Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-02-2025 20:54
Behavioral task
behavioral1
Sample
CrypticBootstrapper.exe
Resource
win7-20240903-en
General
-
Target
CrypticBootstrapper.exe
-
Size
229KB
-
MD5
756d710e520f1d3ec62b72cf4174718e
-
SHA1
956450b12e01a5edbecb995d2d284fc3f22f933d
-
SHA256
c2ca7672dcc37f2d7d1d0a9ebbdd714b54558b3159033a60314599060b69b23e
-
SHA512
2572e520eac2e4aca7898d944be108f6b6f3b0eb0ccdc895fa6d4071122832d1c5f72c63ee7c9f9b44e89d8b456af17ef4c5042e4f45ac91bd428ba24f781187
-
SSDEEP
6144:FloZM+rIkd8g+EtXHkv/iD4oJCllTwk7viTlwsJeImlC8e1mUGDi:HoZtL+EP8aCllTwk7viTlwsJ0C0O
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2452-1-0x0000000001140000-0x0000000001180000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2832 powershell.exe 2820 powershell.exe 2588 powershell.exe 1716 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts CrypticBootstrapper.exe -
Deletes itself 1 IoCs
pid Process 2392 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2392 cmd.exe 2888 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2760 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2888 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2452 CrypticBootstrapper.exe 2832 powershell.exe 2820 powershell.exe 2588 powershell.exe 2296 powershell.exe 1716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2452 CrypticBootstrapper.exe Token: SeIncreaseQuotaPrivilege 3056 wmic.exe Token: SeSecurityPrivilege 3056 wmic.exe Token: SeTakeOwnershipPrivilege 3056 wmic.exe Token: SeLoadDriverPrivilege 3056 wmic.exe Token: SeSystemProfilePrivilege 3056 wmic.exe Token: SeSystemtimePrivilege 3056 wmic.exe Token: SeProfSingleProcessPrivilege 3056 wmic.exe Token: SeIncBasePriorityPrivilege 3056 wmic.exe Token: SeCreatePagefilePrivilege 3056 wmic.exe Token: SeBackupPrivilege 3056 wmic.exe Token: SeRestorePrivilege 3056 wmic.exe Token: SeShutdownPrivilege 3056 wmic.exe Token: SeDebugPrivilege 3056 wmic.exe Token: SeSystemEnvironmentPrivilege 3056 wmic.exe Token: SeRemoteShutdownPrivilege 3056 wmic.exe Token: SeUndockPrivilege 3056 wmic.exe Token: SeManageVolumePrivilege 3056 wmic.exe Token: 33 3056 wmic.exe Token: 34 3056 wmic.exe Token: 35 3056 wmic.exe Token: SeIncreaseQuotaPrivilege 3056 wmic.exe Token: SeSecurityPrivilege 3056 wmic.exe Token: SeTakeOwnershipPrivilege 3056 wmic.exe Token: SeLoadDriverPrivilege 3056 wmic.exe Token: SeSystemProfilePrivilege 3056 wmic.exe Token: SeSystemtimePrivilege 3056 wmic.exe Token: SeProfSingleProcessPrivilege 3056 wmic.exe Token: SeIncBasePriorityPrivilege 3056 wmic.exe Token: SeCreatePagefilePrivilege 3056 wmic.exe Token: SeBackupPrivilege 3056 wmic.exe Token: SeRestorePrivilege 3056 wmic.exe Token: SeShutdownPrivilege 3056 wmic.exe Token: SeDebugPrivilege 3056 wmic.exe Token: SeSystemEnvironmentPrivilege 3056 wmic.exe Token: SeRemoteShutdownPrivilege 3056 wmic.exe Token: SeUndockPrivilege 3056 wmic.exe Token: SeManageVolumePrivilege 3056 wmic.exe Token: 33 3056 wmic.exe Token: 34 3056 wmic.exe Token: 35 3056 wmic.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeIncreaseQuotaPrivilege 2364 wmic.exe Token: SeSecurityPrivilege 2364 wmic.exe Token: SeTakeOwnershipPrivilege 2364 wmic.exe Token: SeLoadDriverPrivilege 2364 wmic.exe Token: SeSystemProfilePrivilege 2364 wmic.exe Token: SeSystemtimePrivilege 2364 wmic.exe Token: SeProfSingleProcessPrivilege 2364 wmic.exe Token: SeIncBasePriorityPrivilege 2364 wmic.exe Token: SeCreatePagefilePrivilege 2364 wmic.exe Token: SeBackupPrivilege 2364 wmic.exe Token: SeRestorePrivilege 2364 wmic.exe Token: SeShutdownPrivilege 2364 wmic.exe Token: SeDebugPrivilege 2364 wmic.exe Token: SeSystemEnvironmentPrivilege 2364 