Analysis
-
max time kernel
98s -
max time network
126s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-08-2024 15:33
Behavioral task
behavioral1
Sample
drivers.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
drivers.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
drivers.exe
Resource
win11-20240802-en
Behavioral task
behavioral4
Sample
drivers.exe
Resource
macos-20240711.1-en
General
-
Target
drivers.exe
-
Size
229KB
-
MD5
8275af467a6e5859869a13eabc03cc15
-
SHA1
e70d0630ff34f6a1c72ab4343dc01c6dd4c53bc1
-
SHA256
5c37ed0542974bf478e1e6ff614395e6110bfc4726494e72f76b62e014bda0ff
-
SHA512
87497047b564694a15193d6b5e7d13fbfbbeeec2f14993c09a79b52fa9781ede36136d1c688d264ccd2c45ea93d5f372c210ae54066de02e3abf7d15428d4e6a
-
SSDEEP
6144:lloZMLrIkd8g+EtXHkv/iD4yEay5nsAv4OXZkQlpAb8e1mGi:noZ0L+EP8yEay5nsAv4OXZkQlu4
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral3/memory/4092-1-0x0000013D5C170000-0x0000013D5C1B0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1104 powershell.exe 2960 powershell.exe 2716 powershell.exe 4380 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts drivers.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1968 wmic.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4092 drivers.exe 1104 powershell.exe 1104 powershell.exe 4380 powershell.exe 4380 powershell.exe 2960 powershell.exe 2960 powershell.exe 1524 powershell.exe 1524 powershell.exe 2716 powershell.exe 2716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4092 drivers.exe Token: SeIncreaseQuotaPrivilege 3496 wmic.exe Token: SeSecurityPrivilege 3496 wmic.exe Token: SeTakeOwnershipPrivilege 3496 wmic.exe Token: SeLoadDriverPrivilege 3496 wmic.exe Token: SeSystemProfilePrivilege 3496 wmic.exe Token: SeSystemtimePrivilege 3496 wmic.exe Token: SeProfSingleProcessPrivilege 3496 wmic.exe Token: SeIncBasePriorityPrivilege 3496 wmic.exe Token: SeCreatePagefilePrivilege 3496 wmic.exe Token: SeBackupPrivilege 3496 wmic.exe Token: SeRestorePrivilege 3496 wmic.exe Token: SeShutdownPrivilege 3496 wmic.exe Token: SeDebugPrivilege 3496 wmic.exe Token: SeSystemEnvironmentPrivilege 3496 wmic.exe Token: SeRemoteShutdownPrivilege 3496 wmic.exe Token: SeUndockPrivilege 3496 wmic.exe Token: SeManageVolumePrivilege 3496 wmic.exe Token: 33 3496 wmic.exe Token: 34 3496 wmic.exe Token: 35 3496 wmic.exe Token: 36 3496 wmic.exe Token: SeIncreaseQuotaPrivilege 3496 wmic.exe Token: SeSecurityPrivilege 3496 wmic.exe Token: SeTakeOwnershipPrivilege 3496 wmic.exe Token: SeLoadDriverPrivilege 3496 wmic.exe Token: SeSystemProfilePrivilege 3496 wmic.exe Token: SeSystemtimePrivilege 3496 wmic.exe Token: SeProfSingleProcessPrivilege 3496 wmic.exe Token: SeIncBasePriorityPrivilege 3496 wmic.exe Token: SeCreatePagefilePrivilege 3496 wmic.exe Token: SeBackupPrivilege 3496 wmic.exe Token: SeRestorePrivilege 3496 wmic.exe Token: SeShutdownPrivilege 3496 wmic.exe Token: SeDebugPrivilege 3496 wmic.exe Token: SeSystemEnvironmentPrivilege 3496 wmic.exe Token: SeRemoteShutdownPrivilege 3496 wmic.exe Token: SeUndockPrivilege 3496 wmic.exe Token: SeManageVolumePrivilege 3496 wmic.exe Token: 33 3496 wmic.exe Token: 34 3496 wmic.exe Token: 35 3496 wmic.exe Token: 36 3496 wmic.