Analysis
-
max time kernel
94s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 02:03
Behavioral task
behavioral1
Sample
anx tools.exe
Resource
win7-20240729-en
General
-
Target
anx tools.exe
-
Size
231KB
-
MD5
f38061c227c9dc21395a4e9c874003c9
-
SHA1
966890144df8f62eb3dd62012fda0ce93176cd3a
-
SHA256
ffa57fe774834afa8dc2d696c2152c745e6da81fc2de0f46f3b72f4f34193931
-
SHA512
95e30bc74a83363c7d6c5a8634d68f76283a43ad9c50b62fc65bf8e9061868dc2050889e47768756d204274b84f56f7dcf75db9c8c72cd863facc8f5090bcee5
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4a9UfNbYMTVqL9Y0hr0b8e1m2i:DoZtL+EP8a9UfNbYMTVqL9Y0hYg
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/376-1-0x0000000001270000-0x00000000012B0000-memory.dmp family_umbral -
Umbral family
-
pid Process 2384 powershell.exe 1676 powershell.exe 3040 powershell.exe 2960 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts anx tools.exe -
Deletes itself 1 IoCs
pid Process 1600 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 11 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1600 cmd.exe 1800 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1408 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1800 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 376 anx tools.exe 2960 powershell.exe 2384 powershell.exe 1676 powershell.exe 2472 powershell.exe 3040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 376 anx tools.exe Token: SeIncreaseQuotaPrivilege 2720 wmic.exe Token: SeSecurityPrivilege 2720 wmic.exe Token: SeTakeOwnershipPrivilege 2720 wmic.exe Token: SeLoadDriverPrivilege 2720 wmic.exe Token: SeSystemProfilePrivilege 2720 wmic.exe Token: SeSystemtimePrivilege 2720 wmic.exe Token: SeProfSingleProcessPrivilege 2720 wmic.exe Token: SeIncBasePriorityPrivilege 2720 wmic.exe Token: SeCreatePagefilePrivilege 2720 wmic.exe Token: SeBackupPrivilege 2720 wmic.exe Token: SeRestorePrivilege 2720 wmic.exe Token: SeShutdownPrivilege 2720 wmic.exe Token: SeDebugPrivilege 2720 wmic.exe Token: SeSystemEnvironmentPrivilege 2720 wmic.exe Token: SeRemoteShutdownPrivilege 2720 wmic.exe Token: SeUndockPrivilege 2720 wmic.exe Token: SeManageVolumePrivilege 2720 wmic.exe Token: 33 2720 wmic.exe Token: 34 2720 wmic.exe Token: 35 2720 wmic.exe Token: SeIncreaseQuotaPrivilege 2720 wmic.exe Token: SeSecurityPrivilege 2720 wmic.exe Token: SeTakeOwnershipPrivilege 2720 wmic.exe Token: SeLoadDriverPrivilege 2720 wmic.exe Token: SeSystemProfilePrivilege 2720 wmic.exe Token: SeSystemtimePrivilege 2720 wmic.exe Token: SeProfSingleProcessPrivilege 2720 wmic.exe Token: SeIncBasePriorityPrivilege 2720 wmic.exe Token: SeCreatePagefilePrivilege 2720 wmic.exe Token: SeBackupPrivilege 2720 wmic.exe Token: SeRestorePrivilege 2720 wmic.exe Token: SeShutdownPrivilege 2720 wmic.exe Token: SeDebugPrivilege 2720 wmic.exe Token: SeSystemEnvironmentPrivilege 2720 wmic.exe Token: SeRemoteShutdownPrivilege 2720 wmic.exe Token: SeUndockPrivilege 2720 wmic.exe Token: SeManageVolumePrivilege 2720 wmic.exe Token: 33 2720 wmic.exe Token: 34 2720 wmic.exe Token: 35 2720 wmic.