Analysis
-
max time kernel
94s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 01:28
Behavioral task
behavioral1
Sample
8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe
Resource
win7-20240729-en
General
-
Target
8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe
-
Size
227KB
-
MD5
3a1c193849903781020935a8ad07d07a
-
SHA1
fef92d8486cebb4d974df2faf04ae37bb0320d6f
-
SHA256
8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b
-
SHA512
6f5188d12915c449b7e61842e044573b1b4f2557bbab8f6c71c1e06cccaa04a313af2db0f074a59a8a25919b2b12367635a479a65fd57d3b66d5ff15b4d72246
-
SSDEEP
6144:+loZM+rIkd8g+EtXHkv/iD4tqjy0ad1+47mEl5Q8hb8e1mcgi9:ooZtL+EP8tqjy0ad1+47mEl5QkL59
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2896-1-0x000001E448830000-0x000001E448870000-memory.dmp family_umbral -
Umbral family
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3808 powershell.exe 1892 powershell.exe 4712 powershell.exe 4432 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 224 cmd.exe 2008 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe 4432 powershell.exe 4432 powershell.exe 4712 powershell.exe 4712 powershell.exe 3808 powershell.exe 3808 powershell.exe 4768 powershell.exe 4768 powershell.exe 1892 powershell.exe 1892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe Token: SeIncreaseQuotaPrivilege 4708 wmic.exe Token: SeSecurityPrivilege 4708 wmic.exe Token: SeTakeOwnershipPrivilege 4708 wmic.exe Token: SeLoadDriverPrivilege 4708 wmic.exe Token: SeSystemProfilePrivilege 4708 wmic.exe Token: SeSystemtimePrivilege 4708 wmic.exe Token: SeProfSingleProcessPrivilege 4708 wmic.exe Token: SeIncBasePriorityPrivilege 4708 wmic.exe Token: SeCreatePagefilePrivilege 4708 wmic.exe Token: SeBackupPrivilege 4708 wmic.exe Token: SeRestorePrivilege 4708 wmic.exe Token: SeShutdownPrivilege 4708 wmic.exe Token: SeDebugPrivilege 4708 wmic.exe Token: SeSystemEnvironmentPrivilege 4708 wmic.exe Token: SeRemoteShutdownPrivilege 4708 wmic.exe Token: SeUndockPrivilege 4708 wmic.exe Token: SeManageVolumePrivilege 4708 wmic.exe Token: 33 4708 wmic.exe Token: 34 4708 wmic.exe Token: 35 4708 wmic.exe Token: 36 4708 wmic.exe Token: SeIncreaseQuotaPrivilege 4708 wmic.exe Token: SeSecurityPrivilege 4708 wmic.exe Token: SeTakeOwnershipPrivilege 4708 wmic.exe Token: SeLoadDriverPrivilege 4708 wmic.exe Token: SeSystemProfilePrivilege 4708 wmic.exe Token: SeSystemtimePrivilege 4708 wmic.exe Token: SeProfSingleProcessPrivilege 4708 wmic.exe Token: SeIncBasePriorityPrivilege 4708 wmic.exe Token: SeCreatePagefilePrivilege 4708 wmic.exe Token: SeBackupPrivilege 4708 wmic.exe Token: SeRestorePrivilege 4708 wmic.exe Token: SeShutdownPrivilege 4708 wmic.exe Token: SeDebugPrivilege 4708 wmic.exe Token: SeSystemEnvironmentPrivilege 4708 wmic.exe Token: SeRemoteShutdownPrivilege 4708 wmic.exe Token: SeUndockPrivilege 4708 wmic.exe Token: SeManageVolumePrivilege 4708 wmic.exe Token: 33 4708 wmic.exe Token: 34 4708 wmic.exe Token: 35 4708 wmic.exe Token: 36 4708 wmic.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 4712 powershell.exe Token: SeDebugPrivilege 3808 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeIncreaseQuotaPrivilege 428 wmic.exe Token: SeSecurityPrivilege 428 wmic.exe Token: SeTakeOwnershipPrivilege 428 wmic.exe Token: SeLoadDriverPrivilege 428 wmic.exe Token: SeSystemProfilePrivilege 428 wmic.exe Token: SeSystemtimePrivilege 428 wmic.exe Token: SeProfSingleProcessPrivilege 428 wmic.exe Token: SeIncBasePriorityPrivilege 428 wmic.exe Token: SeCreatePagefilePrivilege 428 wmic.exe Token: SeBackupPrivilege 428 wmic.exe Token: SeRestorePrivilege 428 wmic.exe Token: SeShutdownPrivilege 428 wmic.exe Token: SeDebugPrivilege 428 wmic.exe Token: SeSystemEnvironmentPrivilege 428 wmic.exe Token: SeRemoteShutdownPrivilege 428 wmic.exe Token: SeUndockPrivilege 428 wmic.exe Token: SeManageVolumePrivilege 428 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.execmd.exedescription pid process target process PID 2896 wrote to memory of 4708 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 4708 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 2624 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe attrib.exe PID 2896 wrote to memory of 2624 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe attrib.exe PID 2896 wrote to memory of 4432 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 4432 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 4712 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 4712 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 3808 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 3808 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 4768 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 4768 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 428 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 428 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 1036 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 1036 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 4580 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 4580 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 1892 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 1892 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe powershell.exe PID 2896 wrote to memory of 1972 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 1972 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe wmic.exe PID 2896 wrote to memory of 224 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe cmd.exe PID 2896 wrote to memory of 224 2896 8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe cmd.exe PID 224 wrote to memory of 2008 224 cmd.exe PING.EXE PID 224 wrote to memory of 2008 224 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe"C:\Users\Admin\AppData\Local\Temp\8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe"2⤵
- Views/modifies file attributes
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1036
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1892
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1972
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\8fb16a6820997425bafc7635fe37436801301ca8dc445f57db97dd264c5ccf0b.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2008
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
948B
MD55824a6037c081fda5d46de274b6e2799
SHA1526367a09300cbde430e8fb44e41cbe7a0937aac
SHA2564d610d9cd32a20279c7133a726ff61820d6930e5aa18253ee1422f3a6f54953f
SHA512a109b150f730cda78d5bee106bd232f9dca7500dfb7899c6919de2bd542e345ca271aa11809a24ea0a27dca158067ab3a2d5688ac0a2325185143245f1665582
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5ec79fae4e7c09310ebf4f2d85a33a638
SHA1f2bdd995b12e65e7ed437d228f22223b59e76efb
SHA256e9c4723a5fe34e081c3d2f548a1d472394cc7aa58056fcf44ca542061381243a
SHA512af9dda12f6bb388d826fe03a4a8beed9bda23a978aa55a2af6a43271660ee896a7ee3bcf2c4d2f1e6180902791d8c23560f1c2ec097a501d8c6f4f6c49075625
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82