Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 02:17
Behavioral task
behavioral1
Sample
435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe
Resource
win7-20240903-en
General
-
Target
435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe
-
Size
231KB
-
MD5
3b915b9bbc5ddf429f85bf939febe424
-
SHA1
2278baaf3764a27bc962de75601f4d49b2191592
-
SHA256
435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92
-
SHA512
d83341bf784bed732bf120299824ea066f66f505b6dd0fb0b84396af34877a1ba0c483c805835179be2463dd34503b31260035e78f47ca1396305f60f2be50ed
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4LmfzMOsTPkPFQu//OPub8e1mt6i:DoZtL+EP8LwzMOsTPkPFQu//OKO/
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2972-1-0x0000000001090000-0x00000000010D0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2884 powershell.exe 2700 powershell.exe 2580 powershell.exe 632 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe -
Deletes itself 1 IoCs
pid Process 2332 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1708 PING.EXE 2332 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2212 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1708 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 2884 powershell.exe 2700 powershell.exe 2580 powershell.exe 1832 powershell.exe 632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe Token: SeIncreaseQuotaPrivilege 2916 wmic.exe Token: SeSecurityPrivilege 2916 wmic.exe Token: SeTakeOwnershipPrivilege 2916 wmic.exe Token: SeLoadDriverPrivilege 2916 wmic.exe Token: SeSystemProfilePrivilege 2916 wmic.exe Token: SeSystemtimePrivilege 2916 wmic.exe Token: SeProfSingleProcessPrivilege 2916 wmic.exe Token: SeIncBasePriorityPrivilege 2916 wmic.exe Token: SeCreatePagefilePrivilege 2916 wmic.exe Token: SeBackupPrivilege 2916 wmic.exe Token: SeRestorePrivilege 2916 wmic.exe Token: SeShutdownPrivilege 2916 wmic.exe Token: SeDebugPrivilege 2916 wmic.exe Token: SeSystemEnvironmentPrivilege 2916 wmic.exe Token: SeRemoteShutdownPrivilege 2916 wmic.exe Token: SeUndockPrivilege 2916 wmic.exe Token: SeManageVolumePrivilege 2916 wmic.exe Token: 33 2916 wmic.exe Token: 34 2916 wmic.exe Token: 35 2916 wmic.exe Token: SeIncreaseQuotaPrivilege 2916 wmic.exe Token: SeSecurityPrivilege 2916 wmic.exe Token: SeTakeOwnershipPrivilege 2916 wmic.exe Token: SeLoadDriverPrivilege 2916 wmic.exe Token: SeSystemProfilePrivilege 2916 wmic.exe Token: SeSystemtimePrivilege 2916 wmic.exe Token: SeProfSingleProcessPrivilege 2916 wmic.exe Token: SeIncBasePriorityPrivilege 2916 wmic.exe Token: SeCreatePagefilePrivilege 2916 wmic.exe Token: SeBackupPrivilege 2916 wmic.exe Token: SeRestorePrivilege 2916 wmic.exe Token: SeShutdownPrivilege 2916 wmic.exe Token: SeDebugPrivilege 2916 wmic.exe Token: SeSystemEnvironmentPrivilege 2916 wmic.exe Token: SeRemoteShutdownPrivilege 2916 wmic.exe Token: SeUndockPrivilege 2916 wmic.exe Token: SeManageVolumePrivilege 2916 wmic.exe Token: 33 2916 wmic.exe Token: 34 2916 wmic.exe Token: 35 2916 wmic.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeIncreaseQuotaPrivilege 284 wmic.exe Token: SeSecurityPrivilege 284 wmic.exe Token: SeTakeOwnershipPrivilege 284 wmic.exe Token: SeLoadDriverPrivilege 284 wmic.exe Token: SeSystemProfilePrivilege 284 wmic.exe Token: SeSystemtimePrivilege 284 wmic.exe Token: SeProfSingleProcessPrivilege 284 wmic.exe Token: SeIncBasePriorityPrivilege 284 wmic.exe Token: SeCreatePagefilePrivilege 284 wmic.exe Token: SeBackupPrivilege 284 wmic.exe Token: SeRestorePrivilege 284 wmic.exe Token: SeShutdownPrivilege 284 wmic.exe Token: SeDebugPrivilege 284 wmic.exe Token: SeSystemEnvironmentPrivilege 284 wmic.exe Token: SeRemoteShutdownPrivilege 284 wmic.exe Token: SeUndockPrivilege 284 wmic.exe Token: SeManageVolumePrivilege 284 wmic.exe Token: 33 284 wmic.exe Token: 34 284 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2916 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 30 PID 2972 wrote to memory of 2916 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 30 PID 2972 wrote to memory of 2916 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 30 PID 2972 wrote to memory of 2832 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 33 PID 2972 wrote to memory of 2832 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 33 PID 2972 wrote to memory of 2832 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 33 PID 2972 wrote to memory of 2884 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 35 PID 2972 wrote to memory of 2884 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 35 PID 2972 wrote to memory of 2884 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 35 PID 2972 wrote to memory of 2700 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 37 PID 2972 wrote to memory of 2700 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 37 PID 2972 wrote to memory of 2700 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 37 PID 2972 wrote to memory of 2580 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 39 PID 2972 wrote to memory of 2580 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 39 PID 2972 wrote to memory of 2580 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 39 PID 2972 wrote to memory of 1832 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 41 PID 2972 wrote to memory of 1832 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 41 PID 2972 wrote to memory of 1832 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 41 PID 2972 wrote to memory of 284 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 43 PID 2972 wrote to memory of 284 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 43 PID 2972 wrote to memory of 284 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 43 PID 2972 wrote to memory of 844 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 45 PID 2972 wrote to memory of 844 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 45 PID 2972 wrote to memory of 844 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 45 PID 2972 wrote to memory of 1940 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 47 PID 2972 wrote to memory of 1940 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 47 PID 2972 wrote to memory of 1940 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 47 PID 2972 wrote to memory of 632 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 49 PID 2972 wrote to memory of 632 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 49 PID 2972 wrote to memory of 632 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 49 PID 2972 wrote to memory of 2212 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 51 PID 2972 wrote to memory of 2212 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 51 PID 2972 wrote to memory of 2212 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 51 PID 2972 wrote to memory of 2332 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 53 PID 2972 wrote to memory of 2332 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 53 PID 2972 wrote to memory of 2332 2972 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 53 PID 2332 wrote to memory of 1708 2332 cmd.exe 55 PID 2332 wrote to memory of 1708 2332 cmd.exe 55 PID 2332 wrote to memory of 1708 2332 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2832 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe"C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe"2⤵
- Views/modifies file attributes
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:284
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:632
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2212
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1708
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2PARRU1QV0MMU5IWNME3.temp
Filesize7KB
MD5053ec2b9d68a75d72964e81a622e83ee
SHA1ab6caca79bbb994a4045f09f7ce5c481fa37420c
SHA2560d1e7e7a6e36ae17dfaae08aa07b0760ccd9ae85ca0e9db27b98a1a6ee09f7e3
SHA512146959bf7a2fa8b743d7791252b63947ec2bebb0ee287f2da2fd44c24901be761e9d72c1d77ef80e97670a638b14d69f5f84cf5c98819df3efd1bd5909986d35