Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15-08-2024 15:19
Behavioral task
behavioral1
Sample
fd5d2801e25b13aa35b9e5cc40103690N.exe
Resource
win7-20240704-en
General
-
Target
fd5d2801e25b13aa35b9e5cc40103690N.exe
-
Size
231KB
-
MD5
fd5d2801e25b13aa35b9e5cc40103690
-
SHA1
9bafc097f3f22caaacfb262dbe9bb4404c65a5d6
-
SHA256
09a094b3db589ae741341a5b319dd0baa2f3a22695363df32e76a62d319e49ee
-
SHA512
1f9e1f6d5de55c790361a95b9a5ab627617cafc9dd34a72fdf0dd0878b129423779d1006c2e5aa0ecc90b90500b12d6f6910cab0b81dd0f68bb0f0b670620761
-
SSDEEP
6144:xloZM3fsXtioRkts/cnnK6cMlh6gQdwwVLxCqVGQhTuOLf2b8e1mZgQi:DoZ1tlRk83Mlh6gQdwwVLxCqVGQhTuO
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2488-1-0x0000000001280000-0x00000000012C0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2832 powershell.exe 776 powershell.exe 2884 powershell.exe 2600 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts fd5d2801e25b13aa35b9e5cc40103690N.exe -
Deletes itself 1 IoCs
pid Process 2500 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2500 cmd.exe 1032 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2148 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1032 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 2832 powershell.exe 2884 powershell.exe 2600 powershell.exe 916 powershell.exe 776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe Token: SeIncreaseQuotaPrivilege 1696 wmic.exe Token: SeSecurityPrivilege 1696 wmic.exe Token: SeTakeOwnershipPrivilege 1696 wmic.exe Token: SeLoadDriverPrivilege 1696 wmic.exe Token: SeSystemProfilePrivilege 1696 wmic.exe Token: SeSystemtimePrivilege 1696 wmic.exe Token: SeProfSingleProcessPrivilege 1696 wmic.exe Token: SeIncBasePriorityPrivilege 1696 wmic.exe Token: SeCreatePagefilePrivilege 1696 wmic.exe Token: SeBackupPrivilege 1696 wmic.exe Token: SeRestorePrivilege 1696 wmic.exe Token: SeShutdownPrivilege 1696 wmic.exe Token: SeDebugPrivilege 1696 wmic.exe Token: SeSystemEnvironmentPrivilege 1696 wmic.exe Token: SeRemoteShutdownPrivilege 1696 wmic.exe Token: SeUndockPrivilege 1696 wmic.exe Token: SeManageVolumePrivilege 1696 wmic.exe Token: 33 1696 wmic.exe Token: 34 1696 wmic.exe Token: 35 1696 wmic.exe Token: SeIncreaseQuotaPrivilege 1696 wmic.exe Token: SeSecurityPrivilege 1696 wmic.exe Token: SeTakeOwnershipPrivilege 1696 wmic.exe Token: SeLoadDriverPrivilege 1696 wmic.exe Token: SeSystemProfilePrivilege 1696 wmic.exe Token: SeSystemtimePrivilege 1696 wmic.exe Token: SeProfSingleProcessPrivilege 1696 wmic.exe Token: SeIncBasePriorityPrivilege 1696 wmic.exe Token: SeCreatePagefilePrivilege 1696 wmic.exe Token: SeBackupPrivilege 1696 wmic.exe Token: SeRestorePrivilege 1696 wmic.exe Token: SeShutdownPrivilege 1696 wmic.exe Token: SeDebugPrivilege 1696 wmic.exe Token: SeSystemEnvironmentPrivilege 1696 wmic.exe Token: SeRemoteShutdownPrivilege 1696 wmic.exe Token: SeUndockPrivilege 1696 wmic.exe Token: SeManageVolumePrivilege 1696 wmic.exe Token: 33 1696 wmic.exe Token: 34 1696 wmic.exe Token: 35 1696 wmic.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeIncreaseQuotaPrivilege 1184 wmic.exe Token: SeSecurityPrivilege 1184 wmic.exe Token: SeTakeOwnershipPrivilege 1184 wmic.exe Token: SeLoadDriverPrivilege 1184 wmic.exe Token: SeSystemProfilePrivilege 1184 wmic.exe Token: SeSystemtimePrivilege 1184 wmic.exe Token: SeProfSingleProcessPrivilege 1184 wmic.exe Token: SeIncBasePriorityPrivilege 1184 wmic.exe Token: SeCreatePagefilePrivilege 1184 wmic.exe Token: SeBackupPrivilege 1184 wmic.exe Token: SeRestorePrivilege 1184 wmic.exe Token: SeShutdownPrivilege 1184 wmic.exe Token: SeDebugPrivilege 1184 wmic.exe Token: SeSystemEnvironmentPrivilege 1184 wmic.exe Token: SeRemoteShutdownPrivilege 1184 wmic.exe Token: SeUndockPrivilege 1184 wmic.exe Token: SeManageVolumePrivilege 1184 wmic.exe Token: 33 1184 wmic.exe Token: 34 1184 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2488 wrote to memory of 1696 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 31 PID 2488 wrote to memory of 1696 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 31 PID 2488 wrote to memory of 1696 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 31 