Analysis
-
max time kernel
30s -
max time network
18s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 21:08
Behavioral task
behavioral1
Sample
NerestPCFree 0.31.1 fixed.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
NerestPCFree 0.31.1 fixed.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
NerestPCFree 0.31.1 fixed.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
NerestPCFree 0.31.1 fixed.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
NerestPCFree 0.31.1 fixed.exe
-
Size
231KB
-
MD5
08dce587975cb4a6cb1333bd7d3aea6c
-
SHA1
4c855f6bb5cad027522d0a063cb4f1cd6e97b163
-
SHA256
0c6e6a1c2c50a0a1ab3f74ea0985e14003921c3b7f4e427b56c7673439accb8b
-
SHA512
19f21d6f976a971f4bffbf74a7b6450ec6b6ec02d837422a5c5edbd3fb825e630642e4b840e181484a2e0e47997631ad7012f1f710aa098538164c8998592f81
-
SSDEEP
6144:xloZMCrIkd8g+EtXHkv/iD4LsUtt74szYKrd4UBr8b8e1mOoi:DoZZL+EP8LsUtt74szYKrd4UBAJ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral3/memory/3932-1-0x000001D6C29E0000-0x000001D6C2A20000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4320 powershell.exe 5084 powershell.exe 4276 powershell.exe 1684 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 discord.com 21 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3476 wmic.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4320 powershell.exe 4320 powershell.exe 5084 powershell.exe 5084 powershell.exe 4276 powershell.exe 4276 powershell.exe 2200 powershell.exe 2200 powershell.exe 1684 powershell.exe 1684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3932 NerestPCFree 0.31.1 fixed.exe Token: SeDebugPrivilege 4320 powershell.exe Token: SeDebugPrivilege 5084 powershell.exe Token: SeDebugPrivilege 4276 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeIncreaseQuotaPrivilege 3548 wmic.exe Token: SeSecurityPrivilege 3548 wmic.exe Token: SeTakeOwnershipPrivilege 3548 wmic.exe Token: SeLoadDriverPrivilege 3548 wmic.exe Token: SeSystemProfilePrivilege 3548 wmic.exe Token: SeSystemtimePrivilege 3548 wmic.exe Token: SeProfSingleProcessPrivilege 3548 wmic.exe Token: SeIncBasePriorityPrivilege 3548 wmic.exe Token: SeCreatePagefilePrivilege 3548 wmic.exe Token: SeBackupPrivilege 3548 wmic.exe Token: SeRestorePrivilege 3548 wmic.exe Token: SeShutdownPrivilege 3548 wmic.exe Token: SeDebugPrivilege 3548 wmic.exe Token: SeSystemEnvironmentPrivilege 3548 wmic.exe Token: SeRemoteShutdownPrivilege 3548 wmic.exe Token: SeUndockPrivilege 3548 wmic.exe Token: SeManageVolumePrivilege 3548 wmic.exe Token: 33 3548 wmic.exe Token: 34 3548 wmic.exe Token: 35 3548 wmic.exe Token: 36 3548 wmic.exe Token: SeIncreaseQuotaPrivilege 3548 wmic.exe Token: SeSecurityPrivilege 3548 wmic.exe Token: SeTakeOwnershipPrivilege 3548 wmic.exe Token: SeLoadDriverPrivilege 3548 wmic.exe Token: SeSystemProfilePrivilege 3548 wmic.exe Token: SeSystemtimePrivilege 3548 wmic.exe Token: SeProfSingleProcessPrivilege 3548 wmic.exe Token: SeIncBasePriorityPrivilege 3548 wmic.exe Token: SeCreatePagefilePrivilege 3548 wmic.exe Token: SeBackupPrivilege 3548 wmic.exe Token: SeRestorePrivilege 3548 wmic.exe Token: SeShutdownPrivilege 3548 wmic.exe Token: SeDebugPrivilege 3548 wmic.exe Token: