Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08-08-2024 16:35
Behavioral task
behavioral1
Sample
uhm, uhh.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
uhm, uhh.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
uhm, uhh.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
uhm, uhh.exe
Resource
win11-20240802-en
General
-
Target
uhm, uhh.exe
-
Size
229KB
-
MD5
0d407796194f47dd4739950f347631dc
-
SHA1
2e843294cd4ccbdcb53b0ca4cdcb0d6640d75615
-
SHA256
1ab54a5786eeedb01e74215a50a796fefbd12c47c0b864b1be5f6d45a2951bf4
-
SHA512
b70550be02cc4b622fa35c0189884104a2b6719e8b593e156b74874cffc835a906df3b746b2247c2bffffbb47be6470ba3ac16cb2c8e163785f64650c43a4b97
-
SSDEEP
6144:tloZMNrIkd8g+EtXHkv/iD41KaC9rI8j867NokRQg4db8e1mAG+Iwi:voZmL+EP81KaC9rI8j867NokRQgkC+Ip
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/4904-0-0x0000023E76370000-0x0000023E763B0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3616 powershell.exe 4236 powershell.exe 4448 powershell.exe 2592 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3480 wmic.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3616 powershell.exe 3616 powershell.exe 3616 powershell.exe 4236 powershell.exe 4236 powershell.exe 4236 powershell.exe 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 3920 powershell.exe 3920 powershell.exe 3920 powershell.exe 2592 powershell.exe 2592 powershell.exe 2592 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4904 uhm, uhh.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeIncreaseQuotaPrivilege 3616 powershell.exe Token: SeSecurityPrivilege 3616 powershell.exe Token: SeTakeOwnershipPrivilege 3616 powershell.exe Token: SeLoadDriverPrivilege 3616 powershell.exe Token: SeSystemProfilePrivilege 3616 powershell.exe Token: SeSystemtimePrivilege 3616 powershell.exe Token: SeProfSingleProcessPrivilege 3616 powershell.exe Token: SeIncBasePriorityPrivilege 3616 powershell.exe Token: SeCreatePagefilePrivilege 3616 powershell.exe Token: SeBackupPrivilege 3616 powershell.exe Token: SeRestorePrivilege 3616 powershell.exe Token: SeShutdownPrivilege 3616 powershell.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeSystemEnvironmentPrivilege 3616 powershell.exe Token: SeRemoteShutdownPrivilege 3616 powershell.exe Token: SeUndockPrivilege 3616 powershell.exe Token: SeManageVolumePrivilege 3616 powershell.exe Token: 33 3616 powershell.exe Token: 34 3616 powershell.exe Token: 35 3616 powershell.exe Token: 36 3616 powershell.exe Token: SeDebugPrivilege 4236 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 3920 powershell.exe Token: SeIncreaseQuotaPrivilege 3704 wmic.exe Token: SeSecurityPrivilege 3704 wmic.exe Token: SeTakeOwnershipPrivilege 3704 wmic.exe Token: SeLoadDriverPrivilege 3704 wmic.exe Token: SeSystemProfilePrivilege 3704 wmic.exe Token: SeSystemtimePrivilege 3704 wmic.exe Token: SeProfSingleProcessPrivilege 3704 wmic.exe Token: SeIncBasePriorityPrivilege 3704 wmic.exe Token: SeCreatePagefilePrivilege 3704 wmic.exe Token: SeBackupPrivilege 3704 wmic.exe Token: SeRestorePrivilege 3704 wmic.exe Token: SeShutdownPrivilege 3704 wmic.exe Token: SeDebugPrivilege 3704 wmic.exe Token: SeSystemEnvironmentPrivilege 3704 wmic.exe Token: SeRemoteShutdownPrivilege 3704 wmic.exe Token: SeUndockPrivilege 3704 wmic.exe Token: SeManageVolumePrivilege 3704 wmic.exe Token: 33 3704 wmic.exe Token: 34 3704 wmic.exe Token: 35 3704 wmic.exe Token: 36 3704 wmic.exe Token: