Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 01:29
Static task
static1
Behavioral task
behavioral1
Sample
ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe
Resource
win7-20231215-en
General
-
Target
ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe
-
Size
1.7MB
-
MD5
683c060ccca9ee3a5dad65946c8c9a88
-
SHA1
35a18395cd290cf377fe665aebdfb26e59869a5c
-
SHA256
ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a
-
SHA512
63ab8296b245430a3b13d7eea08d89845a32a8c14b7b88bc516a3b45192a2aa10abdd5e0d9483bc72c5f9b57b228ac498dd7166a54dcafefa630b364377063ef
-
SSDEEP
24576:XHfPkK8FXhOdkO/MHqP0OF8u/N6HH6rrcBpbYTa+cy:PPj8FXodouFDr3Txc
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/4472-14-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 139 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 400 set thread context of 4472 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1968 wmic.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 1896 powershell.exe 1896 powershell.exe 1896 powershell.exe 3244 powershell.exe 3244 powershell.exe 3244 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe Token: SeDebugPrivilege 4472 RegAsm.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeIncreaseQuotaPrivilege 4880 wmic.exe Token: SeSecurityPrivilege 4880 wmic.exe Token: SeTakeOwnershipPrivilege 4880 wmic.exe Token: SeLoadDriverPrivilege 4880 wmic.exe Token: SeSystemProfilePrivilege 4880 wmic.exe Token: SeSystemtimePrivilege 4880 wmic.exe Token: SeProfSingleProcessPrivilege 4880 wmic.exe Token: SeIncBasePriorityPrivilege 4880 wmic.exe Token: SeCreatePagefilePrivilege 4880 wmic.exe Token: SeBackupPrivilege 4880 wmic.exe Token: SeRestorePrivilege 4880 wmic.exe Token: SeShutdownPrivilege 4880 wmic.exe Token: SeDebugPrivilege 4880 wmic.exe Token: SeSystemEnvironmentPrivilege 4880 wmic.exe Token: SeRemoteShutdownPrivilege 4880 wmic.exe Token: SeUndockPrivilege 4880 wmic.exe Token: SeManageVolumePrivilege 4880 wmic.exe Token: 33 4880 wmic.exe Token: 34 4880 wmic.exe Token: 35 4880 wmic.exe Token: 36 4880 wmic.exe Token: SeIncreaseQuotaPrivilege 4880 wmic.exe Token: SeSecurityPrivilege 4880 wmic.exe Token: SeTakeOwnershipPrivilege 4880 wmic.exe Token: SeLoadDriverPrivilege 4880 wmic.exe Token: SeSystemProfilePrivilege 4880 wmic.exe Token: SeSystemtimePrivilege 4880 wmic.exe Token: SeProfSingleProcessPrivilege 4880 wmic.exe Token: SeIncBasePriorityPrivilege 4880 wmic.exe Token: SeCreatePagefilePrivilege 4880 wmic.exe Token: SeBackupPrivilege 4880 wmic.exe Token: SeRestorePrivilege 4880 wmic.exe Token: SeShutdownPrivilege 4880 wmic.exe Token: SeDebugPrivilege 4880 wmic.exe Token: SeSystemEnvironmentPrivilege 4880 wmic.exe Token: SeRemoteShutdownPrivilege 4880 wmic.exe Token: SeUndockPrivilege 4880 wmic.exe Token: SeManageVolumePrivilege 4880 wmic.exe Token: 33 4880 wmic.exe Token: 34 4880 wmic.exe Token: 35 4880 wmic.exe Token: 36 4880 wmic.exe Token: SeIncreaseQuotaPrivilege 4552 wmic.exe Token: SeSecurityPrivilege 4552 wmic.exe Token: SeTakeOwnershipPrivilege 4552 wmic.exe Token: SeLoadDriverPrivilege 4552 wmic.exe Token: SeSystemProfilePrivilege 4552 wmic.exe Token: SeSystemtimePrivilege 4552 wmic.exe Token: SeProfSingleProcessPrivilege 4552 wmic.exe Token: SeIncBasePriorityPrivilege 4552 wmic.exe Token: SeCreatePagefilePrivilege 4552 wmic.exe Token: SeBackupPrivilege 4552 wmic.exe Token: SeRestorePrivilege 4552 wmic.exe Token: SeShutdownPrivilege 4552 wmic.exe Token: SeDebugPrivilege 4552 wmic.exe Token: SeSystemEnvironmentPrivilege 4552 wmic.exe Token: SeRemoteShutdownPrivilege 4552 wmic.exe Token: SeUndockPrivilege 4552 wmic.exe Token: SeManageVolumePrivilege 4552 wmic.exe Token: 33 4552 wmic.