Analysis
-
max time kernel
10s -
max time network
8s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-11-2024 21:45
Behavioral task
behavioral1
Sample
v-rise.exe
Resource
win10v2004-20241007-en
General
-
Target
v-rise.exe
-
Size
231KB
-
MD5
96733f1c7335e4feb3df5510e7ff3381
-
SHA1
13610a36de1096cbd27029cf045db560c0a11a00
-
SHA256
2beabdeb546ede6ad3e196c42c64d2a6733bc81de2574398b3c2b46668aecf1c
-
SHA512
590d1d2d21154c3e08edae598b702849eb3f93d5c08cf772a1215595f269c4123599ee010ba5a257bdc0a07455e68db92a49542903acf791fedff1d623b6eecb
-
SSDEEP
6144:RloZM+rIkd8g+EtXHkv/iD48tzFw2xpaNPyAxVkYRb8e1mjXi:joZtL+EP88tzFw2xpaNPyAxVk0Uy
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/1700-1-0x000001C1B4960000-0x000001C1B49A0000-memory.dmp family_umbral -
Umbral family
-
pid Process 3552 powershell.exe 2288 powershell.exe 3716 powershell.exe 4644 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts v-rise.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 6 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3568 cmd.exe 1908 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3108 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1908 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1700 v-rise.exe 4644 powershell.exe 4644 powershell.exe 3552 powershell.exe 3552 powershell.exe 2288 powershell.exe 2288 powershell.exe 248 powershell.exe 248 powershell.exe 3716 powershell.exe 3716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1700 v-rise.exe Token: SeIncreaseQuotaPrivilege 4236 wmic.exe Token: SeSecurityPrivilege 4236 wmic.exe Token: SeTakeOwnershipPrivilege 4236 wmic.exe Token: SeLoadDriverPrivilege 4236 wmic.exe Token: SeSystemProfilePrivilege 4236 wmic.exe Token: SeSystemtimePrivilege 4236 wmic.exe Token: SeProfSingleProcessPrivilege 4236 wmic.exe Token: SeIncBasePriorityPrivilege 4236 wmic.exe Token: SeCreatePagefilePrivilege 4236 wmic.exe Token: SeBackupPrivilege 4236 wmic.exe Token: SeRestorePrivilege 4236 wmic.exe Token: SeShutdownPrivilege 4236 wmic.exe Token: SeDebugPrivilege 4236 wmic.exe Token: SeSystemEnvironmentPrivilege 4236 wmic.exe Token: SeRemoteShutdownPrivilege 4236 wmic.exe Token: SeUndockPrivilege 4236 wmic.exe Token: SeManageVolumePrivilege 4236 wmic.exe Token: 33 4236 wmic.exe Token: 34 4236 wmic.exe Token: 35 4236 wmic.exe Token: 36 4236 wmic.exe Token: SeIncreaseQuotaPrivilege 4236 wmic.exe Token: SeSecurityPrivilege 4236 wmic.exe Token: SeTakeOwnershipPrivilege 4236 wmic.exe Token: SeLoadDriverPrivilege 4236 wmic.exe Token: SeSystemProfilePrivilege 4236 wmic.exe Token: SeSystemtimePrivilege 4236 wmic.exe Token: SeProfSingleProcessPrivilege 4236 wmic.exe Token: SeIncBasePriorityPrivilege 4236 wmic.exe Token: SeCreatePagefilePrivilege 4236 wmic.exe Token: SeBackupPrivilege 4236 wmic.exe Token: SeRestorePrivilege 4236 wmic.exe Token: SeShutdownPrivilege 4236 wmic.exe Token: SeDebugPrivilege 4236 wmic.exe Token: SeSystemEnvironmentPrivilege 4236 wmic.exe Token: SeRemoteShutdownPrivilege 4236 wmic.exe Token: SeUndockPrivilege 4236 wmic.exe Token: SeManageVolumePrivilege 4236 wmic.exe Token: 33 4236 wmic.exe Token: 34 4236 wmic.exe Token: 35 4236 wmic.exe Token: 36 4236 wmic.exe Token: SeDebugPrivilege 4644 powershell.exe Token: SeDebugPrivilege 3552 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 248 powershell.exe Token: SeIncreaseQuotaPrivilege 1932 wmic.exe Token: SeSecurityPrivilege 1932 wmic.exe Token: SeTakeOwnershipPrivilege 