Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 19:08
Behavioral task
behavioral1
Sample
NINJA HEX CRAKED.exe
Resource
win7-20241010-en
General
-
Target
NINJA HEX CRAKED.exe
-
Size
254KB
-
MD5
6a5a18c107110aaa1b251bc168180320
-
SHA1
4ce77f9a2af47610f8f2a254b49ae33f2958ef08
-
SHA256
404ccd4c5dae49ea8f38a8bc283e0b488de49b04a45c3f6cfeecc3ac8162c18c
-
SHA512
d6447e04a21a151d4625b8400a7253e59daa32ae0e027f9b6d478a9139510d7398af0338ed36b0aad7aa1321f239219c5349823d84e4c5d1a55c93b2a02c641f
-
SSDEEP
6144:04oZo7J39KtWaV+CRB6jIx7axHUPGUphYc3YeRN66hn7DC8ej58bD:DoZA9Kd8jYPGUphYc3YeRN647k5e
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2312-1-0x0000000000060000-0x00000000000A6000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2840 powershell.exe 2696 powershell.exe 1588 powershell.exe 2460 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts NINJA HEX CRAKED.exe -
Deletes itself 1 IoCs
pid Process 2248 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2248 cmd.exe 1944 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2300 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1944 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2312 NINJA HEX CRAKED.exe 2840 powershell.exe 2460 powershell.exe 2696 powershell.exe 628 powershell.exe 1588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2312 NINJA HEX CRAKED.exe Token: SeIncreaseQuotaPrivilege 2020 wmic.exe Token: SeSecurityPrivilege 2020 wmic.exe Token: SeTakeOwnershipPrivilege 2020 wmic.exe Token: SeLoadDriverPrivilege 2020 wmic.exe Token: SeSystemProfilePrivilege 2020 wmic.exe Token: SeSystemtimePrivilege 2020 wmic.exe Token: SeProfSingleProcessPrivilege 2020 wmic.exe Token: SeIncBasePriorityPrivilege 2020 wmic.exe Token: SeCreatePagefilePrivilege 2020 wmic.exe Token: SeBackupPrivilege 2020 wmic.exe Token: SeRestorePrivilege 2020 wmic.exe Token: SeShutdownPrivilege 2020 wmic.exe Token: SeDebugPrivilege 2020 wmic.exe Token: SeSystemEnvironmentPrivilege 2020 wmic.exe Token: SeRemoteShutdownPrivilege 2020 wmic.exe Token: SeUndockPrivilege 2020 wmic.exe Token: SeManageVolumePrivilege 2020 wmic.exe Token: 33 2020 wmic.exe Token: 34 2020 wmic.exe Token: 35 2020 wmic.exe Token: SeIncreaseQuotaPrivilege 2020 wmic.exe Token: SeSecurityPrivilege 2020 wmic.exe Token: SeTakeOwnershipPrivilege 2020 wmic.exe Token: SeLoadDriverPrivilege 2020 wmic.exe Token: SeSystemProfilePrivilege 2020 wmic.exe Token: SeSystemtimePrivilege 2020 wmic.exe Token: SeProfSingleProcessPrivilege 2020 wmic.exe Token: SeIncBasePriorityPrivilege 2020 wmic.exe Token: SeCreatePagefilePrivilege 2020 wmic.exe Token: SeBackupPrivilege 2020 wmic.exe Token: SeRestorePrivilege 2020 wmic.exe Token: SeShutdownPrivilege 2020 wmic.exe Token: SeDebugPrivilege 2020 wmic.exe Token: SeSystemEnvironmentPrivilege 2020 wmic.exe Token: SeRemoteShutdownPrivilege 2020 wmic.exe Token: SeUndockPrivilege 2020 wmic.exe Token: SeManageVolumePrivilege 2020 wmic.exe Token: 33 2020 wmic.exe Token: 34 2020 wmic.exe Token: 35 2020 wmic.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeIncreaseQuotaPrivilege 1824 wmic.exe Token: SeSecurityPrivilege 1824 wmic.exe Token: SeTakeOwnershipPrivilege 1824 wmic.exe Token: SeLoadDriverPrivilege 1824 wmic.exe Token: SeSystemProfilePrivilege 1824 wmic.exe Token: SeSystemtimePrivilege 1824 wmic.exe Token: SeProfSingleProcessPrivilege 1824 wmic.exe Token: SeIncBasePriorityPrivilege 1824 wmic.exe Token: SeCreatePagefilePrivilege 1824 wmic.exe Token: SeBackupPrivilege 1824 wmic.exe Token: SeRestorePrivilege 1824 wmic.exe