Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 01:56
Behavioral task
behavioral1
Sample
nitrosnipr.exe
Resource
win7-20240903-en
General
-
Target
nitrosnipr.exe
-
Size
229KB
-
MD5
0dcc2299f5e6a41c04593b9e1d8fb825
-
SHA1
6d5b2580da6616d958f721c82241b52821dac5a1
-
SHA256
a820aa027bed73820a45f380eb8858bc6c24dcce2ed9bc2bfdc4b7ecc54ba7e7
-
SHA512
f6553276f07988aae7a7232c3f98447a7883f1b87c1a85955909e7374d8cd4bd08b923395283c0115d5cb123f287f3938d02c2700ccd264ae78f9f771df35920
-
SSDEEP
6144:tloZM+rIkd8g+EtXHkv/iD40H9txd58e1mUtbi:voZtL+EP8MHxDnM
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1984-1-0x0000000000D00000-0x0000000000D40000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2372 powershell.exe 2988 powershell.exe 2632 powershell.exe 1652 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts nitrosnipr.exe -
Deletes itself 1 IoCs
pid Process 2140 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2220 PING.EXE 2140 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2180 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2220 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1984 nitrosnipr.exe 2372 powershell.exe 2988 powershell.exe 2632 powershell.exe 2312 powershell.exe 1652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1984 nitrosnipr.exe Token: SeIncreaseQuotaPrivilege 3036 wmic.exe Token: SeSecurityPrivilege 3036 wmic.exe Token: SeTakeOwnershipPrivilege 3036 wmic.exe Token: SeLoadDriverPrivilege 3036 wmic.exe Token: SeSystemProfilePrivilege 3036 wmic.exe Token: SeSystemtimePrivilege 3036 wmic.exe Token: SeProfSingleProcessPrivilege 3036 wmic.exe Token: SeIncBasePriorityPrivilege 3036 wmic.exe Token: SeCreatePagefilePrivilege 3036 wmic.exe Token: SeBackupPrivilege 3036 wmic.exe Token: SeRestorePrivilege 3036 wmic.exe Token: SeShutdownPrivilege 3036 wmic.exe Token: SeDebugPrivilege 3036 wmic.exe Token: SeSystemEnvironmentPrivilege 3036 wmic.exe Token: SeRemoteShutdownPrivilege 3036 wmic.exe Token: SeUndockPrivilege 3036 wmic.exe Token: SeManageVolumePrivilege 3036 wmic.exe Token: 33 3036 wmic.exe Token: 34 3036 wmic.exe Token: 35 3036 wmic.exe Token: SeIncreaseQuotaPrivilege 3036 wmic.exe Token: SeSecurityPrivilege 3036 wmic.exe Token: SeTakeOwnershipPrivilege 3036 wmic.exe Token: SeLoadDriverPrivilege 3036 wmic.exe Token: SeSystemProfilePrivilege 3036 wmic.exe Token: SeSystemtimePrivilege 3036 wmic.exe Token: SeProfSingleProcessPrivilege 3036 wmic.exe Token: SeIncBasePriorityPrivilege 3036 wmic.exe Token: SeCreatePagefilePrivilege 3036 wmic.exe Token: SeBackupPrivilege 3036 wmic.exe Token: SeRestorePrivilege 3036 wmic.exe Token: SeShutdownPrivilege 3036 wmic.exe Token: SeDebugPrivilege 3036 wmic.exe Token: SeSystemEnvironmentPrivilege 3036 wmic.exe Token: SeRemoteShutdownPrivilege 3036 wmic.exe Token: SeUndockPrivilege 3036 wmic.exe Token: SeManageVolumePrivilege 3036 wmic.exe Token: 33 3036 wmic.exe Token: 34 3036 wmic.exe Token: 35 3036 wmic.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2312 powershell.exe Token: SeIncreaseQuotaPrivilege 764 wmic.exe Token: SeSecurityPrivilege 764 wmic.exe Token: SeTakeOwnershipPrivilege 764 wmic.exe Token: SeLoadDriverPrivilege 764 wmic.exe Token: SeSystemProfilePrivilege 764 wmic.exe Token: SeSystemtimePrivilege 764 wmic.exe Token: SeProfSingleProcessPrivilege 764 wmic.exe Token: SeIncBasePriorityPrivilege 764 wmic.exe Token: SeCreatePagefilePrivilege 764 wmic.exe Token: SeBackupPrivilege 764 wmic.exe Token: SeRestorePrivilege 