Analysis
-
max time kernel
104s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2025, 11:48
Static task
static1
Behavioral task
behavioral1
Sample
ppp.ps1
Resource
win7-20240729-en
General
-
Target
ppp.ps1
-
Size
386KB
-
MD5
e45cabf205741f1cede66ad81f8b06fa
-
SHA1
060dcd47f3b48db25d68a633f7897338834d3612
-
SHA256
c685134bdad34c105ab8f11437824d1a038370cc9d80cd3f5768d83900aba942
-
SHA512
88ab41b280853bc784c1177e05ae2d31369df408c879f9dca4b6ada5d6d18693f5d3299564426e2fa726d99dcfab86cb6599684d2291d6b5e88fa500a5804aa7
-
SSDEEP
6144:jiQBMJk9Te7tQtEu+jSmJtAO13nRZ79rOSA5C25ljGuVn0O2+ibO8A9e:ejJ8ktQtYGmJt2WUO1
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/2380-1385-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1204 created 3572 1204 x.exe 56 -
Umbral family
-
pid Process 5448 powershell.exe 4936 powershell.exe 5808 powershell.exe 5900 powershell.exe 4540 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1204 x.exe 2380 x.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 56 discord.com 57 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 50 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1204 set thread context of 2380 1204 x.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3780 wmic.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 5900 powershell.exe 5900 powershell.exe 1204 x.exe 4540 powershell.exe 4540 powershell.exe 5808 powershell.exe 5808 powershell.exe 5448 powershell.exe 5448 powershell.exe 6140 powershell.exe 6140 powershell.exe 4936 powershell.exe 4936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5900 powershell.exe Token: SeDebugPrivilege 1204 x.exe Token: SeDebugPrivilege 1204 x.exe Token: SeDebugPrivilege 2380 x.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeDebugPrivilege 5808 powershell.exe Token: SeDebugPrivilege 5448 powershell.exe Token: SeDebugPrivilege 6140 powershell.exe Token: SeIncreaseQuotaPrivilege 2960 wmic.exe Token: SeSecurityPrivilege 2960 wmic.exe Token: SeTakeOwnershipPrivilege 2960 wmic.exe Token: SeLoadDriverPrivilege 2960 wmic.exe Token: SeSystemProfilePrivilege 2960 wmic.exe Token: SeSystemtimePrivilege 2960 wmic.exe Token: SeProfSingleProcessPrivilege 2960 wmic.exe Token: SeIncBasePriorityPrivilege 2960 wmic.exe Token: SeCreatePagefilePrivilege 2960 wmic.exe Token: SeBackupPrivilege 2960 wmic.exe Token: SeRestorePrivilege 2960 wmic.exe Token: SeShutdownPrivilege 2960 wmic.exe Token: SeDebugPrivilege 2960 wmic.exe Token: SeSystemEnvironmentPrivilege 2960 wmic.exe Token: SeRemoteShutdownPrivilege 2960 wmic.exe Token: SeUndockPrivilege 2960 wmic.exe Token: SeManageVolumePrivilege 2960 wmic.exe Token: 33 2960 wmic.exe Token: 34 2960 wmic.exe Token: 35 2960 wmic.exe Token: 36 2960 wmic.exe Token: SeIncreaseQuotaPrivilege 2960 wmic.exe Token: SeSecurityPrivilege 2960 wmic.exe Token: SeTakeOwnershipPrivilege 2960 wmic.exe Token: SeLoadDriverPrivilege 2960 wmic.exe Token: SeSystemProfilePrivilege 2960 wmic.exe Token: SeSystemtimePrivilege 2960 wmic.exe Token: SeProfSingleProcessPrivilege 2960 wmic.exe Token: SeIncBasePriorityPrivilege 2960 wmic.exe Token: SeCreatePagefilePrivilege 2960 wmic.exe Token: SeBackupPrivilege 2960 wmic.exe Token: SeRestorePrivilege 2960 wmic.exe Token: SeShutdownPrivilege 2960 wmic.exe Token: SeDebugPrivilege 2960 wmic.exe Token: SeSystemEnvironmentPrivilege 2960 wmic.exe Token: SeRemoteShutdownPrivilege 2960 wmic.exe Token: SeUndockPrivilege 2960 wmic.exe Token: SeManageVolumePrivilege 2960 wmic.exe Token: 33 2960 wmic.exe Token: 34 2960 wmic.exe Token: 35 2960 wmic.exe Token: 36 2960 wmic.exe Token: SeIncreaseQuotaPrivilege 2320 wmic.exe Token: SeSecurityPrivilege 2320 wmic.exe Token: SeTakeOwnershipPrivilege 2320 wmic.exe Token: SeLoadDriverPrivilege 2320 wmic.exe Token: SeSystemProfilePrivilege 2320 wmic.exe Token: SeSystemtimePrivilege 2320 wmic.exe Token: SeProfSingleProcessPrivilege 2320 wmic.exe Token: SeIncBasePriorityPrivilege 2320 wmic.exe Token: SeCreatePagefilePrivilege 2320 wmic.exe Token: SeBackupPrivilege 2320 wmic.exe Token: SeRestorePrivilege 2320 wmic.exe Token: SeShutdownPrivilege 2320 wmic.exe Token: SeDebugPrivilege 2320 wmic.exe Token: SeSystemEnvironmentPrivilege 2320 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 5900 wrote to memory of 1204 5900 powershell.exe 87 PID 5900 wrote to memory of 1204 5900 powershell.exe 87 PID 5900 wrote to memory of 1204 5900 powershell.exe 87 PID 1204 