Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 21:56
Behavioral task
behavioral1
Sample
eulen crack.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
eulen crack.exe
Resource
win10v2004-20240802-en
General
-
Target
eulen crack.exe
-
Size
227KB
-
MD5
2f402bc7b8a9014cec4f649f3531aa84
-
SHA1
2c035521a6e8428554066bb1335daa44311169c5
-
SHA256
09cfe7bb59e480a26b8be2568294e174316cb0c06a2536ad1400b748300350b0
-
SHA512
3b92ed2bceb0cb8fc64fbf850f47504cde1bceb6351cb4489f5b44a9b76e6d9e69a4f9e66b067d295a5e40fd3cdd145cf71a52d2bca2bec75aeb77f4985c054f
-
SSDEEP
6144:eloZM+rIkd8g+EtXHkv/iD48HP3ohv0IHU2PxM4d8zb8e1m9i:IoZtL+EP88HP3ohv0IHU2PxM4dy/
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2680-1-0x0000000000D40000-0x0000000000D80000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2896 powershell.exe 1620 powershell.exe 2864 powershell.exe 3056 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts eulen crack.exe -
Deletes itself 1 IoCs
pid Process 2088 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1956 PING.EXE 2088 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2808 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1956 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2680 eulen crack.exe 2896 powershell.exe 2864 powershell.exe 3056 powershell.exe 1068 powershell.exe 1620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2680 eulen crack.exe Token: SeIncreaseQuotaPrivilege 2524 wmic.exe Token: SeSecurityPrivilege 2524 wmic.exe Token: SeTakeOwnershipPrivilege 2524 wmic.exe Token: SeLoadDriverPrivilege 2524 wmic.exe Token: SeSystemProfilePrivilege 2524 wmic.exe Token: SeSystemtimePrivilege 2524 wmic.exe Token: SeProfSingleProcessPrivilege 2524 wmic.exe Token: SeIncBasePriorityPrivilege 2524 wmic.exe Token: SeCreatePagefilePrivilege 2524 wmic.exe Token: SeBackupPrivilege 2524 wmic.exe Token: SeRestorePrivilege 2524 wmic.exe Token: SeShutdownPrivilege 2524 wmic.exe Token: SeDebugPrivilege 2524 wmic.exe Token: SeSystemEnvironmentPrivilege 2524 wmic.exe Token: SeRemoteShutdownPrivilege 2524 wmic.exe Token: SeUndockPrivilege 2524 wmic.exe Token: SeManageVolumePrivilege 2524 wmic.exe Token: 33 2524 wmic.exe Token: 34 2524 wmic.exe Token: 35 2524 wmic.exe Token: SeIncreaseQuotaPrivilege 2524 wmic.exe Token: SeSecurityPrivilege 2524 wmic.exe Token: SeTakeOwnershipPrivilege 2524 wmic.exe Token: SeLoadDriverPrivilege 2524 wmic.exe Token: SeSystemProfilePrivilege 2524 wmic.exe Token: SeSystemtimePrivilege 2524 wmic.exe Token: SeProfSingleProcessPrivilege 2524 wmic.exe Token: SeIncBasePriorityPrivilege 2524 wmic.exe Token: SeCreatePagefilePrivilege 2524 wmic.exe Token: SeBackupPrivilege 2524 wmic.exe Token: SeRestorePrivilege 2524 wmic.exe Token: SeShutdownPrivilege 2524 wmic.exe Token: SeDebugPrivilege 2524 wmic.exe Token: SeSystemEnvironmentPrivilege 2524 wmic.exe Token: SeRemoteShutdownPrivilege 2524 wmic.exe Token: SeUndockPrivilege 2524 wmic.exe Token: SeManageVolumePrivilege 2524 wmic.exe Token: 33 2524 wmic.exe Token: 34 2524 wmic.exe Token: 35 2524 wmic.