Analysis
-
max time kernel
103s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2025, 11:42
Static task
static1
Behavioral task
behavioral1
Sample
ppp.ps1
Resource
win7-20240903-en
General
-
Target
ppp.ps1
-
Size
386KB
-
MD5
e45cabf205741f1cede66ad81f8b06fa
-
SHA1
060dcd47f3b48db25d68a633f7897338834d3612
-
SHA256
c685134bdad34c105ab8f11437824d1a038370cc9d80cd3f5768d83900aba942
-
SHA512
88ab41b280853bc784c1177e05ae2d31369df408c879f9dca4b6ada5d6d18693f5d3299564426e2fa726d99dcfab86cb6599684d2291d6b5e88fa500a5804aa7
-
SSDEEP
6144:jiQBMJk9Te7tQtEu+jSmJtAO13nRZ79rOSA5C25ljGuVn0O2+ibO8A9e:ejJ8ktQtYGmJt2WUO1
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/4588-1385-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3156 created 3536 3156 x.exe 56 -
Umbral family
-
pid Process 5628 powershell.exe 1188 powershell.exe 4200 powershell.exe 3016 powershell.exe 1564 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 3156 x.exe 4588 x.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 54 discord.com 49 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 46 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3156 set thread context of 4588 3156 x.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3336 wmic.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3016 powershell.exe 3016 powershell.exe 3156 x.exe 1564 powershell.exe 1564 powershell.exe 1188 powershell.exe 1188 powershell.exe 4200 powershell.exe 4200 powershell.exe 5268 powershell.exe 5268 powershell.exe 5628 powershell.exe 5628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 3156 x.exe Token: SeDebugPrivilege 3156 x.exe Token: SeDebugPrivilege 4588 x.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 1188 powershell.exe Token: SeDebugPrivilege 4200 powershell.exe Token: SeDebugPrivilege 5268 powershell.exe Token: SeIncreaseQuotaPrivilege 2408 wmic.exe Token: SeSecurityPrivilege 2408 wmic.exe Token: SeTakeOwnershipPrivilege 2408 wmic.exe Token: SeLoadDriverPrivilege 2408 wmic.exe Token: SeSystemProfilePrivilege 2408 wmic.exe Token: SeSystemtimePrivilege 2408 wmic.exe Token: SeProfSingleProcessPrivilege 2408 wmic.exe Token: SeIncBasePriorityPrivilege 2408 wmic.exe Token: SeCreatePagefilePrivilege 2408 wmic.exe Token: SeBackupPrivilege 2408 wmic.exe Token: SeRestorePrivilege 2408 wmic.exe Token: SeShutdownPrivilege 2408 wmic.exe Token: SeDebugPrivilege 2408 wmic.exe Token: SeSystemEnvironmentPrivilege 2408 wmic.exe Token: SeRemoteShutdownPrivilege 2408 wmic.exe Token: SeUndockPrivilege 2408 wmic.exe Token: SeManageVolumePrivilege 2408 wmic.exe Token: 33 2408 wmic.exe Token: 34 2408 wmic.exe Token: 35 2408 wmic.exe Token: 36 2408 wmic.exe Token: SeIncreaseQuotaPrivilege 2408 wmic.exe Token: SeSecurityPrivilege 2408 wmic.exe Token: SeTakeOwnershipPrivilege 2408 wmic.exe Token: SeLoadDriverPrivilege 2408 wmic.exe Token: SeSystemProfilePrivilege 2408 wmic.exe Token: SeSystemtimePrivilege 2408 wmic.exe Token: SeProfSingleProcessPrivilege 2408 wmic.exe Token: SeIncBasePriorityPrivilege 2408 wmic.exe Token: SeCreatePagefilePrivilege 2408 wmic.exe Token: SeBackupPrivilege 2408 wmic.exe Token: SeRestorePrivilege 2408 wmic.exe Token: SeShutdownPrivilege 2408 wmic.exe Token: SeDebugPrivilege 2408 wmic.exe Token: SeSystemEnvironmentPrivilege 2408 wmic.exe Token: SeRemoteShutdownPrivilege 2408 wmic.exe Token: SeUndockPrivilege 2408 wmic.exe Token: SeManageVolumePrivilege 2408 wmic.exe Token: 33 2408 wmic.exe Token: 34 2408 wmic.exe Token: 35 2408 wmic.exe Token: 36 2408 wmic.exe Token: SeIncreaseQuotaPrivilege 2232 wmic.exe Token: SeSecurityPrivilege 2232 wmic.exe Token: SeTakeOwnershipPrivilege 2232 wmic.exe Token: SeLoadDriverPrivilege 2232 wmic.exe Token: SeSystemProfilePrivilege 2232 wmic.exe Token: SeSystemtimePrivilege 2232 wmic.exe Token: SeProfSingleProcessPrivilege 2232 wmic.exe Token: SeIncBasePriorityPrivilege 2232 wmic.exe Token: SeCreatePagefilePrivilege 2232 wmic.exe Token: SeBackupPrivilege 2232 wmic.exe Token: SeRestorePrivilege 2232 wmic.exe Token: SeShutdownPrivilege 2232 wmic.exe Token: SeDebugPrivilege 2232 wmic.exe Token: SeSystemEnvironmentPrivilege 2232 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3016 