Resubmissions
09-08-2024 17:20
240809-vwc9aataqn 1009-08-2024 17:16
240809-vtg5fsxblb 1008-08-2024 19:08
240808-xtpkmsxgmn 10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-08-2024 17:16
Behavioral task
behavioral1
Sample
Nowatermarks.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Nowatermarks.exe
Resource
win10v2004-20240802-en
General
-
Target
Nowatermarks.exe
-
Size
227KB
-
MD5
926ac9e42778634f5c2580a913d83f62
-
SHA1
e36c92f542a4c010c9cbbdb91df84ec2e16ac62f
-
SHA256
4916686177420dca945e81aebaf2fc098c21ddb74fbbf9d0f6f2adaf37f218e8
-
SHA512
e415af55a761d060dfd56f77491d853edb806c5e2337460fb7df8ac76f986e7a89904caa913b56fcbf19e0f3e084a71ef1a13336cf7aa73cdd52c342ff8375c6
-
SSDEEP
6144:+loZMCrIkd8g+EtXHkv/iD475jhDJ6idOIJbGmTLFb8e1mYi:ooZZL+EP875jhDJ6idOIJbGmTJu
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/5116-1-0x000002943EB10000-0x000002943EB50000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 760 powershell.exe 2656 powershell.exe 3500 powershell.exe 2424 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 discord.com 26 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4444 wmic.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 760 powershell.exe 760 powershell.exe 2656 powershell.exe 2656 powershell.exe 3500 powershell.exe 3500 powershell.exe 4584 powershell.exe 4584 powershell.exe 2424 powershell.exe 2424 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5116 Nowatermarks.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 3500 powershell.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeIncreaseQuotaPrivilege 2372 wmic.exe Token: SeSecurityPrivilege 2372 wmic.exe Token: SeTakeOwnershipPrivilege 2372 wmic.exe Token: SeLoadDriverPrivilege 2372 wmic.exe Token: SeSystemProfilePrivilege 2372 wmic.exe Token: SeSystemtimePrivilege 2372 wmic.exe Token: SeProfSingleProcessPrivilege 2372 wmic.exe Token: SeIncBasePriorityPrivilege 2372 wmic.exe Token: SeCreatePagefilePrivilege 2372 wmic.exe Token: SeBackupPrivilege 2372 wmic.exe Token: SeRestorePrivilege 2372 wmic.exe Token: SeShutdownPrivilege 2372 wmic.exe Token: SeDebugPrivilege 2372 wmic.exe Token: SeSystemEnvironmentPrivilege 2372 wmic.exe Token: SeRemoteShutdownPrivilege 2372 wmic.exe Token: SeUndockPrivilege 2372 wmic.exe Token: SeManageVolumePrivilege 2372 wmic.exe Token: 33 2372 wmic.exe Token: 34 2372 wmic.exe Token: 35 2372 wmic.exe Token: 36 2372 wmic.exe Token: SeIncreaseQuotaPrivilege 2372 wmic.exe Token: SeSecurityPrivilege 2372 wmic.exe Token: SeTakeOwnershipPrivilege 2372 wmic.exe Token: SeLoadDriverPrivilege 2372 wmic.exe Token: SeSystemProfilePrivilege 2372 wmic.exe Token: SeSystemtimePrivilege 2372 wmic.exe Token: SeProfSingleProcessPrivilege 2372 wmic.exe Token: SeIncBasePriorityPrivilege 2372 wmic.exe Token: SeCreatePagefilePrivilege 2372 wmic.exe Token: SeBackupPrivilege 2372 wmic.exe Token: SeRestorePrivilege 2372 wmic.exe Token: SeShutdownPrivilege 2372 wmic.exe Token: SeDebugPrivilege 2372 wmic.exe Token: SeSystemEnvironmentPrivilege 2372 wmic.exe Token: