Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 02:17
Behavioral task
behavioral1
Sample
435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe
Resource
win7-20240903-en
General
-
Target
435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe
-
Size
231KB
-
MD5
3b915b9bbc5ddf429f85bf939febe424
-
SHA1
2278baaf3764a27bc962de75601f4d49b2191592
-
SHA256
435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92
-
SHA512
d83341bf784bed732bf120299824ea066f66f505b6dd0fb0b84396af34877a1ba0c483c805835179be2463dd34503b31260035e78f47ca1396305f60f2be50ed
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4LmfzMOsTPkPFQu//OPub8e1mt6i:DoZtL+EP8LwzMOsTPkPFQu//OKO/
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/4364-1-0x000002151B5E0000-0x000002151B620000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 388 powershell.exe 4468 powershell.exe 1856 powershell.exe 4068 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3628 cmd.exe 4952 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2792 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4952 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 388 powershell.exe 388 powershell.exe 4468 powershell.exe 4468 powershell.exe 1856 powershell.exe 1856 powershell.exe 3680 powershell.exe 3680 powershell.exe 4068 powershell.exe 4068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe Token: SeIncreaseQuotaPrivilege 1672 wmic.exe Token: SeSecurityPrivilege 1672 wmic.exe Token: SeTakeOwnershipPrivilege 1672 wmic.exe Token: SeLoadDriverPrivilege 1672 wmic.exe Token: SeSystemProfilePrivilege 1672 wmic.exe Token: SeSystemtimePrivilege 1672 wmic.exe Token: SeProfSingleProcessPrivilege 1672 wmic.exe Token: SeIncBasePriorityPrivilege 1672 wmic.exe Token: SeCreatePagefilePrivilege 1672 wmic.exe Token: SeBackupPrivilege 1672 wmic.exe Token: SeRestorePrivilege 1672 wmic.exe Token: SeShutdownPrivilege 1672 wmic.exe Token: SeDebugPrivilege 1672 wmic.exe Token: SeSystemEnvironmentPrivilege 1672 wmic.exe Token: SeRemoteShutdownPrivilege 1672 wmic.exe Token: SeUndockPrivilege 1672 wmic.exe Token: SeManageVolumePrivilege 1672 wmic.exe Token: 33 1672 wmic.exe Token: 34 1672 wmic.exe Token: 35 1672 wmic.exe Token: 36 1672 wmic.exe Token: SeIncreaseQuotaPrivilege 1672 wmic.exe Token: SeSecurityPrivilege 1672 wmic.exe Token: SeTakeOwnershipPrivilege 1672 wmic.exe Token: SeLoadDriverPrivilege 1672 wmic.exe Token: SeSystemProfilePrivilege 1672 wmic.exe Token: SeSystemtimePrivilege 1672 wmic.exe Token: SeProfSingleProcessPrivilege 1672 wmic.exe Token: SeIncBasePriorityPrivilege 1672 wmic.exe Token: SeCreatePagefilePrivilege 1672 wmic.exe Token: SeBackupPrivilege 1672 wmic.exe Token: SeRestorePrivilege 1672 wmic.exe Token: SeShutdownPrivilege 1672 wmic.exe Token: SeDebugPrivilege 1672 wmic.exe Token: SeSystemEnvironmentPrivilege 1672 wmic.exe Token: SeRemoteShutdownPrivilege 1672 wmic.exe Token: SeUndockPrivilege 1672 wmic.exe Token: SeManageVolumePrivilege 1672 wmic.exe Token: 33 1672 wmic.exe Token: 34 1672 wmic.exe Token: 35 1672 wmic.exe Token: 36 1672 wmic.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeIncreaseQuotaPrivilege 4624 wmic.exe Token: SeSecurityPrivilege 4624 wmic.exe Token: SeTakeOwnershipPrivilege 4624 wmic.exe Token: SeLoadDriverPrivilege 4624 wmic.exe Token: SeSystemProfilePrivilege 4624 wmic.exe Token: SeSystemtimePrivilege 4624 wmic.exe Token: SeProfSingleProcessPrivilege 4624 wmic.exe Token: SeIncBasePriorityPrivilege 4624 wmic.exe Token: SeCreatePagefilePrivilege 4624 wmic.exe Token: SeBackupPrivilege 4624 wmic.exe Token: SeRestorePrivilege 4624 wmic.exe Token: SeShutdownPrivilege 4624 wmic.exe Token: SeDebugPrivilege 4624 wmic.exe Token: SeSystemEnvironmentPrivilege 4624 wmic.exe Token: SeRemoteShutdownPrivilege 4624 wmic.exe Token: SeUndockPrivilege 4624 wmic.exe Token: SeManageVolumePrivilege 4624 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4364 