Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 00:48
Behavioral task
behavioral1
Sample
e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe
Resource
win7-20241023-en
General
-
Target
e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe
-
Size
231KB
-
MD5
81addafe30f78a103061bf331bb04350
-
SHA1
3f8bf8d7c3519f149d60d20e87ae8204f4428db8
-
SHA256
e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7
-
SHA512
5438b5042df46e88a3495be854d20f0ecf30c389a10223703eef82b8b7538df0605e01abcda012074ac767596e91f19f1271a824943937eaff5f46a7c3abe39d
-
SSDEEP
6144:xloZM9rIkd8g+EtXHkv/iD426oJKInDAHZMK7bCFd+lP8e1mQ4i:DoZOL+EP8ToJKInDAHZMK7bCGZp
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/4624-1-0x000001C1F04E0000-0x000001C1F0520000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2752 powershell.exe 1048 powershell.exe 3628 powershell.exe 644 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 discord.com 20 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3368 cmd.exe 1860 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2232 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1860 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2752 powershell.exe 2752 powershell.exe 3628 powershell.exe 3628 powershell.exe 644 powershell.exe 644 powershell.exe 1608 powershell.exe 1608 powershell.exe 1048 powershell.exe 1048 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 644 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeIncreaseQuotaPrivilege 1852 wmic.exe Token: SeSecurityPrivilege 1852 wmic.exe Token: SeTakeOwnershipPrivilege 1852 wmic.exe Token: SeLoadDriverPrivilege 1852 wmic.exe Token: SeSystemProfilePrivilege 1852 wmic.exe Token: SeSystemtimePrivilege 1852 wmic.exe Token: SeProfSingleProcessPrivilege 1852 wmic.exe Token: SeIncBasePriorityPrivilege 1852 wmic.exe Token: SeCreatePagefilePrivilege 1852 wmic.exe Token: SeBackupPrivilege 1852 wmic.exe Token: SeRestorePrivilege 1852 wmic.exe Token: SeShutdownPrivilege 1852 wmic.exe Token: SeDebugPrivilege 1852 wmic.exe Token: SeSystemEnvironmentPrivilege 1852 wmic.exe Token: SeRemoteShutdownPrivilege 1852 wmic.exe Token: SeUndockPrivilege 1852 wmic.exe Token: SeManageVolumePrivilege 1852 wmic.exe Token: 33 1852 wmic.exe Token: 34 1852 wmic.exe Token: 35 1852 wmic.exe Token: 36 1852 wmic.exe Token: SeIncreaseQuotaPrivilege 1852 wmic.exe Token: SeSecurityPrivilege 1852 wmic.exe Token: SeTakeOwnershipPrivilege 1852 wmic.exe Token: SeLoadDriverPrivilege 1852 wmic.exe Token: SeSystemProfilePrivilege 1852 wmic.exe Token: SeSystemtimePrivilege 1852 wmic.exe Token: SeProfSingleProcessPrivilege 1852 wmic.exe Token: SeIncBasePriorityPrivilege 1852 wmic.exe Token: SeCreatePagefilePrivilege 1852 wmic.exe Token: SeBackupPrivilege 1852 wmic.exe Token: SeRestorePrivilege 1852 wmic.exe Token: SeShutdownPrivilege 1852 wmic.exe Token: SeDebugPrivilege 1852 wmic.exe Token: SeSystemEnvironmentPrivilege 1852 wmic.exe Token: SeRemoteShutdownPrivilege 1852 wmic.exe Token: SeUndockPrivilege 1852 wmic.exe Token: SeManageVolumePrivilege 1852 wmic.exe Token: 33 1852 wmic.exe Token: 34 1852 wmic.exe Token: 35 1852 wmic.exe Token: 36 1852 wmic.exe Token: SeIncreaseQuotaPrivilege 2740 wmic.exe Token: SeSecurityPrivilege 2740 wmic.exe Token: SeTakeOwnershipPrivilege 2740 wmic.exe Token: SeLoadDriverPrivilege 2740 wmic.exe Token: SeSystemProfilePrivilege 2740 wmic.exe Token: SeSystemtimePrivilege 2740 wmic.exe Token: SeProfSingleProcessPrivilege 2740 wmic.exe Token: SeIncBasePriorityPrivilege 2740 wmic.exe Token: SeCreatePagefilePrivilege 2740 wmic.exe Token: SeBackupPrivilege 2740 wmic.exe Token: SeRestorePrivilege 2740 wmic.exe Token: SeShutdownPrivilege 2740 wmic.exe Token: SeDebugPrivilege 2740 wmic.exe Token: SeSystemEnvironmentPrivilege 2740 wmic.exe Token: SeRemoteShutdownPrivilege 2740 wmic.exe Token: SeUndockPrivilege 2740 wmic.exe Token: SeManageVolumePrivilege 2740 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4624 wrote to memory of 3672 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 82 PID 4624 wrote to memory of 3672 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 82 PID 4624 wrote to memory of 2752 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 84 PID 4624 wrote to memory of 2752 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 84 PID 4624 wrote to memory of 3628 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 86 PID 4624 wrote to memory of 3628 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 86 PID 4624 wrote to memory of 644 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 88 PID 4624 wrote to memory of 644 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 88 PID 4624 wrote to memory of 1608 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 90 PID 4624 wrote to memory of 1608 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 90 PID 4624 wrote to memory of 1852 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 92 PID 4624 wrote to memory of 1852 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 92 PID 4624 wrote to memory of 2740 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 95 PID 4624 wrote to memory of 2740 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 95 PID 4624 wrote to memory of 1328 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 97 PID 4624 wrote to memory of 1328 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 97 PID 4624 wrote to memory of 1048 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 99 PID 4624 wrote to memory of 1048 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 99 PID 4624 wrote to memory of 2232 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 101 PID 4624 wrote to memory of 2232 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 101 PID 4624 wrote to memory of 3368 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 103 PID 4624 wrote to memory of 3368 4624 e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe 103 PID 3368 wrote to memory of 1860 3368 cmd.exe 105 PID 3368 wrote to memory of 1860 3368 cmd.exe 105 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3672 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe"C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe"2⤵
- Views/modifies file attributes
PID:3672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1048
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2232
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\e6bce403ca6d89fde32903e97f5bb76dca2d6b21483c345052dab209a21618b7N.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1860
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5ba42012e626d8c04b25c5e8bcb49d58e
SHA14f542888067e87d2d4dd8ced7bc901abd60f819b
SHA2560a3c73d3b3afc81747d415241a047a1cadd117a0536606b89e57ecf8836e40ff
SHA5126678e24f430379c3c2ec0385fc02d0db9a65720072b57e4b36f23be65c82b4d3da2692e1bf0d575bdd59d5673fa1b64ab99d1881367af632bb89121b1981fe11
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5cb711d82584fe3dc5745bfb99820569f
SHA1429adfe731c69d9cbf3b52653e1988c14b0b9d0c
SHA2562191f862ec40511db0dddc17ca49a894b91a3bde6dff599eb64f58a0aef79856
SHA51251c85e4a327ac74a37d981771de1fa5621191f05513dd931fa7056a6af77aa44e93debd882592784f76da37815e03f620d8314333d9ea0e193e4d5ea424dfd5a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82