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeIncreaseQuotaPrivilege 1748 wmic.exe Token: SeSecurityPrivilege 1748 wmic.exe Token: SeTakeOwnershipPrivilege 1748 wmic.exe Token: SeLoadDriverPrivilege 1748 wmic.exe Token: SeSystemProfilePrivilege 1748 wmic.exe Token: SeSystemtimePrivilege 1748 wmic.exe Token: SeProfSingleProcessPrivilege 1748 wmic.exe Token: SeIncBasePriorityPrivilege 1748 wmic.exe Token: SeCreatePagefilePrivilege 1748 wmic.exe Token: SeBackupPrivilege 1748 wmic.exe Token: SeRestorePrivilege 1748 wmic.exe Token: SeShutdownPrivilege 1748 wmic.exe Token: SeDebugPrivilege 1748 wmic.exe Token: SeSystemEnvironmentPrivilege 1748 wmic.exe Token: SeRemoteShutdownPrivilege 1748 wmic.exe Token: SeUndockPrivilege 1748 wmic.exe Token: SeManageVolumePrivilege 1748 wmic.exe Token: 33 1748 wmic.exe Token: 34 1748 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2524 2680 eulen crack.exe 30 PID 2680 wrote to memory of 2524 2680 eulen crack.exe 30 PID 2680 wrote to memory of 2524 2680 eulen crack.exe 30 PID 2680 wrote to memory of 2892 2680 eulen crack.exe 34 PID 2680 wrote to memory of 2892 2680 eulen crack.exe 34 PID 2680 wrote to memory of 2892 2680 eulen crack.exe 34 PID 2680 wrote to memory of 2896 2680 eulen crack.exe 36 PID 2680 wrote to memory of 2896 2680 eulen crack.exe 36 PID 2680 wrote to memory of 2896 2680 eulen crack.exe 36 PID 2680 wrote to memory of 2864 2680 eulen crack.exe 38 PID 2680 wrote to memory of 2864 2680 eulen crack.exe 38 PID 2680 wrote to memory of 2864 2680 eulen crack.exe 38 PID 2680 wrote to memory of 3056 2680 eulen crack.exe 40 PID 2680 wrote to memory of 3056 2680 eulen crack.exe 40 PID 2680 wrote to memory of 3056 2680 eulen crack.exe 40 PID 2680 wrote to memory of 1068 2680 eulen crack.exe 42 PID 2680 wrote to memory of 1068 2680 eulen crack.exe 42 PID 2680 wrote to memory of 1068 2680 eulen crack.exe 42 PID 2680 wrote to memory of 1748 2680 eulen crack.exe 44 PID 2680 wrote to memory of 1748 2680 eulen crack.exe 44 PID 2680 wrote to memory of 1748 2680 eulen crack.exe 44 PID 2680 wrote to memory of 1912 2680 eulen crack.exe 46 PID 2680 wrote to memory of 1912 2680 eulen crack.exe 46 PID 2680 wrote to memory of 1912 2680 eulen crack.exe 46 PID 2680 wrote to memory of 1988 2680 eulen crack.exe 48 PID 2680 wrote to memory of 1988 2680 eulen crack.exe 48 PID 2680 wrote to memory of 1988 2680 eulen crack.exe 48 PID 2680 wrote to memory of 1620 2680 eulen crack.exe 50 PID 2680 wrote to memory of 1620 2680 eulen crack.exe 50 PID 2680 wrote to memory of 1620 2680 eulen crack.exe 50 PID 2680 wrote to memory of 2808 2680 eulen crack.exe 52 PID 2680 wrote to memory of 2808 2680 eulen crack.exe 52 PID 2680 wrote to memory of 2808 2680 eulen crack.exe 52 PID 2680 wrote to memory of 2088 2680 eulen crack.exe 54 PID 2680 wrote to memory of 2088 2680 eulen crack.exe 54 PID 2680 wrote to memory of 2088 2680 eulen crack.exe 54 PID 2088 wrote to memory of 1956 2088 cmd.exe 56 PID 2088 wrote to memory of 1956 2088 cmd.exe 56 PID 2088 wrote to memory of 1956 2088 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2892 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eulen crack.exe"C:\Users\Admin\AppData\Local\Temp\eulen crack.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\eulen crack.exe"2⤵
- Views/modifies file attributes
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\eulen crack.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1912
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1620
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2808
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\eulen crack.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1956
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1e3208115f458ba38f595da78fedeb9
SHA14c60c20f98b4f546df0f2ecc6d62ca8490574956
SHA256f0a22ed649508472eab34da164453a87c1d0be6ed42497be3c13fe1400ad9c32
SHA5120cc8f02d11987f07461fd96e80e01eb0ae7b2443b3f0f98048ae3f23e49d5307466ac404b51f28e6cedec49baf6897f1640d612172a4e1e575f05c3875d2e35f