PID 2488 wrote to memory of 2804 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 34 PID 2488 wrote to memory of 2804 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 34 PID 2488 wrote to memory of 2804 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 34 PID 2488 wrote to memory of 2832 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 36 PID 2488 wrote to memory of 2832 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 36 PID 2488 wrote to memory of 2832 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 36 PID 2488 wrote to memory of 2884 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 38 PID 2488 wrote to memory of 2884 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 38 PID 2488 wrote to memory of 2884 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 38 PID 2488 wrote to memory of 2600 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 40 PID 2488 wrote to memory of 2600 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 40 PID 2488 wrote to memory of 2600 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 40 PID 2488 wrote to memory of 916 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 42 PID 2488 wrote to memory of 916 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 42 PID 2488 wrote to memory of 916 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 42 PID 2488 wrote to memory of 1184 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 44 PID 2488 wrote to memory of 1184 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 44 PID 2488 wrote to memory of 1184 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 44 PID 2488 wrote to memory of 904 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 46 PID 2488 wrote to memory of 904 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 46 PID 2488 wrote to memory of 904 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 46 PID 2488 wrote to memory of 1224 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 48 PID 2488 wrote to memory of 1224 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 48 PID 2488 wrote to memory of 1224 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 48 PID 2488 wrote to memory of 776 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 50 PID 2488 wrote to memory of 776 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 50 PID 2488 wrote to memory of 776 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 50 PID 2488 wrote to memory of 2148 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 52 PID 2488 wrote to memory of 2148 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 52 PID 2488 wrote to memory of 2148 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 52 PID 2488 wrote to memory of 2500 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 54 PID 2488 wrote to memory of 2500 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 54 PID 2488 wrote to memory of 2500 2488 fd5d2801e25b13aa35b9e5cc40103690N.exe 54 PID 2500 wrote to memory of 1032 2500 cmd.exe 56 PID 2500 wrote to memory of 1032 2500 cmd.exe 56 PID 2500 wrote to memory of 1032 2500 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2804 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd5d2801e25b13aa35b9e5cc40103690N.exe"C:\Users\Admin\AppData\Local\Temp\fd5d2801e25b13aa35b9e5cc40103690N.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\fd5d2801e25b13aa35b9e5cc40103690N.exe"2⤵
- Views/modifies file attributes
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fd5d2801e25b13aa35b9e5cc40103690N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:776
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2148
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\fd5d2801e25b13aa35b9e5cc40103690N.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1032
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BET9YS0UGSIEPF3JPUBH.temp
Filesize7KB
MD507fed48cd8c2d48dd6b61790abd0caab
SHA1873c951fa40427fa9f5b7e5b0466f6e5e57e2fc8
SHA256e9b5ddb28071f68b9bbdb21ee341c7f836981b8a660fff348bb88cbb08700ceb
SHA5123b6d3d2a2aa5e0867ecab85f7425341ebd3b977bbfa927343f4606f02d274427726e30353137f86907812514793245abed8aba9565c57fccd4dda53599e3f3a2