Analysis
-
max time kernel
205s -
max time network
284s -
platform
windows11-21h2_x64 -
resource
win11-20231215-en -
resource tags
arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-02-2024 13:22
Behavioral task
behavioral1
Sample
guilded_ums.exe
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
guilded_ums.exe
Resource
win7-20231215-en
Behavioral task
behavioral3
Sample
guilded_ums.exe
Resource
win10-20231220-en
Behavioral task
behavioral4
Sample
guilded_ums.exe
Resource
win10v2004-20231215-en
General
-
Target
guilded_ums.exe
-
Size
227KB
-
MD5
adbb1ff2093cd75f5d386ed3071f732a
-
SHA1
cbec205579e47cfab72873a13f3021b56c111b68
-
SHA256
d646794ea3c663854047a79206ef3dc27f16c01162248a95d8d52927c05f1889
-
SHA512
236f6fcda0a5808d63e34bb5c542196212d039bb739ed9c0902a0c899d01bfb47403561d6a9e69668e5e5055a42c46daf46910364d5a74be5c4cca2f84dd24ec
-
SSDEEP
6144:dloZMxNXg+dOntLnEPfdMXGkVW2U7X8gtoGnnG+Tb8e1mai:/oZxEOn0mGkVW2U7X8gtoGnnGEw
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral5/memory/4124-0-0x00000219BF7D0000-0x00000219BF810000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts guilded_ums.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1076 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 240 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1972 powershell.exe 1972 powershell.exe 3124 powershell.exe 3124 powershell.exe 2260 powershell.exe 2260 powershell.exe 1644 powershell.exe 1644 powershell.exe 6132 powershell.exe 6132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4124 guilded_ums.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 3124 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeIncreaseQuotaPrivilege 1576 wmic.exe Token: SeSecurityPrivilege 1576 wmic.exe Token: SeTakeOwnershipPrivilege 1576 wmic.exe Token: SeLoadDriverPrivilege 1576 wmic.exe Token: SeSystemProfilePrivilege 1576 wmic.exe Token: SeSystemtimePrivilege 1576 wmic.exe Token: SeProfSingleProcessPrivilege 1576 wmic.exe Token: SeIncBasePriorityPrivilege 1576 wmic.exe Token: SeCreatePagefilePrivilege 1576 wmic.exe Token: SeBackupPrivilege 1576 wmic.exe Token: SeRestorePrivilege 1576 wmic.exe Token: SeShutdownPrivilege 1576 wmic.exe Token: SeDebugPrivilege 1576 wmic.exe Token: SeSystemEnvironmentPrivilege 1576 wmic.exe Token: SeRemoteShutdownPrivilege 1576 wmic.exe Token: SeUndockPrivilege 1576 wmic.exe Token: SeManageVolumePrivilege 1576 wmic.exe Token: 33 1576 wmic.exe Token: 34 1576 wmic.exe Token: 35 1576 wmic.exe Token: 36 1576 wmic.exe Token: SeIncreaseQuotaPrivilege 1576 wmic.exe Token: SeSecurityPrivilege 1576 wmic.exe Token: SeTakeOwnershipPrivilege 1576 wmic.exe Token: SeLoadDriverPrivilege 1576 wmic.exe Token: SeSystemProfilePrivilege 1576 wmic.exe Token: SeSystemtimePrivilege 1576 wmic.exe Token: SeProfSingleProcessPrivilege 1576 wmic.exe Token: SeIncBasePriorityPrivilege 1576 wmic.exe Token: SeCreatePagefilePrivilege 1576 wmic.exe Token: SeBackupPrivilege 1576 wmic.exe Token: SeRestorePrivilege 1576 wmic.exe Token: SeShutdownPrivilege 1576 wmic.exe Token: SeDebugPrivilege 1576 wmic.exe Token: SeSystemEnvironmentPrivilege 1576 wmic.exe Token: SeRemoteShutdownPrivilege 1576 wmic.exe Token: SeUndockPrivilege 1576 wmic.exe Token: SeManageVolumePrivilege 1576 wmic.exe Token: 33 1576 wmic.exe Token: 34 1576 wmic.exe Token: 35 1576 wmic.exe Token: 36 1576 wmic.exe Token: SeIncreaseQuotaPrivilege 4436 wmic.exe Token: SeSecurityPrivilege 4436 wmic.exe Token: SeTakeOwnershipPrivilege 4436 wmic.exe Token: SeLoadDriverPrivilege 4436 wmic.exe Token: SeSystemProfilePrivilege 4436 wmic.exe Token: SeSystemtimePrivilege 4436 wmic.exe Token: SeProfSingleProcessPrivilege 4436 wmic.exe Token: SeIncBasePriorityPrivilege 