Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 22:50
Behavioral task
behavioral1
Sample
c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe
Resource
win7-20240729-en
General
-
Target
c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe
-
Size
493KB
-
MD5
7b2b4e725655f63a945798bb6ba47dbc
-
SHA1
4abbeff4849c0be54600e4763104c8cf57e7b741
-
SHA256
c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db
-
SHA512
adc86f43f0e00ecf7ec0484bb19acfce94f7156ac740606e094ea80cdb2794b0b0082d010137702f3f6f3d6f903d1c6ba841fa13141f8d10ddd7e04f1577442a
-
SSDEEP
12288:zoZtL+EP83ZeP4+ZRSd3q459cOI7k0u5DD7Z446cK+hjqiU:9I8peP4+ZRSd3q459cOIw0u5DD7Z446l
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2552-1-0x0000000000B20000-0x0000000000BA2000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2860 powershell.exe 2972 powershell.exe 2640 powershell.exe 1096 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe -
Deletes itself 1 IoCs
pid Process 908 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 908 cmd.exe 3048 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2508 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3048 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 2860 powershell.exe 2640 powershell.exe 1096 powershell.exe 1708 powershell.exe 2972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe Token: SeIncreaseQuotaPrivilege 2712 wmic.exe Token: SeSecurityPrivilege 2712 wmic.exe Token: SeTakeOwnershipPrivilege 2712 wmic.exe Token: SeLoadDriverPrivilege 2712 wmic.exe Token: SeSystemProfilePrivilege 2712 wmic.exe Token: SeSystemtimePrivilege 2712 wmic.exe Token: SeProfSingleProcessPrivilege 2712 wmic.exe Token: SeIncBasePriorityPrivilege 2712 wmic.exe Token: SeCreatePagefilePrivilege 2712 wmic.exe Token: SeBackupPrivilege 2712 wmic.exe Token: SeRestorePrivilege 2712 wmic.exe Token: SeShutdownPrivilege 2712 wmic.exe Token: SeDebugPrivilege 2712 wmic.exe Token: SeSystemEnvironmentPrivilege 2712 wmic.exe Token: SeRemoteShutdownPrivilege 2712 wmic.exe Token: SeUndockPrivilege 2712 wmic.exe Token: SeManageVolumePrivilege 2712 wmic.exe Token: 33 2712 wmic.exe Token: 34 2712 wmic.exe Token: 35 2712 wmic.exe Token: SeIncreaseQuotaPrivilege 2712 wmic.exe Token: SeSecurityPrivilege 2712 wmic.exe Token: SeTakeOwnershipPrivilege 2712 wmic.exe Token: SeLoadDriverPrivilege 2712 wmic.exe Token: SeSystemProfilePrivilege 2712 wmic.exe Token: SeSystemtimePrivilege 2712 wmic.exe Token: SeProfSingleProcessPrivilege 2712 wmic.exe Token: SeIncBasePriorityPrivilege 2712 wmic.exe Token: SeCreatePagefilePrivilege 2712 wmic.exe Token: SeBackupPrivilege 2712 wmic.exe Token: SeRestorePrivilege 2712 wmic.exe Token: SeShutdownPrivilege 2712 wmic.exe Token: SeDebugPrivilege 2712 wmic.exe Token: SeSystemEnvironmentPrivilege 2712 wmic.exe Token: SeRemoteShutdownPrivilege 2712 wmic.exe Token: SeUndockPrivilege 2712 wmic.exe Token: SeManageVolumePrivilege 2712 wmic.exe Token: 33 2712 wmic.exe Token: 34 2712 wmic.exe Token: 35 2712 wmic.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeIncreaseQuotaPrivilege 2992 wmic.exe Token: SeSecurityPrivilege 2992 wmic.exe Token: SeTakeOwnershipPrivilege 2992 wmic.exe Token: SeLoadDriverPrivilege 2992 wmic.exe Token: SeSystemProfilePrivilege 2992 wmic.exe Token: SeSystemtimePrivilege 2992 wmic.exe Token: SeProfSingleProcessPrivilege 2992 wmic.exe Token: SeIncBasePriorityPrivilege 2992 wmic.exe Token: SeCreatePagefilePrivilege 2992 wmic.exe Token: SeBackupPrivilege 2992 wmic.exe Token: SeRestorePrivilege 2992 wmic.exe Token: SeShutdownPrivilege 2992 wmic.exe Token: SeDebugPrivilege 2992 wmic.exe Token: SeSystemEnvironmentPrivilege 2992 wmic.exe Token: SeRemoteShutdownPrivilege 2992 wmic.exe Token: SeUndockPrivilege 2992 wmic.exe Token: SeManageVolumePrivilege 2992 wmic.exe Token: 33 2992 wmic.exe Token: 34 2992 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2712 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 29 PID 2552 wrote to memory of 2712 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 29 PID 2552 wrote to memory of 2712 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 29 PID 2552 wrote to memory of 2816 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 32 PID 2552 wrote to memory of 2816 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 32 PID 2552 wrote to memory of 2816 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 32 PID 2552 wrote to memory of 2860 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 34 PID 2552 wrote to memory of 2860 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 34 PID 2552 wrote to memory of 2860 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 34 PID 2552 wrote to memory of 2640 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 36 PID 2552 wrote to memory of 2640 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 36 PID 2552 wrote to memory of 2640 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 36 PID 2552 wrote to memory of 1096 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 38 PID 2552 wrote to memory of 1096 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 38 PID 2552 wrote to memory of 1096 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 38 PID 2552 wrote to memory of 1708 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 40 PID 2552 wrote to memory of 1708 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 40 PID 2552 wrote to memory of 1708 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 40 PID 2552 wrote to memory of 2992 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 42 PID 2552 wrote to memory of 2992 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 42 PID 2552 wrote to memory of 2992 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 42 PID 2552 wrote to memory of 1304 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 44 PID 2552 wrote to memory of 1304 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 44 PID 2552 wrote to memory of 1304 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 44 PID 2552 wrote to memory of 2604 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 46 PID 2552 wrote to memory of 2604 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 46 PID 2552 wrote to memory of 2604 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 46 PID 2552 wrote to memory of 2972 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 48 PID 2552 wrote to memory of 2972 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 48 PID 2552 wrote to memory of 2972 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 48 PID 2552 wrote to memory of 2508 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 50 PID 2552 wrote to memory of 2508 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 50 PID 2552 wrote to memory of 2508 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 50 PID 2552 wrote to memory of 908 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 52 PID 2552 wrote to memory of 908 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 52 PID 2552 wrote to memory of 908 2552 c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe 52 PID 908 wrote to memory of 3048 908 cmd.exe 54 PID 908 wrote to memory of 3048 908 cmd.exe 54 PID 908 wrote to memory of 3048 908 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2816 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe"C:\Users\Admin\AppData\Local\Temp\c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe"2⤵
- Views/modifies file attributes
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1304
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2972
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2508
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\c1e68c823f44e06715698c6685c9507ad6406e61b343aa1d69a2ff9a846407db.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e4ad3d7b1bb498ad2f65a691c250b9b7
SHA1544ae032aee3f5f1eb5b96c43c45e086feb35315
SHA256c4d1fc15e1b5e51c5885d3ff431ad111b89602008e6caf582c626c7cf2242cb9
SHA512e10b46ed6146d3217f1b82958f56e0347b7439922bc7b9ffffe8b88a9ace6d03100eb9792d262b12596532789d465f705e50a597d877788b46ebef96cad59c29