Analysis
-
max time kernel
51s -
max time network
53s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 15:54
General
-
Target
visa generator.exe
-
Size
254KB
-
MD5
711225a87b2c2069b3f29d97856b6462
-
SHA1
cb2a915c50090e03ea93ac92c7957a789ffda322
-
SHA256
860eed7c10b5d0fff8a8b88cfd7de7cdd74d571bad64833af199d827af4e377d
-
SHA512
8da2cd7faa1676986bf8b103738dcf82079f29f313cbe5da61620b20232e5aa161893229ee9511827df68a500733f34dcb737d681e92ac5e5bb7cfcd1faed82a
-
SSDEEP
6144:K4oZo0eVHPtHgTIAaZgCwDx7axHU0unC28ejI8n7:xoZWHPvWCwjXCsIq
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2152-1-0x000001A2B9BC0000-0x000001A2B9C06000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2936 powershell.exe 1356 powershell.exe 4492 powershell.exe 1908 powershell.exe 2132 powershell.exe 3204 powershell.exe 3032 powershell.exe 4340 powershell.exe 2904 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 22 discord.com 41 discord.com 44 discord.com 21 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1628 wmic.exe 3688 wmic.exe 4428 wmic.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1356 powershell.exe 1356 powershell.exe 2904 powershell.exe 2904 powershell.exe 1908 powershell.exe 1908 powershell.exe 4492 powershell.exe 4492 powershell.exe 2132 powershell.exe 2132 powershell.exe 3204 powershell.exe 3204 powershell.exe 2936 powershell.exe 2936 powershell.exe 3032 powershell.exe 3032 powershell.exe 4340 powershell.exe 4340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2152 visa generator.exe Token: SeDebugPrivilege 1356 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeIncreaseQuotaPrivilege 1844 wmic.exe Token: SeSecurityPrivilege 1844 wmic.exe Token: SeTakeOwnershipPrivilege 1844 wmic.exe Token: SeLoadDriverPrivilege 1844 wmic.exe Token: SeSystemProfilePrivilege 1844 wmic.exe Token: SeSystemtimePrivilege 1844 wmic.exe Token: SeProfSingleProcessPrivilege 1844 wmic.exe Token: SeIncBasePriorityPrivilege 1844 wmic.exe Token: SeCreatePagefilePrivilege 1844 wmic.exe Token: SeBackupPrivilege 1844 wmic.exe Token: SeRestorePrivilege 1844 wmic.exe Token: SeShutdownPrivilege 1844 wmic.exe Token: SeDebugPrivilege 1844 wmic.exe Token: SeSystemEnvironmentPrivilege 1844 wmic.exe Token: SeRemoteShutdownPrivilege 1844 wmic.exe Token: SeUndockPrivilege 1844 wmic.exe Token: SeManageVolumePrivilege 1844 wmic.exe Token: 33 1844 wmic.exe Token: 34 1844 wmic.exe Token: 35 1844 wmic.exe Token: 36 1844 wmic.exe Token: SeIncreaseQuotaPrivilege 1844 wmic.exe Token: SeSecurityPrivilege 1844 wmic.exe Token: SeTakeOwnershipPrivilege 1844 wmic.exe Token: SeLoadDriverPrivilege 1844 wmic.exe Token: SeSystemProfilePrivilege 1844 wmic.exe Token: SeSystemtimePrivilege 1844 wmic.exe Token: SeProfSingleProcessPrivilege 1844 wmic.exe Token: SeIncBasePriorityPrivilege 1844 wmic.exe Token: SeCreatePagefilePrivilege 1844 wmic.exe Token: SeBackupPrivilege 1844 wmic.exe Token: SeRestorePrivilege 1844 wmic.exe Token: SeShutdownPrivilege 1844 wmic.exe Token: SeDebugPrivilege 1844 wmic.exe Token: SeSystemEnvironmentPrivilege 1844 wmic.exe Token: SeRemoteShutdownPrivilege 1844 wmic.exe Token: SeUndockPrivilege 1844 wmic.exe Token: SeManageVolumePrivilege 1844 wmic.exe Token: 33 1844 wmic.exe Token: 34 1844 wmic.exe Token: 35 1844 wmic.exe Token: 36 1844 wmic.exe Token: SeIncreaseQuotaPrivilege 