Analysis
-
max time kernel
21s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-08-2024 04:43
Behavioral task
behavioral1
Sample
Dead Stealer/dead-builder.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Dead Stealer/dead-builder.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Dead Stealer/dead.exe
Resource
win7-20240704-en
General
-
Target
Dead Stealer/dead-builder.exe
-
Size
254KB
-
MD5
a57179fa58b196077b35da7eb4032a18
-
SHA1
92a6d5ac92fe534fa1c5cdb45bc95135ef3effad
-
SHA256
4fec5552f2a39ddd4bdcfd316ac96ecf9f6a413fb3a674d058d1695b88c8db5f
-
SHA512
d66f89a6f1b76e64de7f163a9cf4c31b1fcd2b1129800c1659f50d2a23e67e93820f64624ebacd25eeee193fee6e96a849f42687f5b4be9bdf8cab53f7ef31d7
-
SSDEEP
6144:K4oZoAeVHPtHgTIAaZgCwDx7axHU0unC28ejI8x7:xoZyHPvWCwjXCsIM
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2172-1-0x0000000000870000-0x00000000008B6000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2664 powershell.exe 2704 powershell.exe 1992 powershell.exe 2840 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts dead-builder.exe -
Deletes itself 1 IoCs
pid Process 3016 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3016 cmd.exe 2272 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2068 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2272 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2172 dead-builder.exe 2840 powershell.exe 2664 powershell.exe 2704 powershell.exe 1012 powershell.exe 1992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2172 dead-builder.exe Token: SeIncreaseQuotaPrivilege 1636 wmic.exe Token: SeSecurityPrivilege 1636 wmic.exe Token: SeTakeOwnershipPrivilege 1636 wmic.exe Token: SeLoadDriverPrivilege 1636 wmic.exe Token: SeSystemProfilePrivilege 1636 wmic.exe Token: SeSystemtimePrivilege 1636 wmic.exe Token: SeProfSingleProcessPrivilege 1636 wmic.exe Token: SeIncBasePriorityPrivilege 1636 wmic.exe Token: SeCreatePagefilePrivilege 1636 wmic.exe Token: SeBackupPrivilege 1636 wmic.exe Token: SeRestorePrivilege 1636 wmic.exe Token: SeShutdownPrivilege 1636 wmic.exe Token: SeDebugPrivilege 1636 wmic.exe Token: SeSystemEnvironmentPrivilege 1636 wmic.exe Token: SeRemoteShutdownPrivilege 1636 wmic.exe Token: SeUndockPrivilege 1636 wmic.exe Token: SeManageVolumePrivilege 1636 wmic.exe Token: 33 1636 wmic.exe Token: 34 1636 wmic.exe Token: 35 1636 wmic.exe Token: SeIncreaseQuotaPrivilege 1636 wmic.exe Token: SeSecurityPrivilege 1636 wmic.exe Token: SeTakeOwnershipPrivilege 1636 wmic.exe Token: SeLoadDriverPrivilege 1636 wmic.exe Token: SeSystemProfilePrivilege 1636 wmic.exe Token: SeSystemtimePrivilege 1636 wmic.exe Token: SeProfSingleProcessPrivilege 1636 wmic.exe Token: SeIncBasePriorityPrivilege 1636 wmic.exe Token: SeCreatePagefilePrivilege 1636 wmic.exe Token: SeBackupPrivilege 1636 wmic.exe Token: SeRestorePrivilege 1636 wmic.exe Token: SeShutdownPrivilege 1636 wmic.exe Token: SeDebugPrivilege 1636 wmic.exe Token: SeSystemEnvironmentPrivilege 1636 wmic.exe Token: SeRemoteShutdownPrivilege 1636 wmic.exe Token: SeUndockPrivilege 1636 wmic.exe Token: SeManageVolumePrivilege 1636 wmic.exe Token: 33 1636 wmic.exe Token: 34 1636 wmic.exe Token: 35 1636 wmic.