Analysis
-
max time kernel
401s -
max time network
408s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-04-2024 20:19
Behavioral task
behavioral1
Sample
C11Bootstrapper/Properties/C11Setup.exe
Resource
win11-20240412-en
Behavioral task
behavioral2
Sample
C11Bootstrapper/Properties/GuiLoader.exe
Resource
win11-20240412-en
Behavioral task
behavioral3
Sample
C11Bootstrapper/Properties/IndependenciesInstallation.bat
Resource
win11-20240412-en
Behavioral task
behavioral4
Sample
C11Bootstrapper/Properties/PageEditor.exe
Resource
win11-20240412-en
Behavioral task
behavioral5
Sample
C11Bootstrapper/Properties/msgbox.vbs
Resource
win11-20240412-en
General
-
Target
C11Bootstrapper/Properties/GuiLoader.exe
-
Size
246KB
-
MD5
1bb249792e56063762f5adb2d94fc8c9
-
SHA1
9a1fa4886ed023f864c06345b639a121f6359cd1
-
SHA256
f61483bd59316dff21d5bc3fc8f32811dd8ddca826a84255ab5ea2cdfef3d7ae
-
SHA512
d8a2af35713bf4ce979440375c460b9f7b3f2849abc9cdf0d2fdb5e891a5bab36ed101da94f6b57d3dc775c3a0fdeffbaeab8981965ec72fe56adfa5dab501ba
-
SSDEEP
6144:RloZM+rIkd8g+EtXHkv/iD4kgOZGCg/7I7R0STTKvYb8e1mZzi:joZtL+EP8kgOZGCg/7I7R0STTKIX
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/2208-0-0x00000270001E0000-0x0000027000224000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts GuiLoader.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 6 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4224 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3508 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2208 GuiLoader.exe 1028 powershell.exe 1028 powershell.exe 568 powershell.exe 568 powershell.exe 3184 powershell.exe 3184 powershell.exe 1228 powershell.exe 1228 powershell.exe 2932 powershell.exe 2932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2208 GuiLoader.exe Token: SeIncreaseQuotaPrivilege 1676 wmic.exe Token: SeSecurityPrivilege 1676 wmic.exe Token: SeTakeOwnershipPrivilege 1676 wmic.exe Token: SeLoadDriverPrivilege 1676 wmic.exe Token: SeSystemProfilePrivilege 1676 wmic.exe Token: SeSystemtimePrivilege 1676 wmic.exe Token: SeProfSingleProcessPrivilege 1676 wmic.exe Token: SeIncBasePriorityPrivilege 1676 wmic.exe Token: SeCreatePagefilePrivilege 1676 wmic.exe Token: SeBackupPrivilege 1676 wmic.exe Token: SeRestorePrivilege 1676 wmic.exe Token: SeShutdownPrivilege 1676 wmic.exe Token: SeDebugPrivilege 1676 wmic.exe Token: SeSystemEnvironmentPrivilege 1676 wmic.exe Token: SeRemoteShutdownPrivilege 1676 wmic.exe Token: SeUndockPrivilege 1676 wmic.exe Token: SeManageVolumePrivilege 1676 wmic.exe Token: 33 1676 wmic.exe Token: 34 1676 wmic.exe Token: 35 1676 wmic.exe Token: 36 1676 wmic.exe Token: SeIncreaseQuotaPrivilege 1676 wmic.exe Token: SeSecurityPrivilege 1676 wmic.exe Token: SeTakeOwnershipPrivilege 1676 wmic.exe Token: SeLoadDriverPrivilege 1676 wmic.exe Token: SeSystemProfilePrivilege 1676 wmic.exe Token: SeSystemtimePrivilege 1676 wmic.exe Token: SeProfSingleProcessPrivilege 1676 wmic.exe Token: SeIncBasePriorityPrivilege 1676 wmic.exe Token: SeCreatePagefilePrivilege 1676 wmic.exe Token: SeBackupPrivilege 1676 wmic.exe Token: SeRestorePrivilege 1676 wmic.exe Token: SeShutdownPrivilege 1676 wmic.exe Token: SeDebugPrivilege 1676 wmic.exe Token: SeSystemEnvironmentPrivilege 1676 wmic.exe Token: SeRemoteShutdownPrivilege 1676 wmic.exe Token: SeUndockPrivilege 1676 wmic.exe Token: SeManageVolumePrivilege 1676 wmic.exe Token: 33 1676 wmic.exe Token: 34 1676 wmic.exe Token: 35 1676 wmic.exe Token: 36 1676 wmic.