3132 wmic.exe Token: SeSecurityPrivilege 3132 wmic.exe Token: SeTakeOwnershipPrivilege 3132 wmic.exe Token: SeLoadDriverPrivilege 3132 wmic.exe Token: SeSystemProfilePrivilege 3132 wmic.exe Token: SeSystemtimePrivilege 3132 wmic.exe Token: SeProfSingleProcessPrivilege 3132 wmic.exe Token: SeIncBasePriorityPrivilege 3132 wmic.exe Token: SeCreatePagefilePrivilege 3132 wmic.exe Token: SeBackupPrivilege 3132 wmic.exe Token: SeRestorePrivilege 3132 wmic.exe Token: SeShutdownPrivilege 3132 wmic.exe Token: SeDebugPrivilege 3132 wmic.exe Token: SeSystemEnvironmentPrivilege 3132 wmic.exe Token: SeRemoteShutdownPrivilege 3132 wmic.exe Token: SeUndockPrivilege 3132 wmic.exe Token: SeManageVolumePrivilege 3132 wmic.exe Token: 33 3132 wmic.exe Token: 34 3132 wmic.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2152 wrote to memory of 1356 2152 visa generator.exe 86 PID 2152 wrote to memory of 1356 2152 visa generator.exe 86 PID 2152 wrote to memory of 2904 2152 visa generator.exe 88 PID 2152 wrote to memory of 2904 2152 visa generator.exe 88 PID 2152 wrote to memory of 1844 2152 visa generator.exe 90 PID 2152 wrote to memory of 1844 2152 visa generator.exe 90 PID 2152 wrote to memory of 3132 2152 visa generator.exe 93 PID 2152 wrote to memory of 3132 2152 visa generator.exe 93 PID 2152 wrote to memory of 1580 2152 visa generator.exe 95 PID 2152 wrote to memory of 1580 2152 visa generator.exe 95 PID 2152 wrote to memory of 1908 2152 visa generator.exe 97 PID 2152 wrote to memory of 1908 2152 visa generator.exe 97 PID 2152 wrote to memory of 1628 2152 visa generator.exe 99 PID 2152 wrote to memory of 1628 2152 visa generator.exe 99 PID 3620 wrote to memory of 4492 3620 visa generator.exe 114 PID 3620 wrote to memory of 4492 3620 visa generator.exe 114 PID 3620 wrote to memory of 2132 3620 visa generator.exe 116 PID 3620 wrote to memory of 2132 3620 visa generator.exe 116 PID 3620 wrote to memory of 3232 3620 visa generator.exe 120 PID 3620 wrote to memory of 3232 3620 visa generator.exe 120 PID 3620 wrote to memory of 4452 3620 visa generator.exe 123 PID 3620 wrote to memory of 4452 3620 visa generator.exe 123 PID 3620 wrote to memory of 4248 3620 visa generator.exe 125 PID 3620 wrote to memory of 4248 3620 visa generator.exe 125 PID 3620 wrote to memory of 3204 3620 visa generator.exe 127 PID 3620 wrote to memory of 3204 3620 visa generator.exe 127 PID 3620 wrote to memory of 3688 3620 visa generator.exe 129 PID 3620 wrote to memory of 3688 3620 visa generator.exe 129 PID 3668 wrote to memory of 2936 3668 visa generator.exe 133 PID 3668 wrote to memory of 2936 3668 visa generator.exe 133 PID 3668 wrote to memory of 3032 3668 visa generator.exe 135 PID 3668 wrote to memory of 3032 3668 visa generator.exe 135 PID 3668 wrote to memory of 2132 3668 visa generator.exe 138 PID 3668 wrote to memory of 2132 3668 visa generator.exe 138 PID 3668 wrote to memory of 5064 3668 visa generator.exe 140 PID 3668 wrote to memory of 5064 3668 visa generator.exe 140 PID 3668 wrote to memory of 1268 3668 visa generator.exe 142 PID 3668 wrote to memory of 1268 3668 visa generator.exe 142 PID 3668 wrote to memory of 4340 3668 visa generator.exe 144 PID 3668 wrote to memory of 4340 3668 visa generator.exe 144 PID 3668 wrote to memory of 4428 3668 visa generator.exe 146 PID 3668 wrote to memory of 4428 3668 visa generator.exe 146
