Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 21:00
General
-
Target
tempspoofer.exe
-
Size
231KB
-
MD5
32e16912b2393c29fe60bbd22ae78e48
-
SHA1
cc08bc0e843139864445f703dba130956c605be0
-
SHA256
3df7f52703498423053930ac726878d23436a8579ed46ef247391c2b2536c596
-
SHA512
f70da345c4345293b87a8b5f49d419b1cfd53e1dc9e30f8d50d97a2d6d84fb55356acdabd0df828ab57a22add86786207624048afd490b196ee9f05d6462a340
-
SSDEEP
6144:RloZMMrIkd8g+EtXHkv/iD4oxXVoOJBiPHaIJtME/lb8e1mBi:joZbL+EP8oxXVoOJBiPHaIJtMCH
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/860-1-0x0000018831D80000-0x0000018831DC0000-memory.dmp family_umbral -
Umbral family
-
pid Process 2976 powershell.exe 4512 powershell.exe 4848 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts tempspoofer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 discord.com 20 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3496 PING.EXE 4800 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2368 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3496 PING.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 860 tempspoofer.exe 4848 powershell.exe 4848 powershell.exe 2976 powershell.exe 2976 powershell.exe 4512 powershell.exe 4512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 860 tempspoofer.exe Token: SeIncreaseQuotaPrivilege 2908 wmic.exe Token: SeSecurityPrivilege 2908 wmic.exe Token: SeTakeOwnershipPrivilege 2908 wmic.exe Token: SeLoadDriverPrivilege 2908 wmic.exe Token: SeSystemProfilePrivilege 2908 wmic.exe Token: SeSystemtimePrivilege 2908 wmic.exe Token: SeProfSingleProcessPrivilege 2908 wmic.exe Token: SeIncBasePriorityPrivilege 2908 wmic.exe Token: SeCreatePagefilePrivilege 2908 wmic.exe Token: SeBackupPrivilege 2908 wmic.exe Token: SeRestorePrivilege 2908 wmic.exe Token: SeShutdownPrivilege 2908 wmic.exe Token: SeDebugPrivilege 2908 wmic.exe Token: SeSystemEnvironmentPrivilege 2908 wmic.exe Token: SeRemoteShutdownPrivilege 2908 wmic.exe Token: SeUndockPrivilege 2908 wmic.exe Token: SeManageVolumePrivilege 2908 wmic.exe Token: 33 2908 wmic.exe Token: 34 2908 wmic.exe Token: 35 2908 wmic.exe Token: 36 2908 wmic.exe Token: SeIncreaseQuotaPrivilege 2908 wmic.exe Token: SeSecurityPrivilege 2908 wmic.exe Token: SeTakeOwnershipPrivilege 2908 wmic.exe Token: SeLoadDriverPrivilege 2908 wmic.exe Token: SeSystemProfilePrivilege 2908 wmic.exe Token: SeSystemtimePrivilege 2908 wmic.exe Token: SeProfSingleProcessPrivilege 2908 wmic.exe Token: SeIncBasePriorityPrivilege 2908 wmic.exe Token: SeCreatePagefilePrivilege 2908 wmic.exe Token: SeBackupPrivilege 2908 wmic.exe Token: SeRestorePrivilege 2908 wmic.exe Token: SeShutdownPrivilege 2908 wmic.exe Token: SeDebugPrivilege 2908 wmic.exe Token: SeSystemEnvironmentPrivilege 2908 wmic.exe Token: SeRemoteShutdownPrivilege 2908 wmic.exe Token: SeUndockPrivilege 2908 wmic.exe Token: SeManageVolumePrivilege 2908 wmic.exe Token: 33 2908 wmic.exe Token: 34 2908 wmic.exe Token: 35 2908 wmic.exe Token: 36 2908 wmic.exe Token: SeDebugPrivilege 4848 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeIncreaseQuotaPrivilege 4508 wmic.exe Token: SeSecurityPrivilege 4508 wmic.exe Token: SeTakeOwnershipPrivilege 4508 wmic.exe Token: SeLoadDriverPrivilege 4508 wmic.exe Token: SeSystemProfilePrivilege 4508 wmic.exe Token: SeSystemtimePrivilege 4508 wmic.exe Token: SeProfSingleProcessPrivilege 4508 wmic.exe Token: SeIncBasePriorityPrivilege 4508 wmic.exe Token: SeCreatePagefilePrivilege 4508 wmic.exe Token: SeBackupPrivilege 4508 wmic.exe Token: SeRestorePrivilege 4508 wmic.exe Token: SeShutdownPrivilege 4508 wmic.exe Token: SeDebugPrivilege 4508 wmic.exe Token: SeSystemEnvironmentPrivilege 4508 wmic.exe Token: SeRemoteShutdownPrivilege 4508 wmic.exe Token: SeUndockPrivilege 4508 wmic.exe Token: SeManageVolumePrivilege 4508 wmic.exe Token: 33 4508 wmic.exe Token: 34 4508 wmic.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 860 wrote to memory of 2908 860 tempspoofer.exe 82 PID 860 wrote to memory of 2908 860 tempspoofer.exe 82 PID 860 wrote to memory of 800 860 tempspoofer.exe 85 PID 860 wrote to memory of 800 860 tempspoofer.exe 85 PID 860 wrote to memory of 4848 860 tempspoofer.exe 87 PID 860 wrote to memory of 4848 860 tempspoofer.exe 87 PID 860 wrote to memory of 2976 860 tempspoofer.exe 89 PID 860 wrote to memory of 2976 860 tempspoofer.exe 89 PID 860 wrote to memory of 4508 860 tempspoofer.exe 91 PID 860 wrote to memory of 4508 860 tempspoofer.exe 91 PID 860 wrote to memory of 1048 860 tempspoofer.exe 93 PID 860 wrote to memory of 1048 860 tempspoofer.exe 93 PID 860 wrote to memory of 2884 860 tempspoofer.exe 95 PID 860 wrote to memory of 2884 860 tempspoofer.exe 95 PID 860 wrote to memory of 4512 860 tempspoofer.exe 97 PID 860 wrote to memory of 4512 860 tempspoofer.exe 97 PID 860 wrote to memory of 2368 860 tempspoofer.exe 99 PID 860 wrote to memory of 2368 860 tempspoofer.exe 99 PID 860 wrote to memory of 4800 860 tempspoofer.exe 107 PID 860 wrote to memory of 4800 860 tempspoofer.exe 107 PID 4800 wrote to memory of 3496 4800 cmd.exe 109 PID 4800 wrote to memory of 3496 4800 cmd.exe 109 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 800 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tempspoofer.exe"C:\Users\Admin\AppData\Local\Temp\tempspoofer.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\tempspoofer.exe"2⤵
- Views/modifies file attributes
PID:800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\tempspoofer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1048
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4512
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2368
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\tempspoofer.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3496
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD51a58f982c18490e622e00d4eb75ace5a
SHA160c30527b74659ecf09089a5a7c02a1df9a71b65
SHA2564b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d
SHA512ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82