Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 14:21
Behavioral task
behavioral1
Sample
b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe
Resource
win7-20240903-en
General
-
Target
b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe
-
Size
229KB
-
MD5
63c8a7e1b6b7aceb3da5f2f6b0abc53a
-
SHA1
957f75df411f22c1076838f331c14d5e6e08ee31
-
SHA256
b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b
-
SHA512
e260c30ece30075f5efd0753ff8c9073be033571fc99e830bb08a30e071fd643d0fa796a78778491fcfabe479d6f7bae995dc432ff2d00f3b91753144639132a
-
SSDEEP
6144:9loZM+rIkd8g+EtXHkv/iD4giX9UgGhZq+fiQBFUuQb8e1mLucSUi4:foZtL+EP8gI9UgGhZq+fiQBFUT33d4
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/4856-1-0x00000227B0880000-0x00000227B08C0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1808 powershell.exe 1376 powershell.exe 372 powershell.exe 4204 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5080 cmd.exe 3636 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2196 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3636 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 1808 powershell.exe 1808 powershell.exe 372 powershell.exe 372 powershell.exe 4204 powershell.exe 4204 powershell.exe 2516 powershell.exe 2516 powershell.exe 1376 powershell.exe 1376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe Token: SeIncreaseQuotaPrivilege 3496 wmic.exe Token: SeSecurityPrivilege 3496 wmic.exe Token: SeTakeOwnershipPrivilege 3496 wmic.exe Token: SeLoadDriverPrivilege 3496 wmic.exe Token: SeSystemProfilePrivilege 3496 wmic.exe Token: SeSystemtimePrivilege 3496 wmic.exe Token: SeProfSingleProcessPrivilege 3496 wmic.exe Token: SeIncBasePriorityPrivilege 3496 wmic.exe Token: SeCreatePagefilePrivilege 3496 wmic.exe Token: SeBackupPrivilege 3496 wmic.exe Token: SeRestorePrivilege 3496 wmic.exe Token: SeShutdownPrivilege 3496 wmic.exe Token: SeDebugPrivilege 3496 wmic.exe Token: SeSystemEnvironmentPrivilege 3496 wmic.exe Token: SeRemoteShutdownPrivilege 3496 wmic.exe Token: SeUndockPrivilege 3496 wmic.exe Token: SeManageVolumePrivilege 3496 wmic.exe Token: 33 3496 wmic.exe Token: 34 3496 wmic.exe Token: 35 3496 wmic.exe Token: 36 3496 wmic.exe Token: SeIncreaseQuotaPrivilege 3496 wmic.exe Token: SeSecurityPrivilege 3496 wmic.exe Token: SeTakeOwnershipPrivilege 3496 wmic.exe Token: SeLoadDriverPrivilege 3496 wmic.exe Token: SeSystemProfilePrivilege 3496 wmic.exe Token: SeSystemtimePrivilege 3496 wmic.exe Token: SeProfSingleProcessPrivilege 3496 wmic.exe Token: SeIncBasePriorityPrivilege 3496 wmic.exe Token: SeCreatePagefilePrivilege 3496 wmic.exe Token: SeBackupPrivilege 3496 wmic.exe Token: SeRestorePrivilege 3496 wmic.exe Token: SeShutdownPrivilege 3496 wmic.exe Token: SeDebugPrivilege 3496 wmic.exe Token: SeSystemEnvironmentPrivilege 3496 wmic.exe Token: SeRemoteShutdownPrivilege 3496 wmic.exe Token: SeUndockPrivilege 3496 wmic.exe Token: SeManageVolumePrivilege 3496 wmic.exe Token: 33 3496 wmic.exe Token: 34 3496 wmic.exe Token: 35 3496 wmic.exe Token: 36 3496 wmic.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 4204 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeIncreaseQuotaPrivilege 2856 wmic.exe Token: SeSecurityPrivilege 2856 wmic.exe Token: SeTakeOwnershipPrivilege 2856 wmic.exe Token: SeLoadDriverPrivilege 2856 wmic.exe Token: SeSystemProfilePrivilege 2856 wmic.exe Token: SeSystemtimePrivilege 2856 wmic.exe Token: SeProfSingleProcessPrivilege 2856 wmic.exe Token: SeIncBasePriorityPrivilege 2856 wmic.exe Token: SeCreatePagefilePrivilege 2856 wmic.exe Token: SeBackupPrivilege 2856 wmic.exe Token: SeRestorePrivilege 2856 wmic.exe Token: SeShutdownPrivilege 2856 wmic.exe Token: SeDebugPrivilege 2856 wmic.exe Token: SeSystemEnvironmentPrivilege 2856 wmic.exe Token: SeRemoteShutdownPrivilege 2856 wmic.exe Token: SeUndockPrivilege 2856 wmic.exe Token: SeManageVolumePrivilege 2856 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4856 wrote to memory of 3496 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 84 PID 4856 wrote to memory of 3496 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 84 PID 4856 wrote to memory of 5028 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 87 PID 4856 wrote to memory of 5028 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 87 PID 4856 wrote to memory of 1808 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 89 PID 4856 wrote to memory of 1808 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 89 PID 4856 wrote to memory of 372 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 91 PID 4856 wrote to memory of 372 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 91 PID 4856 wrote to memory of 4204 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 93 PID 4856 wrote to memory of 4204 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 93 PID 4856 wrote to memory of 2516 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 95 PID 4856 wrote to memory of 2516 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 95 PID 4856 wrote to memory of 2856 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 99 PID 4856 wrote to memory of 2856 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 99 PID 4856 wrote to memory of 3116 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 102 PID 4856 wrote to memory of 3116 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 102 PID 4856 wrote to memory of 628 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 104 PID 4856 wrote to memory of 628 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 104 PID 4856 wrote to memory of 1376 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 106 PID 4856 wrote to memory of 1376 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 106 PID 4856 wrote to memory of 2196 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 108 PID 4856 wrote to memory of 2196 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 108 PID 4856 wrote to memory of 5080 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 110 PID 4856 wrote to memory of 5080 4856 b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe 110 PID 5080 wrote to memory of 3636 5080 cmd.exe 112 PID 5080 wrote to memory of 3636 5080 cmd.exe 112 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5028 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe"C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe"2⤵
- Views/modifies file attributes
PID:5028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:3116
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1376
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2196
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\b2bfd1500afcf35758914c882e9ced8eedd422f085eb6cb620438a92c70ef01b.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3636
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5966914e2e771de7a4a57a95b6ecfa8a9
SHA17a32282fd51dd032967ed4d9a40cc57e265aeff2
SHA25698d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba
SHA512dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5ac057a92f4b62d8880169af0693ef5b2
SHA166e7c7834c5dae5cec863ccd69403150d05841f4
SHA2567cef55990e8e6cfe07e1965b303e79ac562cdc128ab82edf480d9873f72bb3ed
SHA512d525f47da9e61fc87e55aca6b34e776be3ed081b719bbbb5256705a6afe5fdd4c16d5ee595af13994e2718f789f5fd32830331347d97b029c031c9dfe30c7f49
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82