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 400 wrote to memory of 4472 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe 90 PID 400 wrote to memory of 4472 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe 90 PID 400 wrote to memory of 4472 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe 90 PID 400 wrote to memory of 4472 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe 90 PID 400 wrote to memory of 4472 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe 90 PID 400 wrote to memory of 4472 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe 90 PID 400 wrote to memory of 4472 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe 90 PID 400 wrote to memory of 4472 400 ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe 90 PID 4472 wrote to memory of 3876 4472 RegAsm.exe 104 PID 4472 wrote to memory of 3876 4472 RegAsm.exe 104 PID 4472 wrote to memory of 3876 4472 RegAsm.exe 104 PID 4472 wrote to memory of 1896 4472 RegAsm.exe 106 PID 4472 wrote to memory of 1896 4472 RegAsm.exe 106 PID 4472 wrote to memory of 1896 4472 RegAsm.exe 106 PID 4472 wrote to memory of 4880 4472 RegAsm.exe 108 PID 4472 wrote to memory of 4880 4472 RegAsm.exe 108 PID 4472 wrote to memory of 4880 4472 RegAsm.exe 108 PID 4472 wrote to memory of 4552 4472 RegAsm.exe 111 PID 4472 wrote to memory of 4552 4472 RegAsm.exe 111 PID 4472 wrote to memory of 4552 4472 RegAsm.exe 111 PID 4472 wrote to memory of 4156 4472 RegAsm.exe 112 PID 4472 wrote to memory of 4156 4472 RegAsm.exe 112 PID 4472 wrote to memory of 4156 4472 RegAsm.exe 112 PID 4472 wrote to memory of 3244 4472 RegAsm.exe 114 PID 4472 wrote to memory of 3244 4472 RegAsm.exe 114 PID 4472 wrote to memory of 3244 4472 RegAsm.exe 114 PID 4472 wrote to memory of 1968 4472 RegAsm.exe 116 PID 4472 wrote to memory of 1968 4472 RegAsm.exe 116 PID 4472 wrote to memory of 1968 4472 RegAsm.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe"C:\Users\Admin\AppData\Local\Temp\ea6f9411b4568ed828772ce578f40ff5b38715d067bdd76616d945f14462351a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:4156
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3244
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1968
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55315900105942deb090a358a315b06fe
SHA122fe5d2e1617c31afbafb91c117508d41ef0ce44
SHA256e8bd7d8d1d0437c71aceb032f9fb08dd1147f41c048540254971cc60e95d6cd7
SHA51277e8d15b8c34a1cb01dbee7147987e2cc25c747e0f80d254714a93937a6d2fe08cb5a772cf85ceb8fec56415bfa853234a003173718c4229ba8cfcf2ce6335a6
-
Filesize
17KB
MD53c9441307822f2b5bb6e24acf726c5b9
SHA1c5a7747e95d7a88622f765ac198ab581c3c9568e
SHA256c316552a7eb1229dc2ee50fcc4c8d9e9761be361cb7ad86ab8aef4a8a992bbfa
SHA5121a543abf52710efd340e139a70e15337fd3317f677819182901afb28d2e6d425f8d271cbbc9c6b0364a1844d5a7c085a3183c0e3f167cceaf687689ce5cff365
-
Filesize
18KB
MD545548ece82503a650c912ebe7b349eaa
SHA1facecb27778347b9e461c9a888d9438060c4ecac
SHA2561d5b9e1d9d162b1577f16608bf90daaf0eb0ac352baa2799a2ae16db86957be4
SHA512d9d718dac7c913a6bed8007b8aaa492c186e0677a7aba3624aa1870ab36c0fd19196d679727a1701bcbcf4c0b1a122988d230ba5d9e92d023fe6cdf8c4076d20
-
Filesize
4KB
MD54398478b509166e712c157aaa263c5f3
SHA1bb71c9af40f200967a2cd97c3262ed447704ec2c
SHA256390034a7eb1f5697715f37a35c427394a9b8dd880183fdd4aea8a540b5b2967a
SHA5127b33c59e61efabd9690d7689c8f52e79d27d11de680e3d8615aa9878141e0a75f166a880aded01c50450b6538d518df22049e981712db01b131a434319c54246
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82