wrote to memory of 1672 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 82 PID 4364 wrote to memory of 1672 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 82 PID 4364 wrote to memory of 3104 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 85 PID 4364 wrote to memory of 3104 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 85 PID 4364 wrote to memory of 388 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 87 PID 4364 wrote to memory of 388 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 87 PID 4364 wrote to memory of 4468 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 89 PID 4364 wrote to memory of 4468 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 89 PID 4364 wrote to memory of 1856 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 91 PID 4364 wrote to memory of 1856 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 91 PID 4364 wrote to memory of 3680 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 93 PID 4364 wrote to memory of 3680 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 93 PID 4364 wrote to memory of 4624 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 97 PID 4364 wrote to memory of 4624 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 97 PID 4364 wrote to memory of 3404 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 99 PID 4364 wrote to memory of 3404 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 99 PID 4364 wrote to memory of 4808 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 101 PID 4364 wrote to memory of 4808 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 101 PID 4364 wrote to memory of 4068 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 103 PID 4364 wrote to memory of 4068 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 103 PID 4364 wrote to memory of 2792 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 106 PID 4364 wrote to memory of 2792 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 106 PID 4364 wrote to memory of 3628 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 108 PID 4364 wrote to memory of 3628 4364 435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe 108 PID 3628 wrote to memory of 4952 3628 cmd.exe 110 PID 3628 wrote to memory of 4952 3628 cmd.exe 110 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3104 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe"C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe"2⤵
- Views/modifies file attributes
PID:3104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:3404
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4068
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2792
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\435a2c3b87a6d4e96690d2aae112660823dc52740222c85a80e5f01e9910ee92.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4952
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD54d8567f2d1c8a09bbfe613145bf78577
SHA1f2af10d629e6d7d2ecec76c34bd755ecf61be931
SHA2567437b098af4618fbcefe7522942c862aeaf39a0b82ce05b0797185c552f22a3c
SHA51289130e5c514e33f5108e308f300614dc63989f3e6a4e762a12982af341ab1c5748dd93fd185698dcf6d3a1ea7234228d04ad962e4ee0a15a683e988f115a84ea
-
Filesize
948B
MD547aec0ae6e0dfab5f91c35cd65d2c56a
SHA10bbe13618bdc0c402539cdfca81471aa501f5cad
SHA2568f31385012b247db2cc50ecb164208fbbf5f8cdf7bfc951e8c2c8ad5fb04cf0b
SHA512c4b7184a85c1d594012ba86390e651439d6cae63c76b94432faaaea410e4ef9bc62d88e68adf8f3abbe36e18ef9e4dc46c3e31a0d72089f98a22f04c8b4a8f12
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5ca58d1913d3261f116a299095e04f734
SHA1941d13d0c8c65adb6513f23991acfa0d62facdea
SHA256755daf72f2f5e983abb009c3b1eef4c7c660999f5ff581545bbcae7088c17c69
SHA51287b0d8c9a5348235e9ad6416e09665764db1af408bf763857dc40e39411fa0cf405e3e8b9f0b8540c72aa874059d1dee865aa0cff8dba0fde5779ec9480b5e40
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82