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeIncreaseQuotaPrivilege 4836 wmic.exe Token: SeSecurityPrivilege 4836 wmic.exe Token: SeTakeOwnershipPrivilege 4836 wmic.exe Token: SeLoadDriverPrivilege 4836 wmic.exe Token: SeSystemProfilePrivilege 4836 wmic.exe Token: SeSystemtimePrivilege 4836 wmic.exe Token: SeProfSingleProcessPrivilege 4836 wmic.exe Token: SeIncBasePriorityPrivilege 4836 wmic.exe Token: SeCreatePagefilePrivilege 4836 wmic.exe Token: SeBackupPrivilege 4836 wmic.exe Token: SeRestorePrivilege 4836 wmic.exe Token: SeShutdownPrivilege 4836 wmic.exe Token: SeDebugPrivilege 4836 wmic.exe Token: SeSystemEnvironmentPrivilege 4836 wmic.exe Token: SeRemoteShutdownPrivilege 4836 wmic.exe Token: SeUndockPrivilege 4836 wmic.exe Token: SeManageVolumePrivilege 4836 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4092 wrote to memory of 3496 4092 drivers.exe 82 PID 4092 wrote to memory of 3496 4092 drivers.exe 82 PID 4092 wrote to memory of 1104 4092 drivers.exe 85 PID 4092 wrote to memory of 1104 4092 drivers.exe 85 PID 4092 wrote to memory of 4380 4092 drivers.exe 87 PID 4092 wrote to memory of 4380 4092 drivers.exe 87 PID 4092 wrote to memory of 2960 4092 drivers.exe 89 PID 4092 wrote to memory of 2960 4092 drivers.exe 89 PID 4092 wrote to memory of 1524 4092 drivers.exe 91 PID 4092 wrote to memory of 1524 4092 drivers.exe 91 PID 4092 wrote to memory of 4836 4092 drivers.exe 93 PID 4092 wrote to memory of 4836 4092 drivers.exe 93 PID 4092 wrote to memory of 2688 4092 drivers.exe 95 PID 4092 wrote to memory of 2688 4092 drivers.exe 95 PID 4092 wrote to memory of 1752 4092 drivers.exe 97 PID 4092 wrote to memory of 1752 4092 drivers.exe 97 PID 4092 wrote to memory of 2716 4092 drivers.exe 99 PID 4092 wrote to memory of 2716 4092 drivers.exe 99 PID 4092 wrote to memory of 1968 4092 drivers.exe 101 PID 4092 wrote to memory of 1968 4092 drivers.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\drivers.exe"C:\Users\Admin\AppData\Local\Temp\drivers.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\drivers.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2688
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2716
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
948B
MD56bddc96a32b9ed8fc70b141ccf4a39b2
SHA10f33c0699da40a5eadcec646791cf21cdb0dd7c6
SHA256cb3853abe77eb0da8a1caccb49e97a573b6f35570722eb759116a645d724c132
SHA512e41f1597b4129b759e4199db195df1c24e47cc47dc9850fab2d48e44bc3d37dc3658fbfbb62332a0b93c552587d7fab09de1634f605faa2209b8470c2a6eaca6
-
Filesize
1KB
MD5f29ff8b1e0f396a194a6782749830b8e
SHA12f8999b0eb2a20e591cf9a638c9fa84ddf4a1f69
SHA2565bfd4968395fefaac3941c08fa11e86dfde1072137d9290aee3888f2a5d92d3f
SHA5120689d665f2a7c9007c5dc4c14a53d5566d315d05d476bee82d64d02d40e3ffddca2b36419c76a8f7b7979958a62a7a93c939d1ed72fa7a844841ed06741b9e19
-
Filesize
1KB
MD560a84ea8f3888e51bb0fe4856926a639
SHA143848b5a831f8fe7623694b36b17554b83770269
SHA2565d219511d1091f4dc52ef6664815bcacf013c76b695bf2195aa439a6cc431504
SHA512f6381deedc9612c96914173d948bd601192256c1b65a6b6be3c6664de84df64fb8740fa0205846e0380305bf5442e52991d134ff94b8edc899775befcc4a86ba
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82