wrote to memory of 3156 3016 powershell.exe 87 PID 3016 wrote to memory of 3156 3016 powershell.exe 87 PID 3016 wrote to memory of 3156 3016 powershell.exe 87 PID 3156 wrote to memory of 4588 3156 x.exe 98 PID 3156 wrote to memory of 4588 3156 x.exe 98 PID 3156 wrote to memory of 4588 3156 x.exe 98 PID 3156 wrote to memory of 4588 3156 x.exe 98 PID 3156 wrote to memory of 4588 3156 x.exe 98 PID 3156 wrote to memory of 4588 3156 x.exe 98 PID 3156 wrote to memory of 4588 3156 x.exe 98 PID 3156 wrote to memory of 4588 3156 x.exe 98 PID 4588 wrote to memory of 1564 4588 x.exe 99 PID 4588 wrote to memory of 1564 4588 x.exe 99 PID 4588 wrote to memory of 1564 4588 x.exe 99 PID 4588 wrote to memory of 1188 4588 x.exe 102 PID 4588 wrote to memory of 1188 4588 x.exe 102 PID 4588 wrote to memory of 1188 4588 x.exe 102 PID 4588 wrote to memory of 4200 4588 x.exe 104 PID 4588 wrote to memory of 4200 4588 x.exe 104 PID 4588 wrote to memory of 4200 4588 x.exe 104 PID 4588 wrote to memory of 5268 4588 x.exe 106 PID 4588 wrote to memory of 5268 4588 x.exe 106 PID 4588 wrote to memory of 5268 4588 x.exe 106 PID 4588 wrote to memory of 2408 4588 x.exe 108 PID 4588 wrote to memory of 2408 4588 x.exe 108 PID 4588 wrote to memory of 2408 4588 x.exe 108 PID 4588 wrote to memory of 2232 4588 x.exe 111 PID 4588 wrote to memory of 2232 4588 x.exe 111 PID 4588 wrote to memory of 2232 4588 x.exe 111 PID 4588 wrote to memory of 1804 4588 x.exe 113 PID 4588 wrote to memory of 1804 4588 x.exe 113 PID 4588 wrote to memory of 1804 4588 x.exe 113 PID 4588 wrote to memory of 5628 4588 x.exe 115 PID 4588 wrote to memory of 5628 4588 x.exe 115 PID 4588 wrote to memory of 5628 4588 x.exe 115 PID 4588 wrote to memory of 3336 4588 x.exe 117 PID 4588 wrote to memory of 3336 4588 x.exe 117 PID 4588 wrote to memory of 3336 4588 x.exe 117
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ppp.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156
-
-
-
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\x.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5268
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
PID:1804
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5628
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:3336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
64B
MD5c81947ed67ccf837b0b35ddb9a005346
SHA1d637ba9bb269ca7c51a90fbc4c04950eead5b000
SHA256130562dc4cea599c113728ef28ea64c70ed8d5f07f2bd8057e9e88e8643fdbc8
SHA512f08d7402bd50b7a44a9c574a04379086dec8e9d2e6c9d8d3dfa63fc33b565acc0b34eed8b4106c85ad12c22b36540885030698ffe816d824ec62ac421a09ab4b
-
Filesize
18KB
MD579ecf539ccf70760fe78e0decc26da7c
SHA14920a03c1e6fed9e43753f650233ca344f885775
SHA256440dd1539f2f7a704da06db8489e994e0c9c29c25100debb3ce0d5c20eb66f79
SHA5120246e30f33b0ea049d13046c2522cd69f6a6bb7a5c4c35b4f3d6d54f138008b1793947cd1b1bc02ffbef1b5943bef4271323e79ccba7b7092a0208885b6aa5ee
-
Filesize
14KB
MD5b89ee5dfa92d7c1a12a2ba6491afd211
SHA1dec617dd520566cdfc6132ab10c154997e75bf98
SHA256dc13ea5dbc5b5e3acca62a72c56a4b661fe89988e0fc341d83176eff10e5beea
SHA512dba36ca203ce27796f842bda0652a21428723ceca904402d09028ba0f478e2efdbec8544753c28d6e81341ea5e979ef8e5ed3c6232d86ec76d85bfb5680de25c
-
Filesize
18KB
MD53914fdc96ec8a793f10d661204af3679
SHA18bf1494227307e0f8057476d68926d99a406592b
SHA2569859e89a4f4a5dae23c417ab0eb784d700f8bbf003caa18224caf1b725ea45bf
SHA512387905bfcc7ae540b469fa1c9fd6d93f866aed39ba1d66c754b0ac8b73706c67ba5531b4906939ffb5ef1a4144455bce4041f236f8b51a61f1c5ddaee8196a2d
-
Filesize
17KB
MD505abdd0ba566cf56b65ec1cd20534b53
SHA124de15e236d1e10f13138b4d2ad2d62638d81278
SHA2567bca1e8517f2ea67aa05630e6c3ad4c71f422d68ad089f666193bd3f3a135add
SHA51279a1a89aa630a939a41e4d7278e3cc3d525cb55aaf653f36080ff51eaadbd8d6f442b9af857bf12fc0ab082e4897b79106c24a42dfa7e6bd7b2fceb5a960f7cb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
290KB
MD5244360e3e1f45bf12f428ea3846d2b8a
SHA1188e9b7018e2dac9beb3b2bfdbeae98dfb9e9978
SHA2563d5619f53fac5d324a867e69fd61c51a54ad1d3d28a998f3b85f78598703dcac
SHA51265157507e439c91b8b67c895f962d8e780cfaf8638bd4827cac72abc06b7cbd613373193782c55f58b377d85bc545f2bcd11e4b0c22e677f162bb34d772203ab