SeRemoteShutdownPrivilege 2372 wmic.exe Token: SeUndockPrivilege 2372 wmic.exe Token: SeManageVolumePrivilege 2372 wmic.exe Token: 33 2372 wmic.exe Token: 34 2372 wmic.exe Token: 35 2372 wmic.exe Token: 36 2372 wmic.exe Token: SeIncreaseQuotaPrivilege 2284 wmic.exe Token: SeSecurityPrivilege 2284 wmic.exe Token: SeTakeOwnershipPrivilege 2284 wmic.exe Token: SeLoadDriverPrivilege 2284 wmic.exe Token: SeSystemProfilePrivilege 2284 wmic.exe Token: SeSystemtimePrivilege 2284 wmic.exe Token: SeProfSingleProcessPrivilege 2284 wmic.exe Token: SeIncBasePriorityPrivilege 2284 wmic.exe Token: SeCreatePagefilePrivilege 2284 wmic.exe Token: SeBackupPrivilege 2284 wmic.exe Token: SeRestorePrivilege 2284 wmic.exe Token: SeShutdownPrivilege 2284 wmic.exe Token: SeDebugPrivilege 2284 wmic.exe Token: SeSystemEnvironmentPrivilege 2284 wmic.exe Token: SeRemoteShutdownPrivilege 2284 wmic.exe Token: SeUndockPrivilege 2284 wmic.exe Token: SeManageVolumePrivilege 2284 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 5116 wrote to memory of 760 5116 Nowatermarks.exe 86 PID 5116 wrote to memory of 760 5116 Nowatermarks.exe 86 PID 5116 wrote to memory of 2656 5116 Nowatermarks.exe 88 PID 5116 wrote to memory of 2656 5116 Nowatermarks.exe 88 PID 5116 wrote to memory of 3500 5116 Nowatermarks.exe 90 PID 5116 wrote to memory of 3500 5116 Nowatermarks.exe 90 PID 5116 wrote to memory of 4584 5116 Nowatermarks.exe 92 PID 5116 wrote to memory of 4584 5116 Nowatermarks.exe 92 PID 5116 wrote to memory of 2372 5116 Nowatermarks.exe 94 PID 5116 wrote to memory of 2372 5116 Nowatermarks.exe 94 PID 5116 wrote to memory of 2284 5116 Nowatermarks.exe 97 PID 5116 wrote to memory of 2284 5116 Nowatermarks.exe 97 PID 5116 wrote to memory of 916 5116 Nowatermarks.exe 99 PID 5116 wrote to memory of 916 5116 Nowatermarks.exe 99 PID 5116 wrote to memory of 2424 5116 Nowatermarks.exe 101 PID 5116 wrote to memory of 2424 5116 Nowatermarks.exe 101 PID 5116 wrote to memory of 4444 5116 Nowatermarks.exe 103 PID 5116 wrote to memory of 4444 5116 Nowatermarks.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nowatermarks.exe"C:\Users\Admin\AppData\Local\Temp\Nowatermarks.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nowatermarks.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2424
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
948B
MD52af06a6b36db9473e4a7d9c7ab72b70b
SHA18ef34b9b961e51bdd1b8d7d9db2ec1b0a4764645
SHA25618a2aa7e245c6732f95fb7749b2b4d29007f2c56a9c5bfbc5e3c127bdfe5f158
SHA5123495567a5d5af94ae27be51313d9e2630c52017d808042fe0d56baa34fa1d246eb15c253d14c77c77a1d8f2f1c81680e623044ae95415b095696e7fa141ac7cf
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD52b420363ccb5edf4bf0b47ca031f19fc
SHA194533788100239959b6dd7ba2b97af25f6d720f9
SHA256d501519d562949c08d9183ef5af81c24e9a17249b3bbd4d99f21b4f93202d92f
SHA5121c721993a9423595dc9abe7eb12813488fddceb1b852aabe74e1174aa19b19ca141b164c4d4dcc79adf3b9c0f03c478aadb099cd2c98c08a0815e78e097dcd2d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82