Analysis
-
max time kernel
119s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 03:14
Behavioral task
behavioral1
Sample
b5uEJHZB6Rl.exe
Resource
win7-20240903-en
General
-
Target
b5uEJHZB6Rl.exe
-
Size
231KB
-
MD5
438289fb9c72ed39bf5497f9af21ec7a
-
SHA1
8120391ecb41ed6a4c6ef0b259776e59311d6997
-
SHA256
ea4cb7c7b4cfb2fcc04d1c3f96b20c26638e69a97b15cae14659f0d6afb78f85
-
SHA512
3647907fa2d503a242ef07cb20b081444b75e0c618a91232c8e77903b4b6aa823b8a7cbe07a45e02591fe48fdd23b5eae88565006b85863c0a5f6e42d7589fe0
-
SSDEEP
6144:YloZM+rIkd8g+EtXHkv/iD4Bs4DdLocD/abtIEx6tb8e1mTiu:GoZtL+EP8Bs4DdLocD/abtIExq1
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2748-1-0x0000000000EB0000-0x0000000000EF0000-memory.dmp family_umbral -
Umbral family
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3052 powershell.exe 2464 powershell.exe 1860 powershell.exe 2572 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
b5uEJHZB6Rl.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts b5uEJHZB6Rl.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2440 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2440 cmd.exe 2456 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
b5uEJHZB6Rl.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2748 b5uEJHZB6Rl.exe 2572 powershell.exe 3052 powershell.exe 2464 powershell.exe 1740 powershell.exe 1860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
b5uEJHZB6Rl.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 2748 b5uEJHZB6Rl.exe Token: SeIncreaseQuotaPrivilege 2808 wmic.exe Token: SeSecurityPrivilege 2808 wmic.exe Token: SeTakeOwnershipPrivilege 2808 wmic.exe Token: SeLoadDriverPrivilege 2808 wmic.exe Token: SeSystemProfilePrivilege 2808 wmic.exe Token: SeSystemtimePrivilege 2808 wmic.exe Token: SeProfSingleProcessPrivilege 2808 wmic.exe Token: SeIncBasePriorityPrivilege 2808 wmic.exe Token: SeCreatePagefilePrivilege 2808 wmic.exe Token: SeBackupPrivilege 2808 wmic.exe Token: SeRestorePrivilege 2808 wmic.exe Token: SeShutdownPrivilege 2808 wmic.exe Token: SeDebugPrivilege 2808 wmic.exe Token: SeSystemEnvironmentPrivilege 2808 wmic.exe Token: SeRemoteShutdownPrivilege 2808 wmic.exe Token: SeUndockPrivilege 2808 wmic.exe Token: SeManageVolumePrivilege 2808 wmic.exe Token: 33 2808 wmic.exe Token: 34 2808 wmic.exe Token: 35 2808 wmic.exe Token: SeIncreaseQuotaPrivilege 2808 wmic.exe Token: SeSecurityPrivilege 2808 wmic.exe Token: SeTakeOwnershipPrivilege 2808 wmic.exe Token: SeLoadDriverPrivilege 2808 wmic.exe Token: SeSystemProfilePrivilege 2808 wmic.exe Token: SeSystemtimePrivilege 2808 wmic.exe Token: SeProfSingleProcessPrivilege 2808 wmic.exe Token: SeIncBasePriorityPrivilege 2808 wmic.exe Token: SeCreatePagefilePrivilege 2808 wmic.exe Token: SeBackupPrivilege 2808 wmic.exe Token: SeRestorePrivilege 2808 wmic.exe Token: SeShutdownPrivilege 2808 wmic.exe Token: SeDebugPrivilege 2808 wmic.exe Token: SeSystemEnvironmentPrivilege 2808 wmic.exe Token: SeRemoteShutdownPrivilege 2808 wmic.exe Token: SeUndockPrivilege 2808 wmic.exe Token: SeManageVolumePrivilege 2808 wmic.exe Token: 33 2808 wmic.exe Token: 34 2808 wmic.exe Token: 35 2808 wmic.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeIncreaseQuotaPrivilege 2880 wmic.exe Token: SeSecurityPrivilege 2880 wmic.exe Token: SeTakeOwnershipPrivilege 2880 wmic.exe Token: SeLoadDriverPrivilege 2880 wmic.exe Token: SeSystemProfilePrivilege 2880 wmic.exe Token: SeSystemtimePrivilege 2880 wmic.exe Token: SeProfSingleProcessPrivilege 2880 wmic.exe Token: SeIncBasePriorityPrivilege 2880 wmic.exe Token: SeCreatePagefilePrivilege 2880 wmic.exe Token: SeBackupPrivilege 2880 wmic.exe Token: SeRestorePrivilege 2880 wmic.exe Token: SeShutdownPrivilege 2880 wmic.exe Token: SeDebugPrivilege 2880 wmic.exe Token: SeSystemEnvironmentPrivilege 2880 wmic.exe Token: SeRemoteShutdownPrivilege 2880 wmic.exe Token: SeUndockPrivilege 2880 wmic.exe Token: SeManageVolumePrivilege 2880 wmic.exe Token: 33 2880 wmic.exe Token: 34 2880 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
b5uEJHZB6Rl.execmd.exedescription pid process target process PID 2748 wrote to memory of 2808 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 2808 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 2808 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 2732 2748 b5uEJHZB6Rl.exe attrib.exe PID 2748 wrote to memory of 2732 2748 b5uEJHZB6Rl.exe attrib.exe PID 2748 wrote to memory of 2732 2748 b5uEJHZB6Rl.exe attrib.exe PID 2748 wrote to memory of 2572 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 2572 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 2572 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 3052 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 3052 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 3052 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 2464 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 2464 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 2464 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 1740 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 1740 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 1740 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 2880 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 2880 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 2880 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 3028 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 3028 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 3028 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 1868 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 1868 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 1868 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 1860 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 1860 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 1860 2748 b5uEJHZB6Rl.exe powershell.exe PID 2748 wrote to memory of 2736 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 2736 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 2736 2748 b5uEJHZB6Rl.exe wmic.exe PID 2748 wrote to memory of 2440 2748 b5uEJHZB6Rl.exe cmd.exe PID 2748 wrote to memory of 2440 2748 b5uEJHZB6Rl.exe cmd.exe PID 2748 wrote to memory of 2440 2748 b5uEJHZB6Rl.exe cmd.exe PID 2440 wrote to memory of 2456 2440 cmd.exe PING.EXE PID 2440 wrote to memory of 2456 2440 cmd.exe PING.EXE PID 2440 wrote to memory of 2456 2440 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe"C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe"2⤵
- Views/modifies file attributes
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:3028
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1860
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2736
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2456
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f105c0c80d3b4e310a6e486775924b24
SHA1715ca5c7eabbd498d08fd4f6cd28e77c4c7944b7
SHA25664d8e04c30ee64cdc930e461b50a5dfe5c2b4f13aa576e96a085931b356d6da4
SHA5123fe3b398eb4312ca07acc5d53268f120950faacd2f6f0a58386cc5891c8590ebb0490f4be6b7d719681371b67757bbf9ca71036ae2bafed40700c0394ad99fd0
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e