1932 wmic.exe Token: SeLoadDriverPrivilege 1932 wmic.exe Token: SeSystemProfilePrivilege 1932 wmic.exe Token: SeSystemtimePrivilege 1932 wmic.exe Token: SeProfSingleProcessPrivilege 1932 wmic.exe Token: SeIncBasePriorityPrivilege 1932 wmic.exe Token: SeCreatePagefilePrivilege 1932 wmic.exe Token: SeBackupPrivilege 1932 wmic.exe Token: SeRestorePrivilege 1932 wmic.exe Token: SeShutdownPrivilege 1932 wmic.exe Token: SeDebugPrivilege 1932 wmic.exe Token: SeSystemEnvironmentPrivilege 1932 wmic.exe Token: SeRemoteShutdownPrivilege 1932 wmic.exe Token: SeUndockPrivilege 1932 wmic.exe Token: SeManageVolumePrivilege 1932 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1700 wrote to memory of 4236 1700 v-rise.exe 77 PID 1700 wrote to memory of 4236 1700 v-rise.exe 77 PID 1700 wrote to memory of 4392 1700 v-rise.exe 80 PID 1700 wrote to memory of 4392 1700 v-rise.exe 80 PID 1700 wrote to memory of 4644 1700 v-rise.exe 82 PID 1700 wrote to memory of 4644 1700 v-rise.exe 82 PID 1700 wrote to memory of 3552 1700 v-rise.exe 84 PID 1700 wrote to memory of 3552 1700 v-rise.exe 84 PID 1700 wrote to memory of 2288 1700 v-rise.exe 86 PID 1700 wrote to memory of 2288 1700 v-rise.exe 86 PID 1700 wrote to memory of 248 1700 v-rise.exe 88 PID 1700 wrote to memory of 248 1700 v-rise.exe 88 PID 1700 wrote to memory of 1932 1700 v-rise.exe 90 PID 1700 wrote to memory of 1932 1700 v-rise.exe 90 PID 1700 wrote to memory of 1640 1700 v-rise.exe 92 PID 1700 wrote to memory of 1640 1700 v-rise.exe 92 PID 1700 wrote to memory of 3592 1700 v-rise.exe 94 PID 1700 wrote to memory of 3592 1700 v-rise.exe 94 PID 1700 wrote to memory of 3716 1700 v-rise.exe 96 PID 1700 wrote to memory of 3716 1700 v-rise.exe 96 PID 1700 wrote to memory of 3108 1700 v-rise.exe 98 PID 1700 wrote to memory of 3108 1700 v-rise.exe 98 PID 1700 wrote to memory of 3568 1700 v-rise.exe 100 PID 1700 wrote to memory of 3568 1700 v-rise.exe 100 PID 3568 wrote to memory of 1908 3568 cmd.exe 102 PID 3568 wrote to memory of 1908 3568 cmd.exe 102 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4392 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\v-rise.exe"C:\Users\Admin\AppData\Local\Temp\v-rise.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\v-rise.exe"2⤵
- Views/modifies file attributes
PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\v-rise.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:248
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1640
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3716
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3108
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\v-rise.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1908
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
948B
MD5441a842138038e6385e430a90d7ea608
SHA17b3712d2cdd37e10ee9b3994131ee5175e920f01
SHA25647592f3324179912d3bdba336b9e75568c2c5f1a9fb37c1ba9f0db9df822164c
SHA5129dbddc3216f2a132ae3961b3aeac2c5b8828dcc9292f6c5bf1171c47453aa8687f92658818d771413492c0ea565e9ede17b9c03e427af9dc2ac21a78369a6666
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD5a2e1da98882d80320aa12ee58c5a8f73
SHA1a376295f94222742e0afced4325efb794bb5c15a
SHA2560e5b65e8f4b9eb428944aae8f8d7b079b1118477f1bdbd784641122c42a88294
SHA512bb51a81c9da4f38cf8e4d00f3b0a7f6ee981af8b34d43337e184f0735c8abdaa481477bf4796c634842a95c495502b15e8159976bcb47e7730a355e912c08965
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82