Analysis
-
max time kernel
10s -
max time network
8s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-08-2024 18:43
General
-
Target
lsass.exe
-
Size
231KB
-
MD5
3593f099b9c3e67320e88a6934eaaa25
-
SHA1
280da4c122c680ecb0f246c67e3913eb1cc923a1
-
SHA256
78f05b962a93bd4cd6086b6d785c987b18891f3a9e39866a5115c80bbcd51f3c
-
SHA512
b3c391e9e652fa8918fe9b7e0f9ee53166840a688b1dffb3dc8d045c879b5f825c0a571c306d98cf2b5c44e88a99e8d8fcfede310f063df506acce09e31ee75c
-
SSDEEP
6144:5loZM+rIkd8g+EtXHkv/iD4S08Cls8e1mrci:LoZtL+EP8DQ01
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/3060-1-0x0000022665EF0000-0x0000022665F30000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1960 powershell.exe 5096 powershell.exe 2064 powershell.exe 2832 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts lsass.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 discord.com 20 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3476 cmd.exe 1860 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2012 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1860 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3060 lsass.exe 1960 powershell.exe 1960 powershell.exe 5096 powershell.exe 5096 powershell.exe 2064 powershell.exe 2064 powershell.exe 1432 powershell.exe 1432 powershell.exe 2832 powershell.exe 2832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3060 lsass.exe Token: SeIncreaseQuotaPrivilege 1684 wmic.exe Token: SeSecurityPrivilege 1684 wmic.exe Token: SeTakeOwnershipPrivilege 1684 wmic.exe Token: SeLoadDriverPrivilege 1684 wmic.exe Token: SeSystemProfilePrivilege 1684 wmic.exe Token: SeSystemtimePrivilege 1684 wmic.exe Token: SeProfSingleProcessPrivilege 1684 wmic.exe Token: SeIncBasePriorityPrivilege 1684 wmic.exe Token: SeCreatePagefilePrivilege 1684 wmic.exe Token: SeBackupPrivilege 1684 wmic.exe Token: SeRestorePrivilege 1684 wmic.exe Token: SeShutdownPrivilege 1684 wmic.exe Token: SeDebugPrivilege 1684 wmic.exe Token: SeSystemEnvironmentPrivilege 1684 wmic.exe Token: SeRemoteShutdownPrivilege 1684 wmic.exe Token: SeUndockPrivilege 1684 wmic.exe Token: SeManageVolumePrivilege 1684 wmic.exe Token: 33 1684 wmic.exe Token: 34 1684 wmic.exe Token: 35 1684 wmic.exe Token: 36 1684 wmic.exe Token: SeIncreaseQuotaPrivilege 1684 wmic.exe Token: SeSecurityPrivilege 1684 wmic.exe Token: SeTakeOwnershipPrivilege 1684 wmic.exe Token: SeLoadDriverPrivilege 1684 wmic.exe Token: SeSystemProfilePrivilege 1684 wmic.exe Token: SeSystemtimePrivilege 1684 wmic.exe Token: SeProfSingleProcessPrivilege 1684 wmic.exe Token: SeIncBasePriorityPrivilege 1684 wmic.exe Token: SeCreatePagefilePrivilege 1684 wmic.exe Token: SeBackupPrivilege 1684 wmic.exe Token: SeRestorePrivilege 1684 wmic.exe Token: SeShutdownPrivilege 1684 wmic.exe Token: SeDebugPrivilege 1684 wmic.exe Token: SeSystemEnvironmentPrivilege 1684 wmic.exe Token: SeRemoteShutdownPrivilege 1684 wmic.exe Token: SeUndockPrivilege 1684 wmic.exe Token: SeManageVolumePrivilege 1684 wmic.exe Token: 33 1684 wmic.exe Token: 34 1684 wmic.exe Token: 35 1684 wmic.exe Token: 36 1684 wmic.