Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 00:47
Behavioral task
behavioral1
Sample
Emerald X/Emerald.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Emerald X/Emerald.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Emerald X/Injector.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Emerald X/Injector.exe
Resource
win10v2004-20240802-en
General
-
Target
Emerald X/Emerald.exe
-
Size
229KB
-
MD5
f50a9b0c2670af5b0e3371ecdcebed27
-
SHA1
e114834c05d2e86db3c3d45ccbd46a7c32950167
-
SHA256
abbf1cd65c8d762019873c47b45e374d0c75cb28ddf754a8ddb35501f3cb63b2
-
SHA512
21784568e5f27bbd0235fb37d7a7381055da13f27c00b6399bbb09b286bc58a965f00bb925950855392aad57678d34ccd0de4d13b10f9ae7503bc192143a90c6
-
SSDEEP
6144:lloZM+rIkd8g+EtXHkv/iD4eudRU69VecbGkFZwEPb8e1moi:noZtL+EP8eudRU69VecbGkFZwWq
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/340-1-0x00000000012D0000-0x0000000001310000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 3044 powershell.exe 2792 powershell.exe 2348 powershell.exe 1096 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Emerald.exe -
Deletes itself 1 IoCs
pid Process 2712 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2712 cmd.exe 1268 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2084 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1268 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 340 Emerald.exe 1096 powershell.exe 3044 powershell.exe 2792 powershell.exe 1300 powershell.exe 2348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 340 Emerald.exe Token: SeIncreaseQuotaPrivilege 1484 wmic.exe Token: SeSecurityPrivilege 1484 wmic.exe Token: SeTakeOwnershipPrivilege 1484 wmic.exe Token: SeLoadDriverPrivilege 1484 wmic.exe Token: SeSystemProfilePrivilege 1484 wmic.exe Token: SeSystemtimePrivilege 1484 wmic.exe Token: SeProfSingleProcessPrivilege 1484 wmic.exe Token: SeIncBasePriorityPrivilege 1484 wmic.exe Token: SeCreatePagefilePrivilege 1484 wmic.exe Token: SeBackupPrivilege 1484 wmic.exe Token: SeRestorePrivilege 1484 wmic.exe Token: SeShutdownPrivilege 1484 wmic.exe Token: SeDebugPrivilege 1484 wmic.exe Token: SeSystemEnvironmentPrivilege 1484 wmic.exe Token: SeRemoteShutdownPrivilege 1484 wmic.exe Token: SeUndockPrivilege 1484 wmic.exe Token: SeManageVolumePrivilege 1484 wmic.exe Token: 33 1484 wmic.exe Token: 34 1484 wmic.exe Token: 35 1484 wmic.exe Token: SeIncreaseQuotaPrivilege 1484 wmic.exe Token: SeSecurityPrivilege 1484 wmic.exe Token: SeTakeOwnershipPrivilege 1484 wmic.exe Token: SeLoadDriverPrivilege 1484 wmic.exe Token: SeSystemProfilePrivilege 1484 wmic.exe Token: SeSystemtimePrivilege 1484 wmic.exe Token: SeProfSingleProcessPrivilege 1484 wmic.exe Token: SeIncBasePriorityPrivilege 1484 wmic.exe Token: SeCreatePagefilePrivilege 1484 wmic.exe Token: SeBackupPrivilege 1484 wmic.exe Token: SeRestorePrivilege 1484 wmic.exe Token: SeShutdownPrivilege 1484 wmic.exe Token: SeDebugPrivilege 1484 wmic.exe Token: SeSystemEnvironmentPrivilege 1484 wmic.exe Token: SeRemoteShutdownPrivilege 1484 wmic.exe Token: SeUndockPrivilege 1484 wmic.exe Token: SeManageVolumePrivilege 1484 wmic.exe Token: 33 1484 wmic.exe Token: 34 1484 wmic.exe Token: 35 1484 wmic.