764 wmic.exe Token: SeShutdownPrivilege 764 wmic.exe Token: SeDebugPrivilege 764 wmic.exe Token: SeSystemEnvironmentPrivilege 764 wmic.exe Token: SeRemoteShutdownPrivilege 764 wmic.exe Token: SeUndockPrivilege 764 wmic.exe Token: SeManageVolumePrivilege 764 wmic.exe Token: 33 764 wmic.exe Token: 34 764 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1984 wrote to memory of 3036 1984 nitrosnipr.exe 31 PID 1984 wrote to memory of 3036 1984 nitrosnipr.exe 31 PID 1984 wrote to memory of 3036 1984 nitrosnipr.exe 31 PID 1984 wrote to memory of 2772 1984 nitrosnipr.exe 34 PID 1984 wrote to memory of 2772 1984 nitrosnipr.exe 34 PID 1984 wrote to memory of 2772 1984 nitrosnipr.exe 34 PID 1984 wrote to memory of 2372 1984 nitrosnipr.exe 36 PID 1984 wrote to memory of 2372 1984 nitrosnipr.exe 36 PID 1984 wrote to memory of 2372 1984 nitrosnipr.exe 36 PID 1984 wrote to memory of 2988 1984 nitrosnipr.exe 38 PID 1984 wrote to memory of 2988 1984 nitrosnipr.exe 38 PID 1984 wrote to memory of 2988 1984 nitrosnipr.exe 38 PID 1984 wrote to memory of 2632 1984 nitrosnipr.exe 40 PID 1984 wrote to memory of 2632 1984 nitrosnipr.exe 40 PID 1984 wrote to memory of 2632 1984 nitrosnipr.exe 40 PID 1984 wrote to memory of 2312 1984 nitrosnipr.exe 42 PID 1984 wrote to memory of 2312 1984 nitrosnipr.exe 42 PID 1984 wrote to memory of 2312 1984 nitrosnipr.exe 42 PID 1984 wrote to memory of 764 1984 nitrosnipr.exe 44 PID 1984 wrote to memory of 764 1984 nitrosnipr.exe 44 PID 1984 wrote to memory of 764 1984 nitrosnipr.exe 44 PID 1984 wrote to memory of 1512 1984 nitrosnipr.exe 46 PID 1984 wrote to memory of 1512 1984 nitrosnipr.exe 46 PID 1984 wrote to memory of 1512 1984 nitrosnipr.exe 46 PID 1984 wrote to memory of 768 1984 nitrosnipr.exe 48 PID 1984 wrote to memory of 768 1984 nitrosnipr.exe 48 PID 1984 wrote to memory of 768 1984 nitrosnipr.exe 48 PID 1984 wrote to memory of 1652 1984 nitrosnipr.exe 50 PID 1984 wrote to memory of 1652 1984 nitrosnipr.exe 50 PID 1984 wrote to memory of 1652 1984 nitrosnipr.exe 50 PID 1984 wrote to memory of 2180 1984 nitrosnipr.exe 52 PID 1984 wrote to memory of 2180 1984 nitrosnipr.exe 52 PID 1984 wrote to memory of 2180 1984 nitrosnipr.exe 52 PID 1984 wrote to memory of 2140 1984 nitrosnipr.exe 54 PID 1984 wrote to memory of 2140 1984 nitrosnipr.exe 54 PID 1984 wrote to memory of 2140 1984 nitrosnipr.exe 54 PID 2140 wrote to memory of 2220 2140 cmd.exe 56 PID 2140 wrote to memory of 2220 2140 cmd.exe 56 PID 2140 wrote to memory of 2220 2140 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2772 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\nitrosnipr.exe"C:\Users\Admin\AppData\Local\Temp\nitrosnipr.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\nitrosnipr.exe"2⤵
- Views/modifies file attributes
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nitrosnipr.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1512
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1652
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2180
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\nitrosnipr.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2220
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56b1e45bf8c125d53e855e1516fed1d4e
SHA164cb7275cb9baef386d2bf1ce112d094927e2484
SHA25602824fb0afcafeb85bc49e17a341cde03dd1bb7c26cc1770c822741236b895aa
SHA51246a90dd467f0c8cc60dbd68408c8c427cc7d011542d2670790d3ef58970fe6afc972c60b4a24757a48b7cda44e625faf2932bfce38398a021d4269f1b00cad3e