Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 16:55
Behavioral task
behavioral1
Sample
PesmobileGen.exe
Resource
win7-20240903-en
General
-
Target
PesmobileGen.exe
-
Size
231KB
-
MD5
f55b6dd676bb7064d38a1eaac5b08f69
-
SHA1
f772349cd296f12d6399fc613c0c898696ac89a7
-
SHA256
1563b6bc82b3606302ccfc90be5068858eaa4d7a9544fe67b2500228c707c992
-
SHA512
251ddb5bcb67ae9e3699c237e49452afcc7335e12eae14fb2b5834b847fec3be980ba9c05f1568dad35e84245f157c9a67ee7b5551e7bfbeb6b1ea086966851f
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4EMzNkqNlOQLWU1pAzg3b8e1mei:DoZdL+EP8EMzNkqNlOQLWU1pAzmM
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/3056-1-0x0000000000C70000-0x0000000000CB0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2092 powershell.exe 2860 powershell.exe 2628 powershell.exe 1056 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1764 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2092 powershell.exe 2860 powershell.exe 2628 powershell.exe 2728 powershell.exe 1056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3056 PesmobileGen.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeIncreaseQuotaPrivilege 876 wmic.exe Token: SeSecurityPrivilege 876 wmic.exe Token: SeTakeOwnershipPrivilege 876 wmic.exe Token: SeLoadDriverPrivilege 876 wmic.exe Token: SeSystemProfilePrivilege 876 wmic.exe Token: SeSystemtimePrivilege 876 wmic.exe Token: SeProfSingleProcessPrivilege 876 wmic.exe Token: SeIncBasePriorityPrivilege 876 wmic.exe Token: SeCreatePagefilePrivilege 876 wmic.exe Token: SeBackupPrivilege 876 wmic.exe Token: SeRestorePrivilege 876 wmic.exe Token: SeShutdownPrivilege 876 wmic.exe Token: SeDebugPrivilege 876 wmic.exe Token: SeSystemEnvironmentPrivilege 876 wmic.exe Token: SeRemoteShutdownPrivilege 876 wmic.exe Token: SeUndockPrivilege 876 wmic.exe Token: SeManageVolumePrivilege 876 wmic.exe Token: 33 876 wmic.exe Token: 34 876 wmic.exe Token: 35 876 wmic.exe Token: SeIncreaseQuotaPrivilege 876 wmic.exe Token: SeSecurityPrivilege 876 wmic.exe Token: SeTakeOwnershipPrivilege 876 wmic.exe Token: SeLoadDriverPrivilege 876 wmic.exe Token: SeSystemProfilePrivilege 876 wmic.exe Token: SeSystemtimePrivilege 876 wmic.exe Token: SeProfSingleProcessPrivilege 876 wmic.exe Token: SeIncBasePriorityPrivilege 876 wmic.exe Token: SeCreatePagefilePrivilege 876 wmic.exe Token: SeBackupPrivilege 876 wmic.exe Token: SeRestorePrivilege 876 wmic.exe Token: SeShutdownPrivilege 876 wmic.exe Token: SeDebugPrivilege 876 wmic.exe Token: SeSystemEnvironmentPrivilege 876 wmic.exe Token: SeRemoteShutdownPrivilege 876 wmic.exe Token: SeUndockPrivilege 876 wmic.exe Token: SeManageVolumePrivilege 876 wmic.exe Token: 33 876 wmic.exe Token: 34 876 wmic.exe Token: 35 876 wmic.exe Token: SeIncreaseQuotaPrivilege 1348 wmic.exe Token: SeSecurityPrivilege 1348 wmic.exe Token: SeTakeOwnershipPrivilege 1348 wmic.exe Token: SeLoadDriverPrivilege 1348 wmic.exe Token: SeSystemProfilePrivilege 1348 wmic.exe Token: SeSystemtimePrivilege 1348 wmic.exe Token: SeProfSingleProcessPrivilege 1348 wmic.exe Token: SeIncBasePriorityPrivilege 1348 wmic.exe Token: SeCreatePagefilePrivilege 1348 wmic.exe Token: SeBackupPrivilege 1348 wmic.exe Token: SeRestorePrivilege 1348 wmic.exe Token: SeShutdownPrivilege 1348 wmic.exe Token: SeDebugPrivilege 1348 wmic.exe Token: SeSystemEnvironmentPrivilege 1348 wmic.exe Token: SeRemoteShutdownPrivilege 1348 wmic.exe Token: SeUndockPrivilege 1348 wmic.exe Token: SeManageVolumePrivilege 1348 wmic.exe Token: 33 1348 wmic.exe Token: 34 1348 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2092 3056 PesmobileGen.exe 30 PID 3056 wrote to memory of 2092 3056 PesmobileGen.exe 30 PID 3056 wrote to memory of 2092 3056 PesmobileGen.exe 30 PID 3056 wrote to memory of 2860 3056 PesmobileGen.exe 32 PID 3056 wrote to memory of 2860 3056 PesmobileGen.exe 32 PID 3056 wrote to memory of 2860 3056 PesmobileGen.exe 32 PID 3056 wrote to memory of 2628 3056 PesmobileGen.exe 34 PID 3056 wrote to memory of 2628 3056 PesmobileGen.exe 34 PID 3056 wrote to memory of 2628 3056 PesmobileGen.exe 34 PID 3056 wrote to memory of 2728 3056 PesmobileGen.exe 36 PID 3056 wrote to memory of 2728 3056 PesmobileGen.exe 36 PID 3056 wrote to memory of 2728 3056 PesmobileGen.exe 36 PID 3056 wrote to memory of 876 3056 PesmobileGen.exe 38 PID 3056 wrote to memory of 876 3056 PesmobileGen.exe 38 PID 3056 wrote to memory of 876 3056 PesmobileGen.exe 38 PID 3056 wrote to memory of 1348 3056 PesmobileGen.exe 41 PID 3056 wrote to memory of 1348 3056 PesmobileGen.exe 41 PID 3056 wrote to memory of 1348 3056 PesmobileGen.exe 41 PID 3056 wrote to memory of 2016 3056 PesmobileGen.exe 43 PID 3056 wrote to memory of 2016 3056 PesmobileGen.exe 43 PID 3056 wrote to memory of 2016 3056 PesmobileGen.exe 43 PID 3056 wrote to memory of 1056 3056 PesmobileGen.exe 45 PID 3056 wrote to memory of 1056 3056 PesmobileGen.exe 45 PID 3056 wrote to memory of 1056 3056 PesmobileGen.exe 45 PID 3056 wrote to memory of 1764 3056 PesmobileGen.exe 47 PID 3056 wrote to memory of 1764 3056 PesmobileGen.exe 47 PID 3056 wrote to memory of 1764 3056 PesmobileGen.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\PesmobileGen.exe"C:\Users\Admin\AppData\Local\Temp\PesmobileGen.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\PesmobileGen.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1056
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53b2003a6be2fff7d0e5d340e9b2e646a
SHA17e02accd56149e1e8145ce5f55c7f64e5b8c185a
SHA256465db58bd6941c4f598cb8cce6024f11ce5daa27e21a74b01fdc04006d8e02ba
SHA512bb7383a5242039d8d2cbc84e17f5fb61333318a6b86b37023dfc49f1b14e6579f8b0a73ff1a337bdb201874712d8c71f9afc4af4f89c81e2da4eb9ef22fdc88b