Analysis
-
max time kernel
106s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 21:55
Behavioral task
behavioral1
Sample
6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe
Resource
win7-20240903-en
General
-
Target
6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe
-
Size
231KB
-
MD5
bf88437e7f3d92105674eb1d1898ad60
-
SHA1
b05bac32adf9ac7e6d43ea6125e3990d8eab252a
-
SHA256
6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548
-
SHA512
8b97ec767712e8a2e88c22c9ead351a17c21b2b6714b65d440bd9d3555601b7055209ad6dca70d5c4c06425a67dcfba15d6cc6c773d26ee0997c911dc29f212f
-
SSDEEP
6144:RloZMJrIkd8g+EtXHkv/iD4vqU5EKtFunr20VJggTI8e1mEi:joZCL+EP8vqU5EKtFunr20VJgH6
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2132-1-0x0000000000D20000-0x0000000000D60000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2760 powershell.exe 2640 powershell.exe 2636 powershell.exe 348 powershell.exe -
Deletes itself 1 IoCs
pid Process 2820 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2820 cmd.exe 840 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2804 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 840 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 2760 powershell.exe 2640 powershell.exe 2636 powershell.exe 1828 powershell.exe 348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe Token: SeIncreaseQuotaPrivilege 2188 wmic.exe Token: SeSecurityPrivilege 2188 wmic.exe Token: SeTakeOwnershipPrivilege 2188 wmic.exe Token: SeLoadDriverPrivilege 2188 wmic.exe Token: SeSystemProfilePrivilege 2188 wmic.exe Token: SeSystemtimePrivilege 2188 wmic.exe Token: SeProfSingleProcessPrivilege 2188 wmic.exe Token: SeIncBasePriorityPrivilege 2188 wmic.exe Token: SeCreatePagefilePrivilege 2188 wmic.exe Token: SeBackupPrivilege 2188 wmic.exe Token: SeRestorePrivilege 2188 wmic.exe Token: SeShutdownPrivilege 2188 wmic.exe Token: SeDebugPrivilege 2188 wmic.exe Token: SeSystemEnvironmentPrivilege 2188 wmic.exe Token: SeRemoteShutdownPrivilege 2188 wmic.exe Token: SeUndockPrivilege 2188 wmic.exe Token: SeManageVolumePrivilege 2188 wmic.exe Token: 33 2188 wmic.exe Token: 34 2188 wmic.exe Token: 35 2188 wmic.exe Token: SeIncreaseQuotaPrivilege 2188 wmic.exe Token: SeSecurityPrivilege 2188 wmic.exe Token: SeTakeOwnershipPrivilege 2188 wmic.exe Token: SeLoadDriverPrivilege 2188 wmic.exe Token: SeSystemProfilePrivilege 2188 wmic.exe Token: SeSystemtimePrivilege 2188 wmic.exe Token: SeProfSingleProcessPrivilege 2188 wmic.exe Token: SeIncBasePriorityPrivilege 2188 wmic.exe Token: SeCreatePagefilePrivilege 2188 wmic.exe Token: SeBackupPrivilege 2188 wmic.exe Token: SeRestorePrivilege 2188 wmic.exe Token: SeShutdownPrivilege 2188 wmic.exe Token: SeDebugPrivilege 2188 wmic.exe Token: SeSystemEnvironmentPrivilege 2188 wmic.exe Token: SeRemoteShutdownPrivilege 2188 wmic.exe Token: SeUndockPrivilege 2188 wmic.exe Token: SeManageVolumePrivilege 2188 wmic.exe Token: 33 2188 wmic.exe Token: 34 2188 wmic.exe Token: 35 2188 wmic.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeIncreaseQuotaPrivilege 1008 wmic.exe Token: SeSecurityPrivilege 1008 wmic.exe Token: SeTakeOwnershipPrivilege 1008 wmic.exe Token: SeLoadDriverPrivilege 1008 wmic.exe Token: SeSystemProfilePrivilege 1008 wmic.exe Token: SeSystemtimePrivilege 1008 wmic.exe Token: SeProfSingleProcessPrivilege 1008 wmic.exe Token: SeIncBasePriorityPrivilege 1008 wmic.exe Token: SeCreatePagefilePrivilege 1008 wmic.exe Token: SeBackupPrivilege 1008 wmic.exe Token: SeRestorePrivilege 1008 wmic.exe Token: SeShutdownPrivilege 1008 wmic.exe Token: SeDebugPrivilege 1008 wmic.exe Token: SeSystemEnvironmentPrivilege 1008 wmic.exe Token: SeRemoteShutdownPrivilege 1008 wmic.exe Token: SeUndockPrivilege 1008 wmic.exe Token: SeManageVolumePrivilege 1008 wmic.exe Token: 33 1008 wmic.exe Token: 34 1008 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2188 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 31 PID 2132 wrote to memory of 2188 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 31 PID 2132 wrote to memory of 2188 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 31 PID 2132 wrote to memory of 2908 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 34 PID 2132 wrote to memory of 2908 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 34 PID 2132 wrote to memory of 2908 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 34 PID 2132 wrote to memory of 2760 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 36 PID 2132 wrote to memory of 2760 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 36 PID 2132 wrote to memory of 2760 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 36 PID 2132 wrote to memory of 2640 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 38 PID 2132 wrote to memory of 2640 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 38 PID 2132 wrote to memory of 2640 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 38 PID 2132 wrote to memory of 2636 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 40 PID 2132 wrote to memory of 2636 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 40 PID 2132 wrote to memory of 2636 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 40 PID 2132 wrote to memory of 1828 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 42 PID 2132 wrote to memory of 1828 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 42 PID 2132 wrote to memory of 1828 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 42 PID 2132 wrote to memory of 1008 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 44 PID 2132 wrote to memory of 1008 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 44 PID 2132 wrote to memory of 1008 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 44 PID 2132 wrote to memory of 1872 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 46 PID 2132 wrote to memory of 1872 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 46 PID 2132 wrote to memory of 1872 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 46 PID 2132 wrote to memory of 1884 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 48 PID 2132 wrote to memory of 1884 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 48 PID 2132 wrote to memory of 1884 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 48 PID 2132 wrote to memory of 348 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 50 PID 2132 wrote to memory of 348 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 50 PID 2132 wrote to memory of 348 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 50 PID 2132 wrote to memory of 2804 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 52 PID 2132 wrote to memory of 2804 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 52 PID 2132 wrote to memory of 2804 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 52 PID 2132 wrote to memory of 2820 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 54 PID 2132 wrote to memory of 2820 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 54 PID 2132 wrote to memory of 2820 2132 6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe 54 PID 2820 wrote to memory of 840 2820 cmd.exe 56 PID 2820 wrote to memory of 840 2820 cmd.exe 56 PID 2820 wrote to memory of 840 2820 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2908 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe"C:\Users\Admin\AppData\Local\Temp\6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe"2⤵
- Views/modifies file attributes
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1872
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:348
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2804
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\6e44577b67a2078fb7f6fd18aabdd9e03cc1a5ff3b2549ac4c1172171e9b5548N.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:840
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cc18a5a020536165156c757055dbb020
SHA16b114f4e3b6c0e8d2e1ecff088e37a50a6992bfd
SHA256f93f9045407b25f3e2013daaef79624cbc11d6adfc98d94aa80429044dfa1b9c
SHA512e6cf9f28ce1a930b2f37132c418919726c6851925bdd59d2f7926b22565300a1ba31fbebcd5def81ebd0cf4c23e90284fbb70c95287eb75ae69e9745fcd4c9ae