Token: SeShutdownPrivilege 1824 wmic.exe Token: SeDebugPrivilege 1824 wmic.exe Token: SeSystemEnvironmentPrivilege 1824 wmic.exe Token: SeRemoteShutdownPrivilege 1824 wmic.exe Token: SeUndockPrivilege 1824 wmic.exe Token: SeManageVolumePrivilege 1824 wmic.exe Token: 33 1824 wmic.exe Token: 34 1824 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2020 2312 NINJA HEX CRAKED.exe 31 PID 2312 wrote to memory of 2020 2312 NINJA HEX CRAKED.exe 31 PID 2312 wrote to memory of 2020 2312 NINJA HEX CRAKED.exe 31 PID 2312 wrote to memory of 2508 2312 NINJA HEX CRAKED.exe 34 PID 2312 wrote to memory of 2508 2312 NINJA HEX CRAKED.exe 34 PID 2312 wrote to memory of 2508 2312 NINJA HEX CRAKED.exe 34 PID 2312 wrote to memory of 2840 2312 NINJA HEX CRAKED.exe 36 PID 2312 wrote to memory of 2840 2312 NINJA HEX CRAKED.exe 36 PID 2312 wrote to memory of 2840 2312 NINJA HEX CRAKED.exe 36 PID 2312 wrote to memory of 2460 2312 NINJA HEX CRAKED.exe 38 PID 2312 wrote to memory of 2460 2312 NINJA HEX CRAKED.exe 38 PID 2312 wrote to memory of 2460 2312 NINJA HEX CRAKED.exe 38 PID 2312 wrote to memory of 2696 2312 NINJA HEX CRAKED.exe 40 PID 2312 wrote to memory of 2696 2312 NINJA HEX CRAKED.exe 40 PID 2312 wrote to memory of 2696 2312 NINJA HEX CRAKED.exe 40 PID 2312 wrote to memory of 628 2312 NINJA HEX CRAKED.exe 42 PID 2312 wrote to memory of 628 2312 NINJA HEX CRAKED.exe 42 PID 2312 wrote to memory of 628 2312 NINJA HEX CRAKED.exe 42 PID 2312 wrote to memory of 1824 2312 NINJA HEX CRAKED.exe 44 PID 2312 wrote to memory of 1824 2312 NINJA HEX CRAKED.exe 44 PID 2312 wrote to memory of 1824 2312 NINJA HEX CRAKED.exe 44 PID 2312 wrote to memory of 1960 2312 NINJA HEX CRAKED.exe 46 PID 2312 wrote to memory of 1960 2312 NINJA HEX CRAKED.exe 46 PID 2312 wrote to memory of 1960 2312 NINJA HEX CRAKED.exe 46 PID 2312 wrote to memory of 2708 2312 NINJA HEX CRAKED.exe 48 PID 2312 wrote to memory of 2708 2312 NINJA HEX CRAKED.exe 48 PID 2312 wrote to memory of 2708 2312 NINJA HEX CRAKED.exe 48 PID 2312 wrote to memory of 1588 2312 NINJA HEX CRAKED.exe 50 PID 2312 wrote to memory of 1588 2312 NINJA HEX CRAKED.exe 50 PID 2312 wrote to memory of 1588 2312 NINJA HEX CRAKED.exe 50 PID 2312 wrote to memory of 2300 2312 NINJA HEX CRAKED.exe 52 PID 2312 wrote to memory of 2300 2312 NINJA HEX CRAKED.exe 52 PID 2312 wrote to memory of 2300 2312 NINJA HEX CRAKED.exe 52 PID 2312 wrote to memory of 2248 2312 NINJA HEX CRAKED.exe 54 PID 2312 wrote to memory of 2248 2312 NINJA HEX CRAKED.exe 54 PID 2312 wrote to memory of 2248 2312 NINJA HEX CRAKED.exe 54 PID 2248 wrote to memory of 1944 2248 cmd.exe 56 PID 2248 wrote to memory of 1944 2248 cmd.exe 56 PID 2248 wrote to memory of 1944 2248 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2508 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe"C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe"2⤵
- Views/modifies file attributes
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1960
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1588
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2300
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1944
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2348
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59d39d5b201f1393283b0091718699e45
SHA171c0ef8c0f57d94b3fdb82aaa85a8ade3fa3b382
SHA256dc9ce668a4cc0040154c39c9921acb0d9e5f23f50acff23de0924217cf060a3e
SHA512ef68d35187bfb53ae2145759369870b9d80a6ba98f120e88ba878389637808ff7ea4d3f61e4c218f7b20c9b916e0c58c5b51414901b8175ec1b4a361564aaeee