wmic.exe Token: SeRemoteShutdownPrivilege 2364 wmic.exe Token: SeUndockPrivilege 2364 wmic.exe Token: SeManageVolumePrivilege 2364 wmic.exe Token: 33 2364 wmic.exe Token: 34 2364 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2452 wrote to memory of 3056 2452 CrypticBootstrapper.exe 31 PID 2452 wrote to memory of 3056 2452 CrypticBootstrapper.exe 31 PID 2452 wrote to memory of 3056 2452 CrypticBootstrapper.exe 31 PID 2452 wrote to memory of 2804 2452 CrypticBootstrapper.exe 34 PID 2452 wrote to memory of 2804 2452 CrypticBootstrapper.exe 34 PID 2452 wrote to memory of 2804 2452 CrypticBootstrapper.exe 34 PID 2452 wrote to memory of 2832 2452 CrypticBootstrapper.exe 36 PID 2452 wrote to memory of 2832 2452 CrypticBootstrapper.exe 36 PID 2452 wrote to memory of 2832 2452 CrypticBootstrapper.exe 36 PID 2452 wrote to memory of 2820 2452 CrypticBootstrapper.exe 38 PID 2452 wrote to memory of 2820 2452 CrypticBootstrapper.exe 38 PID 2452 wrote to memory of 2820 2452 CrypticBootstrapper.exe 38 PID 2452 wrote to memory of 2588 2452 CrypticBootstrapper.exe 40 PID 2452 wrote to memory of 2588 2452 CrypticBootstrapper.exe 40 PID 2452 wrote to memory of 2588 2452 CrypticBootstrapper.exe 40 PID 2452 wrote to memory of 2296 2452 CrypticBootstrapper.exe 42 PID 2452 wrote to memory of 2296 2452 CrypticBootstrapper.exe 42 PID 2452 wrote to memory of 2296 2452 CrypticBootstrapper.exe 42 PID 2452 wrote to memory of 2364 2452 CrypticBootstrapper.exe 44 PID 2452 wrote to memory of 2364 2452 CrypticBootstrapper.exe 44 PID 2452 wrote to memory of 2364 2452 CrypticBootstrapper.exe 44 PID 2452 wrote to memory of 2520 2452 CrypticBootstrapper.exe 46 PID 2452 wrote to memory of 2520 2452 CrypticBootstrapper.exe 46 PID 2452 wrote to memory of 2520 2452 CrypticBootstrapper.exe 46 PID 2452 wrote to memory of 1696 2452 CrypticBootstrapper.exe 48 PID 2452 wrote to memory of 1696 2452 CrypticBootstrapper.exe 48 PID 2452 wrote to memory of 1696 2452 CrypticBootstrapper.exe 48 PID 2452 wrote to memory of 1716 2452 CrypticBootstrapper.exe 50 PID 2452 wrote to memory of 1716 2452 CrypticBootstrapper.exe 50 PID 2452 wrote to memory of 1716 2452 CrypticBootstrapper.exe 50 PID 2452 wrote to memory of 2760 2452 CrypticBootstrapper.exe 52 PID 2452 wrote to memory of 2760 2452 CrypticBootstrapper.exe 52 PID 2452 wrote to memory of 2760 2452 CrypticBootstrapper.exe 52 PID 2452 wrote to memory of 2392 2452 CrypticBootstrapper.exe 54 PID 2452 wrote to memory of 2392 2452 CrypticBootstrapper.exe 54 PID 2452 wrote to memory of 2392 2452 CrypticBootstrapper.exe 54 PID 2392 wrote to memory of 2888 2392 cmd.exe 56 PID 2392 wrote to memory of 2888 2392 cmd.exe 56 PID 2392 wrote to memory of 2888 2392 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2804 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CrypticBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\CrypticBootstrapper.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\CrypticBootstrapper.exe"2⤵
- Views/modifies file attributes
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CrypticBootstrapper.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2520
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1716
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2760
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\CrypticBootstrapper.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53de458e1b9fe641ebcc18d0fccfef9d6
SHA13f9f5ea29caf3179465a0275420125400585dbad
SHA25643c5c03df5625218ea8f226e162779876ed8c8f657e5e879bc1452f2bd805a73
SHA512994c47bd3aa67080faf0b32ccdbe720e56853d27cfb0e67aa02452d6ef5ca0cc2fae6f0e32e6e53f66708652fcd0d0cd4fbfdf84f8bdf8f4502afd4031103ae4