SeIncreaseQuotaPrivilege 3704 wmic.exe Token: SeSecurityPrivilege 3704 wmic.exe Token: SeTakeOwnershipPrivilege 3704 wmic.exe Token: SeLoadDriverPrivilege 3704 wmic.exe Token: SeSystemProfilePrivilege 3704 wmic.exe Token: SeSystemtimePrivilege 3704 wmic.exe Token: SeProfSingleProcessPrivilege 3704 wmic.exe Token: SeIncBasePriorityPrivilege 3704 wmic.exe Token: SeCreatePagefilePrivilege 3704 wmic.exe Token: SeBackupPrivilege 3704 wmic.exe Token: SeRestorePrivilege 3704 wmic.exe Token: SeShutdownPrivilege 3704 wmic.exe Token: SeDebugPrivilege 3704 wmic.exe Token: SeSystemEnvironmentPrivilege 3704 wmic.exe Token: SeRemoteShutdownPrivilege 3704 wmic.exe Token: SeUndockPrivilege 3704 wmic.exe Token: SeManageVolumePrivilege 3704 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4904 wrote to memory of 3616 4904 uhm, uhh.exe 74 PID 4904 wrote to memory of 3616 4904 uhm, uhh.exe 74 PID 4904 wrote to memory of 4236 4904 uhm, uhh.exe 77 PID 4904 wrote to memory of 4236 4904 uhm, uhh.exe 77 PID 4904 wrote to memory of 4448 4904 uhm, uhh.exe 79 PID 4904 wrote to memory of 4448 4904 uhm, uhh.exe 79 PID 4904 wrote to memory of 3920 4904 uhm, uhh.exe 81 PID 4904 wrote to memory of 3920 4904 uhm, uhh.exe 81 PID 4904 wrote to memory of 3704 4904 uhm, uhh.exe 83 PID 4904 wrote to memory of 3704 4904 uhm, uhh.exe 83 PID 4904 wrote to memory of 796 4904 uhm, uhh.exe 86 PID 4904 wrote to memory of 796 4904 uhm, uhh.exe 86 PID 4904 wrote to memory of 60 4904 uhm, uhh.exe 88 PID 4904 wrote to memory of 60 4904 uhm, uhh.exe 88 PID 4904 wrote to memory of 2592 4904 uhm, uhh.exe 90 PID 4904 wrote to memory of 2592 4904 uhm, uhh.exe 90 PID 4904 wrote to memory of 3480 4904 uhm, uhh.exe 92 PID 4904 wrote to memory of 3480 4904 uhm, uhh.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\uhm, uhh.exe"C:\Users\Admin\AppData\Local\Temp\uhm, uhh.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\uhm, uhh.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:796
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:60
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2592
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3480
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD5b3e6a6dc2252085fe5963a753423f0cd
SHA1ae4a63b68a942445cb9a003a6ff2bb148fc613c9
SHA2569822b6a054e1bd82230977c45a1fda6b722c38ddfb964405fcea3b74347ebd45
SHA5121655e8f323a02ba415f05e46a8ba31dfa7e3eeb5448befdcd61d2a2fde8ee36da91ce97765240065961d7924bb79497818d1c3f225a77dcbe91fc4a5df0e8e40
-
Filesize
1KB
MD5e2bed7e58df54a97b127fdeb9c69188a
SHA17aae21abe68ccf168a871b2f57eb7320fa3f9724
SHA25635da948fb423e58ce78ecbae58648820393a5fd69a6fdde01dd58eda24ab2e69
SHA512a3d3e3810c700c90d25cafbc0741785d44f563b02897451a72c701b724561ca3713fd2231f0c68c4db94e24ba40267e775d1d72b5bcd6b4a84e66c118fbfcc5b
-
Filesize
1KB
MD50764993eb94557e946e07659a648ddd4
SHA135af5f197c0c7cefd93bf731800d696e85f6c187
SHA256caf2412e7aa1590ae84dcb22ba1c2b0e151765cd30b05e0ecab898e288c24893
SHA512cce9d1ddc51c3c1901924b62432a6659dba4bd1855ad33e4a82ff789bc0f6e621bac844c75793995f41405702a464679c32b5110e083c772b7169972d5a5f306
-
Filesize
1KB
MD520988e300f36924c46aa97ea2987b75b
SHA18da4abc9548ef49017699535c3efaba83f5df788
SHA2562a8a9c3ecf64618d9d0ab232d3fed7281b4ad0c303cfaa74f0d46ab0adc18ced
SHA5122a504b656bba1f3569de79801018f727e35f80e6bdad53a95f559f55e9050687114dedffc64eea74537cabeeadc185b1001f2ee80cb0af805602e02c2807c961
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a