Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 22:13
Behavioral task
behavioral1
Sample
d3ccce85ce8dfc4087cca43248f44920N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d3ccce85ce8dfc4087cca43248f44920N.exe
Resource
win10v2004-20240802-en
General
-
Target
d3ccce85ce8dfc4087cca43248f44920N.exe
-
Size
394KB
-
MD5
d3ccce85ce8dfc4087cca43248f44920
-
SHA1
547a8a789d9167946b5e80a1123ff0aedd04be37
-
SHA256
d87db916c3d491a3616f4db964b0af304b44e82240508aae6cf0616939cc937f
-
SHA512
5b025da2ad754d4e95a9d3ca58af01fc666c7350056e92d781cfbf5c76d19eaebecef3bcc4c2fd2c05ae55f9c71581d39f6b57869c22897bf516c99f4a908e8d
-
SSDEEP
6144:YloZMArIkd8g+EtXHkv/iD4BAHCtxdc8e1mQCiNUhcX7elbKTuq9bfF/H9d9n:GoZHL+EP8y2xw5XN3X3uO
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2484-1-0x00000000002F0000-0x0000000000358000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2384 powershell.exe 2816 powershell.exe 2252 powershell.exe 2948 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts d3ccce85ce8dfc4087cca43248f44920N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2968 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2384 powershell.exe 2816 powershell.exe 2252 powershell.exe 2604 powershell.exe 2948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2484 d3ccce85ce8dfc4087cca43248f44920N.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeIncreaseQuotaPrivilege 2004 wmic.exe Token: SeSecurityPrivilege 2004 wmic.exe Token: SeTakeOwnershipPrivilege 2004 wmic.exe Token: SeLoadDriverPrivilege 2004 wmic.exe Token: SeSystemProfilePrivilege 2004 wmic.exe Token: SeSystemtimePrivilege 2004 wmic.exe Token: SeProfSingleProcessPrivilege 2004 wmic.exe Token: SeIncBasePriorityPrivilege 2004 wmic.exe Token: SeCreatePagefilePrivilege 2004 wmic.exe Token: SeBackupPrivilege 2004 wmic.exe Token: SeRestorePrivilege 2004 wmic.exe Token: SeShutdownPrivilege 2004 wmic.exe Token: SeDebugPrivilege 2004 wmic.exe Token: SeSystemEnvironmentPrivilege 2004 wmic.exe Token: SeRemoteShutdownPrivilege 2004 wmic.exe Token: SeUndockPrivilege 2004 wmic.exe Token: SeManageVolumePrivilege 2004 wmic.exe Token: 33 2004 wmic.exe Token: 34 2004 wmic.exe Token: 35 2004 wmic.exe Token: SeIncreaseQuotaPrivilege 2004 wmic.exe Token: SeSecurityPrivilege 2004 wmic.exe Token: SeTakeOwnershipPrivilege 2004 wmic.exe Token: SeLoadDriverPrivilege 2004 wmic.exe Token: SeSystemProfilePrivilege 2004 wmic.exe Token: SeSystemtimePrivilege 2004 wmic.exe Token: SeProfSingleProcessPrivilege 2004 wmic.exe Token: SeIncBasePriorityPrivilege 2004 wmic.exe Token: SeCreatePagefilePrivilege 2004 wmic.exe Token: SeBackupPrivilege 2004 wmic.exe Token: SeRestorePrivilege 2004 wmic.exe Token: SeShutdownPrivilege 2004 wmic.exe Token: SeDebugPrivilege 2004 wmic.exe Token: SeSystemEnvironmentPrivilege 2004 wmic.exe Token: SeRemoteShutdownPrivilege 2004 wmic.exe Token: SeUndockPrivilege 2004 wmic.exe Token: SeManageVolumePrivilege 2004 wmic.exe Token: 33 2004 wmic.exe Token: 34 2004 wmic.exe Token: 35 2004 wmic.exe Token: SeIncreaseQuotaPrivilege 1876 wmic.exe Token: SeSecurityPrivilege 1876 wmic.exe Token: SeTakeOwnershipPrivilege 1876 wmic.exe Token: SeLoadDriverPrivilege 1876 wmic.exe Token: SeSystemProfilePrivilege 1876 wmic.exe Token: SeSystemtimePrivilege 1876 wmic.exe Token: SeProfSingleProcessPrivilege 1876 wmic.exe Token: SeIncBasePriorityPrivilege 1876 wmic.exe Token: SeCreatePagefilePrivilege 1876 wmic.exe Token: SeBackupPrivilege 1876 wmic.exe Token: SeRestorePrivilege 1876 wmic.exe Token: SeShutdownPrivilege 1876 wmic.exe Token: SeDebugPrivilege 1876 wmic.exe Token: SeSystemEnvironmentPrivilege 1876 wmic.exe Token: SeRemoteShutdownPrivilege 1876 wmic.exe Token: SeUndockPrivilege 1876 wmic.exe Token: SeManageVolumePrivilege 1876 wmic.exe Token: 33 1876 wmic.exe Token: 34 1876 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2484 wrote to memory of 2384 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 30 PID 2484 wrote to memory of 2384 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 30 PID 2484 wrote to memory of 2384 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 30 PID 2484 wrote to memory of 2816 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 32 PID 2484 wrote to memory of 2816 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 32 PID 2484 wrote to memory of 2816 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 32 PID 2484 wrote to memory of 2252 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 34 PID 2484 wrote to memory of 2252 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 34 PID 2484 wrote to memory of 2252 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 34 PID 2484 wrote to memory of 2604 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 36 PID 2484 wrote to memory of 2604 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 36 PID 2484 wrote to memory of 2604 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 36 PID 2484 wrote to memory of 2004 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 39 PID 2484 wrote to memory of 2004 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 39 PID 2484 wrote to memory of 2004 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 39 PID 2484 wrote to memory of 1876 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 42 PID 2484 wrote to memory of 1876 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 42 PID 2484 wrote to memory of 1876 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 42 PID 2484 wrote to memory of 1436 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 44 PID 2484 wrote to memory of 1436 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 44 PID 2484 wrote to memory of 1436 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 44 PID 2484 wrote to memory of 2948 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 46 PID 2484 wrote to memory of 2948 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 46 PID 2484 wrote to memory of 2948 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 46 PID 2484 wrote to memory of 2968 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 48 PID 2484 wrote to memory of 2968 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 48 PID 2484 wrote to memory of 2968 2484 d3ccce85ce8dfc4087cca43248f44920N.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3ccce85ce8dfc4087cca43248f44920N.exe"C:\Users\Admin\AppData\Local\Temp\d3ccce85ce8dfc4087cca43248f44920N.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d3ccce85ce8dfc4087cca43248f44920N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2948
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f9cc9aa937ca0f0f80fbaada8e46a116
SHA1abf62013bb052c82c7e4d27342d7f68a4b8ca8fb
SHA256fa7300e78467df26cd0f0693fcaef9afb65f9629119c91ca71393b055c10f7e7
SHA51282e829728f9352e90e3c47b4104d8702723a479af6ba9f7c66ee89792b13d3fe4ae9ccf277fe339020830408fb65984deafe35c5b5a7c1465ca541162c39c224