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeIncreaseQuotaPrivilege 3004 wmic.exe Token: SeSecurityPrivilege 3004 wmic.exe Token: SeTakeOwnershipPrivilege 3004 wmic.exe Token: SeLoadDriverPrivilege 3004 wmic.exe Token: SeSystemProfilePrivilege 3004 wmic.exe Token: SeSystemtimePrivilege 3004 wmic.exe Token: SeProfSingleProcessPrivilege 3004 wmic.exe Token: SeIncBasePriorityPrivilege 3004 wmic.exe Token: SeCreatePagefilePrivilege 3004 wmic.exe Token: SeBackupPrivilege 3004 wmic.exe Token: SeRestorePrivilege 3004 wmic.exe Token: SeShutdownPrivilege 3004 wmic.exe Token: SeDebugPrivilege 3004 wmic.exe Token: SeSystemEnvironmentPrivilege 3004 wmic.exe Token: SeRemoteShutdownPrivilege 3004 wmic.exe Token: SeUndockPrivilege 3004 wmic.exe Token: SeManageVolumePrivilege 3004 wmic.exe Token: 33 3004 wmic.exe Token: 34 3004 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 340 wrote to memory of 1484 340 Emerald.exe 30 PID 340 wrote to memory of 1484 340 Emerald.exe 30 PID 340 wrote to memory of 1484 340 Emerald.exe 30 PID 340 wrote to memory of 2760 340 Emerald.exe 33 PID 340 wrote to memory of 2760 340 Emerald.exe 33 PID 340 wrote to memory of 2760 340 Emerald.exe 33 PID 340 wrote to memory of 1096 340 Emerald.exe 35 PID 340 wrote to memory of 1096 340 Emerald.exe 35 PID 340 wrote to memory of 1096 340 Emerald.exe 35 PID 340 wrote to memory of 3044 340 Emerald.exe 37 PID 340 wrote to memory of 3044 340 Emerald.exe 37 PID 340 wrote to memory of 3044 340 Emerald.exe 37 PID 340 wrote to memory of 2792 340 Emerald.exe 39 PID 340 wrote to memory of 2792 340 Emerald.exe 39 PID 340 wrote to memory of 2792 340 Emerald.exe 39 PID 340 wrote to memory of 1300 340 Emerald.exe 42 PID 340 wrote to memory of 1300 340 Emerald.exe 42 PID 340 wrote to memory of 1300 340 Emerald.exe 42 PID 340 wrote to memory of 3004 340 Emerald.exe 44 PID 340 wrote to memory of 3004 340 Emerald.exe 44 PID 340 wrote to memory of 3004 340 Emerald.exe 44 PID 340 wrote to memory of 2604 340 Emerald.exe 46 PID 340 wrote to memory of 2604 340 Emerald.exe 46 PID 340 wrote to memory of 2604 340 Emerald.exe 46 PID 340 wrote to memory of 1468 340 Emerald.exe 48 PID 340 wrote to memory of 1468 340 Emerald.exe 48 PID 340 wrote to memory of 1468 340 Emerald.exe 48 PID 340 wrote to memory of 2348 340 Emerald.exe 50 PID 340 wrote to memory of 2348 340 Emerald.exe 50 PID 340 wrote to memory of 2348 340 Emerald.exe 50 PID 340 wrote to memory of 2084 340 Emerald.exe 52 PID 340 wrote to memory of 2084 340 Emerald.exe 52 PID 340 wrote to memory of 2084 340 Emerald.exe 52 PID 340 wrote to memory of 2712 340 Emerald.exe 54 PID 340 wrote to memory of 2712 340 Emerald.exe 54 PID 340 wrote to memory of 2712 340 Emerald.exe 54 PID 2712 wrote to memory of 1268 2712 cmd.exe 56 PID 2712 wrote to memory of 1268 2712 cmd.exe 56 PID 2712 wrote to memory of 1268 2712 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2760 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Emerald X\Emerald.exe"C:\Users\Admin\AppData\Local\Temp\Emerald X\Emerald.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Emerald X\Emerald.exe"2⤵
- Views/modifies file attributes
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Emerald X\Emerald.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2604
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2348
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2084
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Emerald X\Emerald.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1268
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55ec73777fcd947c0b470f1112e490d35
SHA10715ccf304c8d12fc88ff92e47205772f3dc3a64
SHA256b55a4253280b0623349951f860e4ae057a7cf45f16892d4ed6bd7e04f0f5c0db
SHA512ea51da8a7f7908d93049fa90bafd816de48a56df0bde8a40e2b7a61c59bb92341642f03700275e34efc71c5746770182a50b48c29fcb5dc9a011d96d3faadb0c