SeSystemEnvironmentPrivilege 3548 wmic.exe Token: SeRemoteShutdownPrivilege 3548 wmic.exe Token: SeUndockPrivilege 3548 wmic.exe Token: SeManageVolumePrivilege 3548 wmic.exe Token: 33 3548 wmic.exe Token: 34 3548 wmic.exe Token: 35 3548 wmic.exe Token: 36 3548 wmic.exe Token: SeIncreaseQuotaPrivilege 3248 wmic.exe Token: SeSecurityPrivilege 3248 wmic.exe Token: SeTakeOwnershipPrivilege 3248 wmic.exe Token: SeLoadDriverPrivilege 3248 wmic.exe Token: SeSystemProfilePrivilege 3248 wmic.exe Token: SeSystemtimePrivilege 3248 wmic.exe Token: SeProfSingleProcessPrivilege 3248 wmic.exe Token: SeIncBasePriorityPrivilege 3248 wmic.exe Token: SeCreatePagefilePrivilege 3248 wmic.exe Token: SeBackupPrivilege 3248 wmic.exe Token: SeRestorePrivilege 3248 wmic.exe Token: SeShutdownPrivilege 3248 wmic.exe Token: SeDebugPrivilege 3248 wmic.exe Token: SeSystemEnvironmentPrivilege 3248 wmic.exe Token: SeRemoteShutdownPrivilege 3248 wmic.exe Token: SeUndockPrivilege 3248 wmic.exe Token: SeManageVolumePrivilege 3248 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3932 wrote to memory of 4320 3932 NerestPCFree 0.31.1 fixed.exe 83 PID 3932 wrote to memory of 4320 3932 NerestPCFree 0.31.1 fixed.exe 83 PID 3932 wrote to memory of 5084 3932 NerestPCFree 0.31.1 fixed.exe 85 PID 3932 wrote to memory of 5084 3932 NerestPCFree 0.31.1 fixed.exe 85 PID 3932 wrote to memory of 4276 3932 NerestPCFree 0.31.1 fixed.exe 87 PID 3932 wrote to memory of 4276 3932 NerestPCFree 0.31.1 fixed.exe 87 PID 3932 wrote to memory of 2200 3932 NerestPCFree 0.31.1 fixed.exe 89 PID 3932 wrote to memory of 2200 3932 NerestPCFree 0.31.1 fixed.exe 89 PID 3932 wrote to memory of 3548 3932 NerestPCFree 0.31.1 fixed.exe 91 PID 3932 wrote to memory of 3548 3932 NerestPCFree 0.31.1 fixed.exe 91 PID 3932 wrote to memory of 3248 3932 NerestPCFree 0.31.1 fixed.exe 94 PID 3932 wrote to memory of 3248 3932 NerestPCFree 0.31.1 fixed.exe 94 PID 3932 wrote to memory of 3324 3932 NerestPCFree 0.31.1 fixed.exe 96 PID 3932 wrote to memory of 3324 3932 NerestPCFree 0.31.1 fixed.exe 96 PID 3932 wrote to memory of 1684 3932 NerestPCFree 0.31.1 fixed.exe 98 PID 3932 wrote to memory of 1684 3932 NerestPCFree 0.31.1 fixed.exe 98 PID 3932 wrote to memory of 3476 3932 NerestPCFree 0.31.1 fixed.exe 101 PID 3932 wrote to memory of 3476 3932 NerestPCFree 0.31.1 fixed.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.31.1 fixed.exe"C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.31.1 fixed.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.31.1 fixed.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1684
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5c65738617888921a153bd9b1ef516ee7
SHA15245e71ea3c181d76320c857b639272ac9e079b1
SHA2564640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26
SHA5122e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5d0f0c545e9e297b285a5ec438d57d734
SHA1f1f2f7681dabda75e811e7c7238e832acafcb930
SHA25692a4b67ac7b67400cf19d112d1bf4ddd6be90f10e55fc26a8388272d1bbee7a5
SHA5129e7494fb22ea4526a6c28c5638d278d2c70847bf912851fac38dcbfea5f097e9ac805f60c0ab08696e8bea9b486369afd428d566bcb92cfc11cce64ea7bfcec0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82