4436 wmic.exe Token: SeCreatePagefilePrivilege 4436 wmic.exe Token: SeBackupPrivilege 4436 wmic.exe Token: SeRestorePrivilege 4436 wmic.exe Token: SeShutdownPrivilege 4436 wmic.exe Token: SeDebugPrivilege 4436 wmic.exe Token: SeSystemEnvironmentPrivilege 4436 wmic.exe Token: SeRemoteShutdownPrivilege 4436 wmic.exe Token: SeUndockPrivilege 4436 wmic.exe Token: SeManageVolumePrivilege 4436 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4124 wrote to memory of 5172 4124 guilded_ums.exe 77 PID 4124 wrote to memory of 5172 4124 guilded_ums.exe 77 PID 4124 wrote to memory of 1972 4124 guilded_ums.exe 79 PID 4124 wrote to memory of 1972 4124 guilded_ums.exe 79 PID 4124 wrote to memory of 3124 4124 guilded_ums.exe 82 PID 4124 wrote to memory of 3124 4124 guilded_ums.exe 82 PID 4124 wrote to memory of 2260 4124 guilded_ums.exe 83 PID 4124 wrote to memory of 2260 4124 guilded_ums.exe 83 PID 4124 wrote to memory of 1644 4124 guilded_ums.exe 85 PID 4124 wrote to memory of 1644 4124 guilded_ums.exe 85 PID 4124 wrote to memory of 1576 4124 guilded_ums.exe 88 PID 4124 wrote to memory of 1576 4124 guilded_ums.exe 88 PID 4124 wrote to memory of 4436 4124 guilded_ums.exe 90 PID 4124 wrote to memory of 4436 4124 guilded_ums.exe 90 PID 4124 wrote to memory of 4076 4124 guilded_ums.exe 92 PID 4124 wrote to memory of 4076 4124 guilded_ums.exe 92 PID 4124 wrote to memory of 6132 4124 guilded_ums.exe 94 PID 4124 wrote to memory of 6132 4124 guilded_ums.exe 94 PID 4124 wrote to memory of 1076 4124 guilded_ums.exe 97 PID 4124 wrote to memory of 1076 4124 guilded_ums.exe 97 PID 4124 wrote to memory of 1532 4124 guilded_ums.exe 98 PID 4124 wrote to memory of 1532 4124 guilded_ums.exe 98 PID 1532 wrote to memory of 240 1532 cmd.exe 100 PID 1532 wrote to memory of 240 1532 cmd.exe 100 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5172 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\guilded_ums.exe"C:\Users\Admin\AppData\Local\Temp\guilded_ums.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\guilded_ums.exe"2⤵
- Views/modifies file attributes
PID:5172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\guilded_ums.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:6132
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1076
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\guilded_ums.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:240
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD55f872f6c9232f591431202b641ba1ded
SHA1a7623c472df4bab5ad67cc09ed7ea4937ee16575
SHA256ab03f8e51cc9b874fc797646edeb914f38e1ea06fa2e88fabc17f058512877e1
SHA512d7b5490002bbe77de860fa63c9bcdbdb5df90172ddea776baeb9d142ec06d788636bc3db15eed2180601cf918a528e19150b6e4d7f69a095722515513934917b
-
Filesize
948B
MD56bddc96a32b9ed8fc70b141ccf4a39b2
SHA10f33c0699da40a5eadcec646791cf21cdb0dd7c6
SHA256cb3853abe77eb0da8a1caccb49e97a573b6f35570722eb759116a645d724c132
SHA512e41f1597b4129b759e4199db195df1c24e47cc47dc9850fab2d48e44bc3d37dc3658fbfbb62332a0b93c552587d7fab09de1634f605faa2209b8470c2a6eaca6
-
Filesize
1KB
MD5f29ff8b1e0f396a194a6782749830b8e
SHA12f8999b0eb2a20e591cf9a638c9fa84ddf4a1f69
SHA2565bfd4968395fefaac3941c08fa11e86dfde1072137d9290aee3888f2a5d92d3f
SHA5120689d665f2a7c9007c5dc4c14a53d5566d315d05d476bee82d64d02d40e3ffddca2b36419c76a8f7b7979958a62a7a93c939d1ed72fa7a844841ed06741b9e19
-
Filesize
1KB
MD5f483da6a7abf0b23ea65b605a004618a
SHA143725925beedb39f56c4438393048e7766aed109
SHA256ac2bd5ce2758b9d03c87ae6b2641ac97e354d13fb63a559b6d6f905df01249e6
SHA5128850ed36499ec2599e7368c8a04f64cea27bab49d8de71c8d65733e4c9d4bb86aa30b81e3b4bd7396ef7dba52e484e82fdbb7cfdb4003c44ee2abfb478beca63
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82