SeIncreaseQuotaPrivilege 2672 wmic.exe Token: SeSecurityPrivilege 2672 wmic.exe Token: SeTakeOwnershipPrivilege 2672 wmic.exe Token: SeLoadDriverPrivilege 2672 wmic.exe Token: SeSystemProfilePrivilege 2672 wmic.exe Token: SeSystemtimePrivilege 2672 wmic.exe Token: SeProfSingleProcessPrivilege 2672 wmic.exe Token: SeIncBasePriorityPrivilege 2672 wmic.exe Token: SeCreatePagefilePrivilege 2672 wmic.exe Token: SeBackupPrivilege 2672 wmic.exe Token: SeRestorePrivilege 2672 wmic.exe Token: SeShutdownPrivilege 2672 wmic.exe Token: SeDebugPrivilege 2672 wmic.exe Token: SeSystemEnvironmentPrivilege 2672 wmic.exe Token: SeRemoteShutdownPrivilege 2672 wmic.exe Token: SeUndockPrivilege 2672 wmic.exe Token: SeManageVolumePrivilege 2672 wmic.exe Token: 33 2672 wmic.exe Token: 34 2672 wmic.exe Token: 35 2672 wmic.exe Token: SeIncreaseQuotaPrivilege 2672 wmic.exe Token: SeSecurityPrivilege 2672 wmic.exe Token: SeTakeOwnershipPrivilege 2672 wmic.exe Token: SeLoadDriverPrivilege 2672 wmic.exe Token: SeSystemProfilePrivilege 2672 wmic.exe Token: SeSystemtimePrivilege 2672 wmic.exe Token: SeProfSingleProcessPrivilege 2672 wmic.exe Token: SeIncBasePriorityPrivilege 2672 wmic.exe Token: SeCreatePagefilePrivilege 2672 wmic.exe Token: SeBackupPrivilege 2672 wmic.exe Token: SeRestorePrivilege 2672 wmic.exe Token: SeShutdownPrivilege 2672 wmic.exe Token: SeDebugPrivilege 2672 wmic.exe Token: SeSystemEnvironmentPrivilege 2672 wmic.exe Token: SeRemoteShutdownPrivilege 2672 wmic.exe Token: SeUndockPrivilege 2672 wmic.exe Token: SeManageVolumePrivilege 2672 wmic.exe Token: 33 2672 wmic.exe Token: 34 2672 wmic.exe Token: 35 2672 wmic.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeIncreaseQuotaPrivilege 1004 wmic.exe Token: SeSecurityPrivilege 1004 wmic.exe Token: SeTakeOwnershipPrivilege 1004 wmic.exe Token: SeLoadDriverPrivilege 1004 wmic.exe Token: SeSystemProfilePrivilege 1004 wmic.exe Token: SeSystemtimePrivilege 1004 wmic.exe Token: SeProfSingleProcessPrivilege 1004 wmic.exe Token: SeIncBasePriorityPrivilege 1004 wmic.exe Token: SeCreatePagefilePrivilege 1004 wmic.exe Token: SeBackupPrivilege 1004 wmic.exe Token: SeRestorePrivilege 1004 wmic.exe Token: SeShutdownPrivilege 1004 wmic.exe Token: SeDebugPrivilege 1004 wmic.exe Token: SeSystemEnvironmentPrivilege 1004 wmic.exe Token: SeRemoteShutdownPrivilege 1004 wmic.exe Token: SeUndockPrivilege 1004 wmic.exe Token: SeManageVolumePrivilege 1004 wmic.exe Token: 33 1004 wmic.exe Token: 34 1004 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2672 3068 osintool.exe 30 PID 3068 wrote to memory of 2672 3068 osintool.exe 30 PID 3068 wrote to memory of 2672 3068 osintool.exe 30 PID 3068 wrote to memory of 2676 3068 osintool.exe 33 PID 3068 wrote to memory of 2676 3068 osintool.exe 33 PID 3068 wrote to memory of 2676 3068 osintool.exe 33 PID 3068 wrote to memory of 2584 3068 osintool.exe 35 PID 3068 wrote to memory of 2584 3068 osintool.exe 35 PID 3068 wrote to memory of 2584 3068 osintool.exe 35 PID 3068 wrote to memory of 2996 3068 osintool.exe 37 PID 3068 wrote to memory of 2996 3068 osintool.exe 37 PID 3068 wrote to memory of 2996 3068 osintool.exe 37 PID 3068 wrote to memory of 2184 3068 osintool.exe 39 PID 3068 wrote to memory of 2184 3068 osintool.exe 39 PID 3068 wrote to memory of 2184 3068 osintool.exe 39 PID 3068 wrote to memory of 1652 3068 osintool.exe 41 PID 3068 wrote to memory of 1652 3068 osintool.exe 41 PID 3068 wrote to memory of 1652 3068 osintool.exe 41 PID 3068 wrote to memory of 1004 3068 osintool.exe 43 PID 3068 wrote to memory of 1004 3068 osintool.exe 43 PID 3068 wrote to memory of 1004 3068 osintool.exe 43 PID 3068 wrote to memory of 2900 3068 osintool.exe 45 PID 3068 wrote to memory of 2900 3068 osintool.exe 45 PID 3068 wrote to memory of 2900 3068 osintool.exe 45 PID 3068 wrote to memory of 2228 3068 osintool.exe 47 PID 3068 wrote to memory of 2228 3068 osintool.exe 47 PID 3068 wrote to memory of 2228 3068 osintool.exe 47 PID 3068 wrote to memory of 2248 3068 osintool.exe 49 PID 3068 wrote to memory of 2248 3068 osintool.exe 49 PID 3068 wrote to memory of 2248 3068 osintool.exe 49 PID 3068 wrote to memory of 3016 3068 osintool.exe 51 PID 3068 wrote to memory of 3016 3068 osintool.exe 51 PID 3068 wrote to memory of 3016 3068 osintool.exe 51 PID 3068 wrote to memory of 580 3068 osintool.exe 53 PID 3068 wrote to memory of 580 3068 osintool.exe 53 PID 3068 wrote to memory of 580 3068 osintool.exe 53 PID 580 wrote to memory of 444 580 cmd.exe 55 PID 580 wrote to memory of 444 580 cmd.exe 55 PID 580 wrote to memory of 444 580 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2676 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\osintool.exe"C:\Users\Admin\AppData\Local\Temp\osintool.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\osintool.exe"2⤵
- Views/modifies file attributes
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\osintool.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2900
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2248
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3016
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\osintool.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:444
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5edc7b97b1479982ba683bdfdd916b806
SHA132613954f76b8308c38a2f94a79530132e5edf86
SHA256e22c757d72ffb87cafabfea20da15e0692bd74588c74ce19f2edc3d7cb9d31be
SHA512cdff231d54e2202d29205bb907faf039a6ffbeefbdb85aa1b7252c9be1aca4cddec109bdc170efb7431aa286d6a753d0462af04d42567ff3311af780c6413ef6