Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
14-08-2024 18:17
Behavioral task
behavioral1
Sample
0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe
Resource
win7-20240705-en
General
-
Target
0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe
-
Size
288KB
-
MD5
2c7d3d4ad2db30f12e3cae6540601762
-
SHA1
7c7464861056574cd273eed99283c0498278ffb9
-
SHA256
0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4
-
SHA512
97b30ef326820cb28dd13a9f7919a330adbc053536c62484258c08f7ff9813fc547a9364e7125a831a798f33ed848c6a29d90312ad43fdeed46e098437375dc1
-
SSDEEP
6144:cloZM+rIkd8g+EtXHkv/iD41Rm89rI8j067NokRvBnb8e1m16oiolUaYmprYHtI:6oZtL+EP81Rm89rI8j067NokRx3oq8pr
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1904-1-0x0000000000FF0000-0x000000000103E000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2788 powershell.exe 2064 powershell.exe 2084 powershell.exe 2680 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe -
Deletes itself 1 IoCs
pid Process 2888 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2888 cmd.exe 2944 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 680 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2944 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 2788 powershell.exe 2680 powershell.exe 2064 powershell.exe 3024 powershell.exe 2084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe Token: SeIncreaseQuotaPrivilege 2412 wmic.exe Token: SeSecurityPrivilege 2412 wmic.exe Token: SeTakeOwnershipPrivilege 2412 wmic.exe Token: SeLoadDriverPrivilege 2412 wmic.exe Token: SeSystemProfilePrivilege 2412 wmic.exe Token: SeSystemtimePrivilege 2412 wmic.exe Token: SeProfSingleProcessPrivilege 2412 wmic.exe Token: SeIncBasePriorityPrivilege 2412 wmic.exe Token: SeCreatePagefilePrivilege 2412 wmic.exe Token: SeBackupPrivilege 2412 wmic.exe Token: SeRestorePrivilege 2412 wmic.exe Token: SeShutdownPrivilege 2412 wmic.exe Token: SeDebugPrivilege 2412 wmic.exe Token: SeSystemEnvironmentPrivilege 2412 wmic.exe Token: SeRemoteShutdownPrivilege 2412 wmic.exe Token: SeUndockPrivilege 2412 wmic.exe Token: SeManageVolumePrivilege 2412 wmic.exe Token: 33 2412 wmic.exe Token: 34 2412 wmic.exe Token: 35 2412 wmic.exe Token: SeIncreaseQuotaPrivilege 2412 wmic.exe Token: SeSecurityPrivilege 2412 wmic.exe Token: SeTakeOwnershipPrivilege 2412 wmic.exe Token: SeLoadDriverPrivilege 2412 wmic.exe Token: SeSystemProfilePrivilege 2412 wmic.exe Token: SeSystemtimePrivilege 2412 wmic.exe Token: SeProfSingleProcessPrivilege 2412 wmic.exe Token: SeIncBasePriorityPrivilege 2412 wmic.exe Token: SeCreatePagefilePrivilege 2412 wmic.exe Token: SeBackupPrivilege 2412 wmic.exe Token: SeRestorePrivilege 2412 wmic.exe Token: SeShutdownPrivilege 2412 wmic.exe Token: SeDebugPrivilege 2412 wmic.exe Token: SeSystemEnvironmentPrivilege 2412 wmic.exe Token: SeRemoteShutdownPrivilege 2412 wmic.exe Token: SeUndockPrivilege 2412 wmic.exe Token: SeManageVolumePrivilege 2412 wmic.exe Token: 33 2412 wmic.exe Token: 34 2412 wmic.exe Token: 35 2412 wmic.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeIncreaseQuotaPrivilege 2616 wmic.exe Token: SeSecurityPrivilege 2616 wmic.exe Token: SeTakeOwnershipPrivilege 2616 wmic.exe Token: SeLoadDriverPrivilege 2616 wmic.exe Token: SeSystemProfilePrivilege 2616 wmic.exe Token: SeSystemtimePrivilege 2616 wmic.exe Token: SeProfSingleProcessPrivilege 2616 wmic.exe Token: SeIncBasePriorityPrivilege 2616 wmic.exe Token: SeCreatePagefilePrivilege 2616 wmic.exe Token: SeBackupPrivilege 2616 wmic.exe Token: SeRestorePrivilege 2616 wmic.exe Token: SeShutdownPrivilege 2616 wmic.exe Token: SeDebugPrivilege 2616 wmic.exe Token: SeSystemEnvironmentPrivilege 2616 wmic.exe Token: SeRemoteShutdownPrivilege 2616 wmic.exe Token: SeUndockPrivilege 2616 wmic.exe Token: SeManageVolumePrivilege 2616 wmic.exe Token: 33 2616 wmic.exe Token: 34 2616 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1904 wrote to memory of 2412 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 31 PID 1904 wrote to memory of 2412 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 31 PID 1904 wrote to memory of 2412 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 31 PID 1904 wrote to memory of 2952 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 34 PID 1904 wrote to memory of 2952 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 34 PID 1904 wrote to memory of 2952 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 34 PID 1904 wrote to memory of 2788 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 36 PID 1904 wrote to memory of 2788 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 36 PID 1904 wrote to memory of 2788 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 36 PID 1904 wrote to memory of 2680 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 38 PID 1904 wrote to memory of 2680 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 38 PID 1904 wrote to memory of 2680 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 38 PID 1904 wrote to memory of 2064 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 40 PID 1904 wrote to memory of 2064 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 40 PID 1904 wrote to memory of 2064 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 40 PID 1904 wrote to memory of 3024 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 42 PID 1904 wrote to memory of 3024 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 42 PID 1904 wrote to memory of 3024 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 42 PID 1904 wrote to memory of 2616 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 44 PID 1904 wrote to memory of 2616 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 44 PID 1904 wrote to memory of 2616 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 44 PID 1904 wrote to memory of 1300 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 46 PID 1904 wrote to memory of 1300 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 46 PID 1904 wrote to memory of 1300 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 46 PID 1904 wrote to memory of 568 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 48 PID 1904 wrote to memory of 568 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 48 PID 1904 wrote to memory of 568 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 48 PID 1904 wrote to memory of 2084 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 50 PID 1904 wrote to memory of 2084 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 50 PID 1904 wrote to memory of 2084 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 50 PID 1904 wrote to memory of 680 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 52 PID 1904 wrote to memory of 680 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 52 PID 1904 wrote to memory of 680 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 52 PID 1904 wrote to memory of 2888 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 54 PID 1904 wrote to memory of 2888 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 54 PID 1904 wrote to memory of 2888 1904 0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe 54 PID 2888 wrote to memory of 2944 2888 cmd.exe 56 PID 2888 wrote to memory of 2944 2888 cmd.exe 56 PID 2888 wrote to memory of 2944 2888 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2952 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe"C:\Users\Admin\AppData\Local\Temp\0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe"2⤵
- Views/modifies file attributes
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1300
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2084
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:680
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\0445ee531f81638261d4989a90d2202e117837fc0f992640f26720935fc07fb4.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2944
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54900cabea8ff5791c2fcfa0dd6f2f075
SHA1e9f3f0e76487f00ed03210994c52d7c8ee87c448
SHA256108761fcb19e9e9549acc6cf76952816a8bc690b8b617b46df9c58fbd7bcd960
SHA51252b57b47451e3e831597b4ee936c3cfdce78eaa2236b5a8e9eb7d5a5e192b6b32626235dd3ece8edae6c8efcdc2759f7eeecf7ec0c4c434efe9850800494aa73