wrote to memory of 2380 1204 x.exe 101 PID 1204 wrote to memory of 2380 1204 x.exe 101 PID 1204 wrote to memory of 2380 1204 x.exe 101 PID 1204 wrote to memory of 2380 1204 x.exe 101 PID 1204 wrote to memory of 2380 1204 x.exe 101 PID 1204 wrote to memory of 2380 1204 x.exe 101 PID 1204 wrote to memory of 2380 1204 x.exe 101 PID 1204 wrote to memory of 2380 1204 x.exe 101 PID 2380 wrote to memory of 4540 2380 x.exe 102 PID 2380 wrote to memory of 4540 2380 x.exe 102 PID 2380 wrote to memory of 4540 2380 x.exe 102 PID 2380 wrote to memory of 5808 2380 x.exe 105 PID 2380 wrote to memory of 5808 2380 x.exe 105 PID 2380 wrote to memory of 5808 2380 x.exe 105 PID 2380 wrote to memory of 5448 2380 x.exe 107 PID 2380 wrote to memory of 5448 2380 x.exe 107 PID 2380 wrote to memory of 5448 2380 x.exe 107 PID 2380 wrote to memory of 6140 2380 x.exe 109 PID 2380 wrote to memory of 6140 2380 x.exe 109 PID 2380 wrote to memory of 6140 2380 x.exe 109 PID 2380 wrote to memory of 2960 2380 x.exe 111 PID 2380 wrote to memory of 2960 2380 x.exe 111 PID 2380 wrote to memory of 2960 2380 x.exe 111 PID 2380 wrote to memory of 2320 2380 x.exe 113 PID 2380 wrote to memory of 2320 2380 x.exe 113 PID 2380 wrote to memory of 2320 2380 x.exe 113 PID 2380 wrote to memory of 5240 2380 x.exe 115 PID 2380 wrote to memory of 5240 2380 x.exe 115 PID 2380 wrote to memory of 5240 2380 x.exe 115 PID 2380 wrote to memory of 4936 2380 x.exe 117 PID 2380 wrote to memory of 4936 2380 x.exe 117 PID 2380 wrote to memory of 4936 2380 x.exe 117 PID 2380 wrote to memory of 3780 2380 x.exe 119 PID 2380 wrote to memory of 3780 2380 x.exe 119 PID 2380 wrote to memory of 3780 2380 x.exe 119
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ppp.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5900 -
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204
-
-
-
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\x.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5808
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6140
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
PID:5240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4936
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:3780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e38cf80ccd733d12acd8ed657fa76a0f
SHA1580e49e1b482dcf0480cefe6d5bf8f0331732296
SHA25647996c1354ee704ef75a94ae2217033da52695ca164573023cda951bdec728be
SHA512ed7056b56d6cd0fd42f9bb716c647ed21f988231aa0817f28be7fceab199a274a479af4e7b77b86ed298b6734b39c2e6714d46bd6bd408d9862a77d97013bc12
-
Filesize
64B
MD5d8d9a763256d27a331c3b9a828deed21
SHA15cecc405671dc9ad014ccaee2214f8ecf22498e6
SHA25633c22fa66a1e71f30b2c8f900ea3e0133694f23baf84c6f6bc637d9b5a9530f1
SHA512b74d63ab064ad55b2390c2ef8ccaa22c74a31e2f5b5623c28439e0fbfb89751d2830804981ac0d14ea9d8532ebdc44e59eafc4959f88a81afc12bd29f369e98f
-
Filesize
18KB
MD565a149d98b4d60c73b4d3c22c2fc94db
SHA1627a9f902cceadaeda1629120c7e24ac69ee6434
SHA256f34a1bbd1c97d21a7b1f344911995598d77d540a3c308e1c971da81ae3696e26
SHA51294484d94b903d4142d03616bb0beb3c7faf6d541bf6a6f17ac65162fad33c2095bec65c3af7bc12d74523d4c9ef393a4e0fdbbb7f16b81dfa62ae01957302188
-
Filesize
15KB
MD5eb7766b44faa5613b81b46a81f9a078d
SHA16d5201302835f466332e09fd4044d4215794dfb9
SHA25691b519a3beeebba68738d5e8d45373dc990365b6b0b9e368e297b5de57b54ac5
SHA5121e0b56cebd8e15290621ba57ec36663b0a587dd9f21733c10ff78c539b3411553bef7190786e0b747f906a1fda692aa84e77d2f59ecac70757a8a2c5659a5452
-
Filesize
18KB
MD50beb1b9d02c8c491837edaa87e549f67
SHA143a5ac47012e59cf257eef8cc1afdc0cd8d78b73
SHA256b2d03b4030650291a7cc26b01dfed7f11a38ba4de33348b2e6881b3767ba3d2a
SHA512667a155d0659ea6637bce6a9eb1d46733c25dc1839828cab35d41e2510fbd515562be1f6c0000279cd26991b76f6087a3dac6ef34d91b2789b9198ad375a00c3
-
Filesize
17KB
MD5a10fbdf0b7e2d83be6c4ab04104b3a23
SHA1bcab69dd9538984d1bf70482a422681ddac0d716
SHA25633419546bc24d53616f78f4112870e03bfa4c07f08c4ae908e712b9f4e0e8459
SHA512afffa503df713ed7a878cf54280cdf57edcdb84850f65162d965a877eca19d7317310b0b2ee567d0e0b2cc206ee4c13df439a5a5ab1e851956dfd72cf500088a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
290KB
MD5244360e3e1f45bf12f428ea3846d2b8a
SHA1188e9b7018e2dac9beb3b2bfdbeae98dfb9e9978
SHA2563d5619f53fac5d324a867e69fd61c51a54ad1d3d28a998f3b85f78598703dcac
SHA51265157507e439c91b8b67c895f962d8e780cfaf8638bd4827cac72abc06b7cbd613373193782c55f58b377d85bc545f2bcd11e4b0c22e677f162bb34d772203ab