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeIncreaseQuotaPrivilege 2008 wmic.exe Token: SeSecurityPrivilege 2008 wmic.exe Token: SeTakeOwnershipPrivilege 2008 wmic.exe Token: SeLoadDriverPrivilege 2008 wmic.exe Token: SeSystemProfilePrivilege 2008 wmic.exe Token: SeSystemtimePrivilege 2008 wmic.exe Token: SeProfSingleProcessPrivilege 2008 wmic.exe Token: SeIncBasePriorityPrivilege 2008 wmic.exe Token: SeCreatePagefilePrivilege 2008 wmic.exe Token: SeBackupPrivilege 2008 wmic.exe Token: SeRestorePrivilege 2008 wmic.exe Token: SeShutdownPrivilege 2008 wmic.exe Token: SeDebugPrivilege 2008 wmic.exe Token: SeSystemEnvironmentPrivilege 2008 wmic.exe Token: SeRemoteShutdownPrivilege 2008 wmic.exe Token: SeUndockPrivilege 2008 wmic.exe Token: SeManageVolumePrivilege 2008 wmic.exe Token: 33 2008 wmic.exe Token: 34 2008 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2172 wrote to memory of 1636 2172 dead-builder.exe 29 PID 2172 wrote to memory of 1636 2172 dead-builder.exe 29 PID 2172 wrote to memory of 1636 2172 dead-builder.exe 29 PID 2172 wrote to memory of 2736 2172 dead-builder.exe 32 PID 2172 wrote to memory of 2736 2172 dead-builder.exe 32 PID 2172 wrote to memory of 2736 2172 dead-builder.exe 32 PID 2172 wrote to memory of 2840 2172 dead-builder.exe 34 PID 2172 wrote to memory of 2840 2172 dead-builder.exe 34 PID 2172 wrote to memory of 2840 2172 dead-builder.exe 34 PID 2172 wrote to memory of 2664 2172 dead-builder.exe 36 PID 2172 wrote to memory of 2664 2172 dead-builder.exe 36 PID 2172 wrote to memory of 2664 2172 dead-builder.exe 36 PID 2172 wrote to memory of 2704 2172 dead-builder.exe 38 PID 2172 wrote to memory of 2704 2172 dead-builder.exe 38 PID 2172 wrote to memory of 2704 2172 dead-builder.exe 38 PID 2172 wrote to memory of 1012 2172 dead-builder.exe 40 PID 2172 wrote to memory of 1012 2172 dead-builder.exe 40 PID 2172 wrote to memory of 1012 2172 dead-builder.exe 40 PID 2172 wrote to memory of 2008 2172 dead-builder.exe 42 PID 2172 wrote to memory of 2008 2172 dead-builder.exe 42 PID 2172 wrote to memory of 2008 2172 dead-builder.exe 42 PID 2172 wrote to memory of 2920 2172 dead-builder.exe 44 PID 2172 wrote to memory of 2920 2172 dead-builder.exe 44 PID 2172 wrote to memory of 2920 2172 dead-builder.exe 44 PID 2172 wrote to memory of 2956 2172 dead-builder.exe 46 PID 2172 wrote to memory of 2956 2172 dead-builder.exe 46 PID 2172 wrote to memory of 2956 2172 dead-builder.exe 46 PID 2172 wrote to memory of 1992 2172 dead-builder.exe 48 PID 2172 wrote to memory of 1992 2172 dead-builder.exe 48 PID 2172 wrote to memory of 1992 2172 dead-builder.exe 48 PID 2172 wrote to memory of 2068 2172 dead-builder.exe 50 PID 2172 wrote to memory of 2068 2172 dead-builder.exe 50 PID 2172 wrote to memory of 2068 2172 dead-builder.exe 50 PID 2172 wrote to memory of 3016 2172 dead-builder.exe 52 PID 2172 wrote to memory of 3016 2172 dead-builder.exe 52 PID 2172 wrote to memory of 3016 2172 dead-builder.exe 52 PID 3016 wrote to memory of 2272 3016 cmd.exe 54 PID 3016 wrote to memory of 2272 3016 cmd.exe 54 PID 3016 wrote to memory of 2272 3016 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2736 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dead Stealer\dead-builder.exe"C:\Users\Admin\AppData\Local\Temp\Dead Stealer\dead-builder.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Dead Stealer\dead-builder.exe"2⤵
- Views/modifies file attributes
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Dead Stealer\dead-builder.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2920
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2068
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Dead Stealer\dead-builder.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2272
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52ca3b36978c486cfefec06244dcc6ba6
SHA1e72f28c108d97d99cfff27246a9fe6dc8cea9f8a
SHA25693e4fe624ca241fe9203510ab2eca7156b2d55f53bbf628afafea8962b5a1956
SHA5121b0c226323f32a8006c0bafec6bf5e7fc4e390dc559887bf8a4d20bdecf54020f8a28759790b0e2503ef5bdb067ea6a025df73e173208c58ba671328eb706513