Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-06-2024 09:08
Behavioral task
behavioral1
Sample
dllmain.exe
Resource
win7-20240221-en
General
-
Target
dllmain.exe
-
Size
229KB
-
MD5
411156b1cc6ca8a2722edb9a9bf15991
-
SHA1
93441490e31783317bb8b3c2e4a9d0916eb4674d
-
SHA256
0697ab58f1b4c94620982f20ffc2e1069974a7f4c38c804e3a15a3d3f54a89d5
-
SHA512
61609bbcf4b09a5feb0ba72b531687f73bb3ee1e12dd7bda6ab2a4b5caf33f39e91df7f200184b63039cd7eee2b6b95575a89f5f03850d4841861ca3f4e377b5
-
SSDEEP
6144:tloZMNrIkd8g+EtXHkv/iD4vW2mmkrHMl9YW3X241b8e1mik4i:voZmL+EP8vW2mmkrHMl9YW3X2MXkB
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2252-1-0x00000000013D0000-0x0000000001410000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1132 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2688 powershell.exe 2752 powershell.exe 2476 powershell.exe 1964 powershell.exe 540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2252 dllmain.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeIncreaseQuotaPrivilege 1892 wmic.exe Token: SeSecurityPrivilege 1892 wmic.exe Token: SeTakeOwnershipPrivilege 1892 wmic.exe Token: SeLoadDriverPrivilege 1892 wmic.exe Token: SeSystemProfilePrivilege 1892 wmic.exe Token: SeSystemtimePrivilege 1892 wmic.exe Token: SeProfSingleProcessPrivilege 1892 wmic.exe Token: SeIncBasePriorityPrivilege 1892 wmic.exe Token: SeCreatePagefilePrivilege 1892 wmic.exe Token: SeBackupPrivilege 1892 wmic.exe Token: SeRestorePrivilege 1892 wmic.exe Token: SeShutdownPrivilege 1892 wmic.exe Token: SeDebugPrivilege 1892 wmic.exe Token: SeSystemEnvironmentPrivilege 1892 wmic.exe Token: SeRemoteShutdownPrivilege 1892 wmic.exe Token: SeUndockPrivilege 1892 wmic.exe Token: SeManageVolumePrivilege 1892 wmic.exe Token: 33 1892 wmic.exe Token: 34 1892 wmic.exe Token: 35 1892 wmic.exe Token: SeIncreaseQuotaPrivilege 1892 wmic.exe Token: SeSecurityPrivilege 1892 wmic.exe Token: SeTakeOwnershipPrivilege 1892 wmic.exe Token: SeLoadDriverPrivilege 1892 wmic.exe Token: SeSystemProfilePrivilege 1892 wmic.exe Token: SeSystemtimePrivilege 1892 wmic.exe Token: SeProfSingleProcessPrivilege 1892 wmic.exe Token: SeIncBasePriorityPrivilege 1892 wmic.exe Token: SeCreatePagefilePrivilege 1892 wmic.exe Token: SeBackupPrivilege 1892 wmic.exe Token: SeRestorePrivilege 1892 wmic.exe Token: SeShutdownPrivilege 1892 wmic.exe Token: SeDebugPrivilege 1892 wmic.exe Token: SeSystemEnvironmentPrivilege 1892 wmic.exe Token: SeRemoteShutdownPrivilege 1892 wmic.exe Token: SeUndockPrivilege 1892 wmic.exe Token: SeManageVolumePrivilege 1892 wmic.exe Token: 33 1892 wmic.exe Token: 34 1892 wmic.exe Token: 35 1892 wmic.exe Token: SeIncreaseQuotaPrivilege 1744 wmic.exe Token: SeSecurityPrivilege 1744 wmic.exe Token: SeTakeOwnershipPrivilege 1744 wmic.exe Token: SeLoadDriverPrivilege 1744 wmic.exe Token: SeSystemProfilePrivilege 1744 wmic.exe Token: SeSystemtimePrivilege 1744 wmic.exe Token: SeProfSingleProcessPrivilege 1744 wmic.exe Token: SeIncBasePriorityPrivilege 1744 wmic.exe Token: SeCreatePagefilePrivilege 1744 wmic.exe Token: SeBackupPrivilege 1744 wmic.exe Token: SeRestorePrivilege 1744 wmic.exe Token: SeShutdownPrivilege 1744 wmic.exe Token: SeDebugPrivilege 1744 wmic.exe Token: SeSystemEnvironmentPrivilege 1744 wmic.exe Token: SeRemoteShutdownPrivilege 1744 wmic.exe Token: SeUndockPrivilege 1744 wmic.exe Token: SeManageVolumePrivilege 1744 wmic.exe Token: 33 1744 wmic.exe Token: 34 1744 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2688 2252 dllmain.exe 28 PID 2252 wrote to memory of 2688 2252 dllmain.exe 28 PID 2252 wrote to memory of 2688 2252 dllmain.exe 28 PID 2252 wrote to memory of 2752 2252 dllmain.exe 30 PID 2252 wrote to memory of 2752 2252 dllmain.exe 30 PID 2252 wrote to memory of 2752 2252 dllmain.exe 30 PID 2252 wrote to memory of 2476 2252 dllmain.exe 32 PID 2252 wrote to memory of 2476 2252 dllmain.exe 32 PID 2252 wrote to memory of 2476 2252 dllmain.exe 32 PID 2252 wrote to memory of 1964 2252 dllmain.exe 34 PID 2252 wrote to memory of 1964 2252 dllmain.exe 34 PID 2252 wrote to memory of 1964 2252 dllmain.exe 34 PID 2252 wrote to memory of 1892 2252 dllmain.exe 36 PID 2252 wrote to memory of 1892 2252 dllmain.exe 36 PID 2252 wrote to memory of 1892 2252 dllmain.exe 36 PID 2252 wrote to memory of 1744 2252 dllmain.exe 39 PID 2252 wrote to memory of 1744 2252 dllmain.exe 39 PID 2252 wrote to memory of 1744 2252 dllmain.exe 39 PID 2252 wrote to memory of 2292 2252 dllmain.exe 41 PID 2252 wrote to memory of 2292 2252 dllmain.exe 41 PID 2252 wrote to memory of 2292 2252 dllmain.exe 41 PID 2252 wrote to memory of 540 2252 dllmain.exe 43 PID 2252 wrote to memory of 540 2252 dllmain.exe 43 PID 2252 wrote to memory of 540 2252 dllmain.exe 43 PID 2252 wrote to memory of 1132 2252 dllmain.exe 45 PID 2252 wrote to memory of 1132 2252 dllmain.exe 45 PID 2252 wrote to memory of 1132 2252 dllmain.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\dllmain.exe"C:\Users\Admin\AppData\Local\Temp\dllmain.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dllmain.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:540
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1132
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD538f8610455057bc8027ef9effa9cc5dd
SHA13f6a7a0936b6b6d62e1a1e94053077bed6562ebd
SHA256eee68bb973a51f51018289537fdd023109a5b25da23a706338424de1c473e5c2
SHA512ad5c96dbb4e97defe51fb2d17d1a6eaef23fe2f8a170615715d60699b8d7f991e95d453aa5dafbdac304df3810d181f2ae059cd5428f2efb92cf32f69fc606f1