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeIncreaseQuotaPrivilege 1332 wmic.exe Token: SeSecurityPrivilege 1332 wmic.exe Token: SeTakeOwnershipPrivilege 1332 wmic.exe Token: SeLoadDriverPrivilege 1332 wmic.exe Token: SeSystemProfilePrivilege 1332 wmic.exe Token: SeSystemtimePrivilege 1332 wmic.exe Token: SeProfSingleProcessPrivilege 1332 wmic.exe Token: SeIncBasePriorityPrivilege 1332 wmic.exe Token: SeCreatePagefilePrivilege 1332 wmic.exe Token: SeBackupPrivilege 1332 wmic.exe Token: SeRestorePrivilege 1332 wmic.exe Token: SeShutdownPrivilege 1332 wmic.exe Token: SeDebugPrivilege 1332 wmic.exe Token: SeSystemEnvironmentPrivilege 1332 wmic.exe Token: SeRemoteShutdownPrivilege 1332 wmic.exe Token: SeUndockPrivilege 1332 wmic.exe Token: SeManageVolumePrivilege 1332 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3060 wrote to memory of 1684 3060 lsass.exe 82 PID 3060 wrote to memory of 1684 3060 lsass.exe 82 PID 3060 wrote to memory of 4500 3060 lsass.exe 85 PID 3060 wrote to memory of 4500 3060 lsass.exe 85 PID 3060 wrote to memory of 1960 3060 lsass.exe 87 PID 3060 wrote to memory of 1960 3060 lsass.exe 87 PID 3060 wrote to memory of 5096 3060 lsass.exe 89 PID 3060 wrote to memory of 5096 3060 lsass.exe 89 PID 3060 wrote to memory of 2064 3060 lsass.exe 91 PID 3060 wrote to memory of 2064 3060 lsass.exe 91 PID 3060 wrote to memory of 1432 3060 lsass.exe 93 PID 3060 wrote to memory of 1432 3060 lsass.exe 93 PID 3060 wrote to memory of 1332 3060 lsass.exe 95 PID 3060 wrote to memory of 1332 3060 lsass.exe 95 PID 3060 wrote to memory of 3440 3060 lsass.exe 97 PID 3060 wrote to memory of 3440 3060 lsass.exe 97 PID 3060 wrote to memory of 1492 3060 lsass.exe 99 PID 3060 wrote to memory of 1492 3060 lsass.exe 99 PID 3060 wrote to memory of 2832 3060 lsass.exe 101 PID 3060 wrote to memory of 2832 3060 lsass.exe 101 PID 3060 wrote to memory of 2012 3060 lsass.exe 103 PID 3060 wrote to memory of 2012 3060 lsass.exe 103 PID 3060 wrote to memory of 3476 3060 lsass.exe 105 PID 3060 wrote to memory of 3476 3060 lsass.exe 105 PID 3476 wrote to memory of 1860 3476 cmd.exe 107 PID 3476 wrote to memory of 1860 3476 cmd.exe 107 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4500 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\lsass.exe"C:\Users\Admin\AppData\Local\Temp\lsass.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\lsass.exe"2⤵
- Views/modifies file attributes
PID:4500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:3440
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2832
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2012
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\lsass.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1860
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5d0a4a3b9a52b8fe3b019f6cd0ef3dad6
SHA1fed70ce7834c3b97edbd078eccda1e5effa527cd
SHA25621942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31
SHA5121a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b
-
Filesize
948B
MD5f69b8ef21549697552bb65c157e59c67
SHA16c6e9f77f0ab54c3c3cda4fa49c05720a77f2af4
SHA256cf286f96b61a2d83a2bb04a38c922d508d17279a9f171830775912f0f355a226
SHA512e2c5b53634542a1a36cb8a3323c4b1d3a3c76566d6eb50c699ac5ab129de1dc6b942c2fe98d1c28c96fedc7bb5b1aa7fc4f704a84c715ee14d2e1b0396ce1126
-
Filesize
1KB
MD5de1cbc191bee1d162d00561785ff3e3f
SHA1e65c6208aaeb730c3242fec9afbfe797fb464f66
SHA2567eda0e7287adda6d5511bb314988c270a1ec05a6bd7fcbfab698ed7b4b195434
SHA512af507d8a805f43842e87414b43c1a0f8973f3d663d2efeb0556b9d212741d159e2f0d0e0528588d9dba1278cca1efd37ab4d28c118c4424345191d0b016d2013
-
Filesize
1KB
MD56954f218ba4c7d0fe9cbf31e88fe3a69
SHA1f6f26b65a7892fdcd1372dedbbb1a7fdd2b1db88
SHA256b33cf6e9bb2ceccfb71165bcb40fa340fde43da503d3a4443d03aeddf28832e4
SHA512e7f2aec7ef1cb35c37c8fd0d3d012a66c8aaaefc92c7975fb5597760730c9909dac76961aea6b19844863e90f992b9936efd6cf519fbc971668a86f34c1d0744
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82