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeIncreaseQuotaPrivilege 1700 wmic.exe Token: SeSecurityPrivilege 1700 wmic.exe Token: SeTakeOwnershipPrivilege 1700 wmic.exe Token: SeLoadDriverPrivilege 1700 wmic.exe Token: SeSystemProfilePrivilege 1700 wmic.exe Token: SeSystemtimePrivilege 1700 wmic.exe Token: SeProfSingleProcessPrivilege 1700 wmic.exe Token: SeIncBasePriorityPrivilege 1700 wmic.exe Token: SeCreatePagefilePrivilege 1700 wmic.exe Token: SeBackupPrivilege 1700 wmic.exe Token: SeRestorePrivilege 1700 wmic.exe Token: SeShutdownPrivilege 1700 wmic.exe Token: SeDebugPrivilege 1700 wmic.exe Token: SeSystemEnvironmentPrivilege 1700 wmic.exe Token: SeRemoteShutdownPrivilege 1700 wmic.exe Token: SeUndockPrivilege 1700 wmic.exe Token: SeManageVolumePrivilege 1700 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2208 wrote to memory of 1676 2208 GuiLoader.exe 80 PID 2208 wrote to memory of 1676 2208 GuiLoader.exe 80 PID 2208 wrote to memory of 2940 2208 GuiLoader.exe 83 PID 2208 wrote to memory of 2940 2208 GuiLoader.exe 83 PID 2208 wrote to memory of 1028 2208 GuiLoader.exe 85 PID 2208 wrote to memory of 1028 2208 GuiLoader.exe 85 PID 2208 wrote to memory of 568 2208 GuiLoader.exe 88 PID 2208 wrote to memory of 568 2208 GuiLoader.exe 88 PID 2208 wrote to memory of 3184 2208 GuiLoader.exe 90 PID 2208 wrote to memory of 3184 2208 GuiLoader.exe 90 PID 2208 wrote to memory of 1228 2208 GuiLoader.exe 92 PID 2208 wrote to memory of 1228 2208 GuiLoader.exe 92 PID 2208 wrote to memory of 1700 2208 GuiLoader.exe 94 PID 2208 wrote to memory of 1700 2208 GuiLoader.exe 94 PID 2208 wrote to memory of 2376 2208 GuiLoader.exe 96 PID 2208 wrote to memory of 2376 2208 GuiLoader.exe 96 PID 2208 wrote to memory of 5112 2208 GuiLoader.exe 98 PID 2208 wrote to memory of 5112 2208 GuiLoader.exe 98 PID 2208 wrote to memory of 2932 2208 GuiLoader.exe 100 PID 2208 wrote to memory of 2932 2208 GuiLoader.exe 100 PID 2208 wrote to memory of 4224 2208 GuiLoader.exe 102 PID 2208 wrote to memory of 4224 2208 GuiLoader.exe 102 PID 2208 wrote to memory of 2864 2208 GuiLoader.exe 104 PID 2208 wrote to memory of 2864 2208 GuiLoader.exe 104 PID 2864 wrote to memory of 3508 2864 cmd.exe 106 PID 2864 wrote to memory of 3508 2864 cmd.exe 106 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2940 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe"C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe"2⤵
- Views/modifies file attributes
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2376
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:5112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2932
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4224
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:3508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5d0a4a3b9a52b8fe3b019f6cd0ef3dad6
SHA1fed70ce7834c3b97edbd078eccda1e5effa527cd
SHA25621942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31
SHA5121a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b
-
Filesize
948B
MD5fa21dd50b4e64421076f843031c8ccf7
SHA12c56e94f130c0d8d77116e939ffee4e37cf982bd
SHA256e4f21aca1e12aafa8de7af24b79a75526e902c7d4b3fea5bdb6e723976997be3
SHA512b8de2bfeb7af06c587dd1f424d410cf83471f31a55a3ea4c4481ce07ffd9bf66ddc1f7775ecd6ac65ac33baaec90ba5a208a9aefc84f31125a50dfb919982687
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD516740a37c1dcd3f409e390608e6b39a1
SHA1f7f5ce20d16e00462fef8bc86b8d2ffabd0b7bf5
SHA256b64860418404e3c1c768e71a9e9523ae0f294f0547b102e749cb880d6556c244
SHA512b081ff8f70c1900eca6ff0322a4502a1746aa542f21d799824f9fcca2470b97c0d560591b304b491492a5db01f8a4a6ca37e2b5895ad1b1c5ad32ad49104e325
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82