Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 04:29
Behavioral task
behavioral1
Sample
d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe
Resource
win7-20240704-en
General
-
Target
d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe
-
Size
230KB
-
MD5
553d6d65dbaee07e841b22b0987c0331
-
SHA1
499325af4eb554638411e3e47b146cc8662f693a
-
SHA256
d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d
-
SHA512
e4b3c0b1211ce292eb7a781e98da5960936e28abd84f473c66105217e9de505f89fee1b46ac776953403d0aa433d47226c3f0b6dbfd5dd3cc7b4a44058964e96
-
SSDEEP
6144:dloZM+rIkd8g+EtXHkv/iD4mEHhtxds8e1minfi:/oZtL+EP8Trx86
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1240-1-0x0000000000A50000-0x0000000000A90000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2668 powershell.exe 1112 powershell.exe 1780 powershell.exe 1992 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe -
Deletes itself 1 IoCs
pid Process 3040 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3040 cmd.exe 1064 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2852 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1064 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 1992 powershell.exe 2668 powershell.exe 1112 powershell.exe 2024 powershell.exe 1780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe Token: SeIncreaseQuotaPrivilege 2404 wmic.exe Token: SeSecurityPrivilege 2404 wmic.exe Token: SeTakeOwnershipPrivilege 2404 wmic.exe Token: SeLoadDriverPrivilege 2404 wmic.exe Token: SeSystemProfilePrivilege 2404 wmic.exe Token: SeSystemtimePrivilege 2404 wmic.exe Token: SeProfSingleProcessPrivilege 2404 wmic.exe Token: SeIncBasePriorityPrivilege 2404 wmic.exe Token: SeCreatePagefilePrivilege 2404 wmic.exe Token: SeBackupPrivilege 2404 wmic.exe Token: SeRestorePrivilege 2404 wmic.exe Token: SeShutdownPrivilege 2404 wmic.exe Token: SeDebugPrivilege 2404 wmic.exe Token: SeSystemEnvironmentPrivilege 2404 wmic.exe Token: SeRemoteShutdownPrivilege 2404 wmic.exe Token: SeUndockPrivilege 2404 wmic.exe Token: SeManageVolumePrivilege 2404 wmic.exe Token: 33 2404 wmic.exe Token: 34 2404 wmic.exe Token: 35 2404 wmic.exe Token: SeIncreaseQuotaPrivilege 2404 wmic.exe Token: SeSecurityPrivilege 2404 wmic.exe Token: SeTakeOwnershipPrivilege 2404 wmic.exe Token: SeLoadDriverPrivilege 2404 wmic.exe Token: SeSystemProfilePrivilege 2404 wmic.exe Token: SeSystemtimePrivilege 2404 wmic.exe Token: SeProfSingleProcessPrivilege 2404 wmic.exe Token: SeIncBasePriorityPrivilege 2404 wmic.exe Token: SeCreatePagefilePrivilege 2404 wmic.exe Token: SeBackupPrivilege 2404 wmic.exe Token: SeRestorePrivilege 2404 wmic.exe Token: SeShutdownPrivilege 2404 wmic.exe Token: SeDebugPrivilege 2404 wmic.exe Token: SeSystemEnvironmentPrivilege 2404 wmic.exe Token: SeRemoteShutdownPrivilege 2404 wmic.exe Token: SeUndockPrivilege 2404 wmic.exe Token: SeManageVolumePrivilege 2404 wmic.exe Token: 33 2404 wmic.exe Token: 34 2404 wmic.exe Token: 35 2404 wmic.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 1112 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeIncreaseQuotaPrivilege 2052 wmic.exe Token: SeSecurityPrivilege 2052 wmic.exe Token: SeTakeOwnershipPrivilege 2052 wmic.exe Token: SeLoadDriverPrivilege 2052 wmic.exe Token: SeSystemProfilePrivilege 2052 wmic.exe Token: SeSystemtimePrivilege 2052 wmic.exe Token: SeProfSingleProcessPrivilege 2052 wmic.exe Token: SeIncBasePriorityPrivilege 2052 wmic.exe Token: SeCreatePagefilePrivilege 2052 wmic.exe Token: SeBackupPrivilege 2052 wmic.exe Token: SeRestorePrivilege 2052 wmic.exe Token: SeShutdownPrivilege 2052 wmic.exe Token: SeDebugPrivilege 2052 wmic.exe Token: SeSystemEnvironmentPrivilege 2052 wmic.exe Token: SeRemoteShutdownPrivilege 2052 wmic.exe Token: SeUndockPrivilege 2052 wmic.exe Token: SeManageVolumePrivilege 2052 wmic.exe Token: 33 2052 wmic.exe Token: 34 2052 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1240 wrote to memory of 2404 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 30 PID 1240 wrote to memory of 2404 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 30 PID 1240 wrote to memory of 2404 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 30 PID 1240 wrote to memory of 2248 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 33 PID 1240 wrote to memory of 2248 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 33 PID 1240 wrote to memory of 2248 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 33 PID 1240 wrote to memory of 1992 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 35 PID 1240 wrote to memory of 1992 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 35 PID 1240 wrote to memory of 1992 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 35 PID 1240 wrote to memory of 2668 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 37 PID 1240 wrote to memory of 2668 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 37 PID 1240 wrote to memory of 2668 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 37 PID 1240 wrote to memory of 1112 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 39 PID 1240 wrote to memory of 1112 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 39 PID 1240 wrote to memory of 1112 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 39 PID 1240 wrote to memory of 2024 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 41 PID 1240 wrote to memory of 2024 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 41 PID 1240 wrote to memory of 2024 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 41 PID 1240 wrote to memory of 2052 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 43 PID 1240 wrote to memory of 2052 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 43 PID 1240 wrote to memory of 2052 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 43 PID 1240 wrote to memory of 1580 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 45 PID 1240 wrote to memory of 1580 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 45 PID 1240 wrote to memory of 1580 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 45 PID 1240 wrote to memory of 2008 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 47 PID 1240 wrote to memory of 2008 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 47 PID 1240 wrote to memory of 2008 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 47 PID 1240 wrote to memory of 1780 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 49 PID 1240 wrote to memory of 1780 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 49 PID 1240 wrote to memory of 1780 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 49 PID 1240 wrote to memory of 2852 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 51 PID 1240 wrote to memory of 2852 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 51 PID 1240 wrote to memory of 2852 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 51 PID 1240 wrote to memory of 3040 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 53 PID 1240 wrote to memory of 3040 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 53 PID 1240 wrote to memory of 3040 1240 d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe 53 PID 3040 wrote to memory of 1064 3040 cmd.exe 55 PID 3040 wrote to memory of 1064 3040 cmd.exe 55 PID 3040 wrote to memory of 1064 3040 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2248 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe"C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe"2⤵
- Views/modifies file attributes
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1580
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2852
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1064
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZDWN7K6I8C5514DBSVXQ.temp
Filesize7KB
MD590911b5b06410e5f87cc32562e7a33fa
SHA18dfd3dce31ccc5fd4930607a264f2bef8e08b6c4
SHA2564c5f6b6aeb9b846ab6f71511289b3ff20219b2b7329f06434643292eb5e9090e
SHA5122005cd5e85942bb9e57246cb6363dbcc6aa12d5aa3a780c3e1c0655fcc6a6c8e7eebfa3870d3db484cc17dacd84d8e22b8fceada5911d1cb52139fd6952c680e