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeIncreaseQuotaPrivilege 2468 wmic.exe Token: SeSecurityPrivilege 2468 wmic.exe Token: SeTakeOwnershipPrivilege 2468 wmic.exe Token: SeLoadDriverPrivilege 2468 wmic.exe Token: SeSystemProfilePrivilege 2468 wmic.exe Token: SeSystemtimePrivilege 2468 wmic.exe Token: SeProfSingleProcessPrivilege 2468 wmic.exe Token: SeIncBasePriorityPrivilege 2468 wmic.exe Token: SeCreatePagefilePrivilege 2468 wmic.exe Token: SeBackupPrivilege 2468 wmic.exe Token: SeRestorePrivilege 2468 wmic.exe Token: SeShutdownPrivilege 2468 wmic.exe Token: SeDebugPrivilege 2468 wmic.exe Token: SeSystemEnvironmentPrivilege 2468 wmic.exe Token: SeRemoteShutdownPrivilege 2468 wmic.exe Token: SeUndockPrivilege 2468 wmic.exe Token: SeManageVolumePrivilege 2468 wmic.exe Token: 33 2468 wmic.exe Token: 34 2468 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 376 wrote to memory of 2720 376 anx tools.exe 30 PID 376 wrote to memory of 2720 376 anx tools.exe 30 PID 376 wrote to memory of 2720 376 anx tools.exe 30 PID 376 wrote to memory of 2732 376 anx tools.exe 33 PID 376 wrote to memory of 2732 376 anx tools.exe 33 PID 376 wrote to memory of 2732 376 anx tools.exe 33 PID 376 wrote to memory of 2960 376 anx tools.exe 35 PID 376 wrote to memory of 2960 376 anx tools.exe 35 PID 376 wrote to memory of 2960 376 anx tools.exe 35 PID 376 wrote to memory of 2384 376 anx tools.exe 37 PID 376 wrote to memory of 2384 376 anx tools.exe 37 PID 376 wrote to memory of 2384 376 anx tools.exe 37 PID 376 wrote to memory of 1676 376 anx tools.exe 39 PID 376 wrote to memory of 1676 376 anx tools.exe 39 PID 376 wrote to memory of 1676 376 anx tools.exe 39 PID 376 wrote to memory of 2472 376 anx tools.exe 41 PID 376 wrote to memory of 2472 376 anx tools.exe 41 PID 376 wrote to memory of 2472 376 anx tools.exe 41 PID 376 wrote to memory of 2468 376 anx tools.exe 43 PID 376 wrote to memory of 2468 376 anx tools.exe 43 PID 376 wrote to memory of 2468 376 anx tools.exe 43 PID 376 wrote to memory of 1420 376 anx tools.exe 45 PID 376 wrote to memory of 1420 376 anx tools.exe 45 PID 376 wrote to memory of 1420 376 anx tools.exe 45 PID 376 wrote to memory of 1916 376 anx tools.exe 47 PID 376 wrote to memory of 1916 376 anx tools.exe 47 PID 376 wrote to memory of 1916 376 anx tools.exe 47 PID 376 wrote to memory of 3040 376 anx tools.exe 49 PID 376 wrote to memory of 3040 376 anx tools.exe 49 PID 376 wrote to memory of 3040 376 anx tools.exe 49 PID 376 wrote to memory of 1408 376 anx tools.exe 51 PID 376 wrote to memory of 1408 376 anx tools.exe 51 PID 376 wrote to memory of 1408 376 anx tools.exe 51 PID 376 wrote to memory of 1600 376 anx tools.exe 53 PID 376 wrote to memory of 1600 376 anx tools.exe 53 PID 376 wrote to memory of 1600 376 anx tools.exe 53 PID 1600 wrote to memory of 1800 1600 cmd.exe 55 PID 1600 wrote to memory of 1800 1600 cmd.exe 55 PID 1600 wrote to memory of 1800 1600 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2732 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\anx tools.exe"C:\Users\Admin\AppData\Local\Temp\anx tools.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\anx tools.exe"2⤵
- Views/modifies file attributes
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\anx tools.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1420
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3040
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1408
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\anx tools.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1800
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f2d539756b9409315ec3d81b097af7c5
SHA1ae9f780811e09c77c1dbce1d6cafa685e48cdce0
SHA256e897c9968d18b5579e43e422ee88092d4a70dbfbfd2c208cab6ea1b7efa5677d
SHA512d282315cf6b47cd88b622b26383296044fab0ad37c0a92f4bb1defc4ef2b07f92724a503bd8833016e7c45a9d243e64257c7a7d87f4aa76489acbcdd5157777c