Processes
-
C:\Users\Admin\AppData\Local\Temp\visa generator.exe"C:\Users\Admin\AppData\Local\Temp\visa generator.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\visa generator.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1908
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1628
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2776
-
C:\Users\Admin\AppData\Local\Temp\visa generator.exe"C:\Users\Admin\AppData\Local\Temp\visa generator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\visa generator.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵PID:3232
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:4452
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3204
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\visa generator.exe"C:\Users\Admin\AppData\Local\Temp\visa generator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\visa generator.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3032
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵PID:2132
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:5064
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4340
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5547df619456b0e94d1b7663cf2f93ccb
SHA18807c99005eaf2cc44b0b5ec4fc6eac289bfb4e3
SHA2568b7130cc966f3f78e236b4e51eb12e1c82b0bd3f0773275d619b5c545168797a
SHA51201b4e32fdf6c7f2347075c8153bc75a2f32fe3cec19e1a777e263ec4f607b54e046f0e4c7c0bc22581d44cbbdbb076a63eaa50a742f381faad06c86c2b10f67f
-
Filesize
948B
MD504dba2e0763acb9b83dcb94ca0f4c2bd
SHA1626394aea6be984d4817a88a591fea246bf4a362
SHA2566590267fae391a722c4b8c759c88d9e694daac163148aad7e69faebe045b75e5
SHA5121f0dff8f0a7d51ba949d994a6194eeb6d376da60769c0ea99d13c39242327a6bb5d4241b890ff0d29b17e39243b4ba1d9aa00ca952c54bbf13ea2abd95d1eb12
-
Filesize
948B
MD5c65738617888921a153bd9b1ef516ee7
SHA15245e71ea3c181d76320c857b639272ac9e079b1
SHA2564640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26
SHA5122e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
948B
MD528ef595a6cc9f47b8eccb22d4ed50d6c
SHA14335de707324b15eba79017938c3da2752d3eea5
SHA2563abd14d4fe7b5697b2fa84993e7183f4fd2580be5b4e5150da15ddda5a9560b9
SHA512687b7849faa62a4dabc240b573afa163f0cda9a80be61cebe28ef1461777744d73b465ac92d065093228068540846e79c899445057f5b906f9b9fa9868132208
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
944B
MD596ff1ee586a153b4e7ce8661cabc0442
SHA1140d4ff1840cb40601489f3826954386af612136
SHA2560673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8
SHA5123404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
260B
MD5606d71a5cd6e9281f85f96de5af20b29
SHA1abc0e0eb82ec93c3d9538f91c9ffc069557caae2
SHA25607a63dc48255d31d19afbad45e62848319c2ce7734d71241a1e8692f19ae9a54
SHA512e8d2a1df68ccd9139576994ac868db59c11033e7d710c9650b92c921e61dc0a64872c580cd63fdea725948017c4dd6351a56364f3605264a212dfabc61a32e11
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20KB
MD57ff65e9b70654aa3e1d553f4dd2e2a2a
SHA14cb97a5b9dfa3a9789b2c8e5bcd42b6e052bc7c7
SHA2564519f4519ffb4f8ffd6bc746aeaa53bdb11ad8cfa1dff7e3f87f5a7331c49042
SHA5126839a7cabf28cd9134218422a704b4a6bf61732fda1310b5feeb6fc2a8b053b0d34aad357eb77cd30b3bee6d22fda45afe94499b9db021fdd0338caae1a97f1d
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574