Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 07:06
Behavioral task
behavioral1
Sample
230f75b72d5021a921637929a63cfd79.exe
Resource
win7-20240729-en
General
-
Target
230f75b72d5021a921637929a63cfd79.exe
-
Size
231KB
-
MD5
230f75b72d5021a921637929a63cfd79
-
SHA1
71af2ee3489d49914f7c7fa4e16e8398e97e0fc8
-
SHA256
a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355
-
SHA512
3dc11aac2231daf30871d30f43eba3eadf14f3b003dd1f81466cde021b0b59d38c5e9a320e6705b4f5a0eeebf93f9ee5459173e20de2ab3ae3f3e9988819f001
-
SSDEEP
6144:xloZMUrIkd8g+EtXHkv/iD4b3gulGELnsyd42X3Wc8b8e1mDQi:DoZrL+EP8b3gulGELnsyd42X3WxYJ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2604-1-0x0000000001360000-0x00000000013A0000-memory.dmp family_umbral -
Umbral family
-
pid Process 2732 powershell.exe 1248 powershell.exe 2884 powershell.exe 2888 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 230f75b72d5021a921637929a63cfd79.exe -
Deletes itself 1 IoCs
pid Process 2600 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2600 cmd.exe 2232 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1052 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2232 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2888 powershell.exe 2884 powershell.exe 2732 powershell.exe 2960 powershell.exe 1248 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2604 230f75b72d5021a921637929a63cfd79.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeIncreaseQuotaPrivilege 980 wmic.exe Token: SeSecurityPrivilege 980 wmic.exe Token: SeTakeOwnershipPrivilege 980 wmic.exe Token: SeLoadDriverPrivilege 980 wmic.exe Token: SeSystemProfilePrivilege 980 wmic.exe Token: SeSystemtimePrivilege 980 wmic.exe Token: SeProfSingleProcessPrivilege 980 wmic.exe Token: SeIncBasePriorityPrivilege 980 wmic.exe Token: SeCreatePagefilePrivilege 980 wmic.exe Token: SeBackupPrivilege 980 wmic.exe Token: SeRestorePrivilege 980 wmic.exe Token: SeShutdownPrivilege 980 wmic.exe Token: SeDebugPrivilege 980 wmic.exe Token: SeSystemEnvironmentPrivilege 980 wmic.exe Token: SeRemoteShutdownPrivilege 980 wmic.exe Token: SeUndockPrivilege 980 wmic.exe Token: SeManageVolumePrivilege 980 wmic.exe Token: 33 980 wmic.exe Token: 34 980 wmic.exe Token: 35 980 wmic.exe Token: SeIncreaseQuotaPrivilege 980 wmic.exe Token: SeSecurityPrivilege 980 wmic.exe Token: SeTakeOwnershipPrivilege 980 wmic.exe Token: SeLoadDriverPrivilege 980 wmic.exe Token: SeSystemProfilePrivilege 980 wmic.exe Token: SeSystemtimePrivilege 980 wmic.exe Token: SeProfSingleProcessPrivilege 980 wmic.exe Token: SeIncBasePriorityPrivilege 980 wmic.exe Token: SeCreatePagefilePrivilege 980 wmic.exe Token: SeBackupPrivilege 980 wmic.exe Token: SeRestorePrivilege 980 wmic.exe Token: SeShutdownPrivilege 980 wmic.exe Token: SeDebugPrivilege 980 wmic.exe Token: SeSystemEnvironmentPrivilege 980 wmic.exe Token: SeRemoteShutdownPrivilege 980 wmic.exe Token: SeUndockPrivilege 980 wmic.exe Token: SeManageVolumePrivilege 980 wmic.exe Token: 33 980 wmic.exe Token: 34 980 wmic.exe Token: 35 980 wmic.exe Token: SeIncreaseQuotaPrivilege 2096 wmic.exe Token: SeSecurityPrivilege 2096 wmic.exe Token: SeTakeOwnershipPrivilege 2096 wmic.exe Token: SeLoadDriverPrivilege 2096 wmic.exe Token: SeSystemProfilePrivilege 2096 wmic.exe Token: SeSystemtimePrivilege 2096 wmic.exe Token: SeProfSingleProcessPrivilege 2096 wmic.exe Token: SeIncBasePriorityPrivilege 2096 wmic.exe Token: SeCreatePagefilePrivilege 2096 wmic.exe Token: SeBackupPrivilege 2096 wmic.exe Token: SeRestorePrivilege 2096 wmic.exe Token: SeShutdownPrivilege 2096 wmic.exe Token: SeDebugPrivilege 2096 wmic.exe Token: SeSystemEnvironmentPrivilege 2096 wmic.exe Token: SeRemoteShutdownPrivilege 2096 wmic.exe Token: SeUndockPrivilege 2096 wmic.exe Token: SeManageVolumePrivilege 2096 wmic.exe Token: 33 2096 wmic.exe Token: 34 2096 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2856 2604 230f75b72d5021a921637929a63cfd79.exe 29 PID 2604 wrote to memory of 2856 2604 230f75b72d5021a921637929a63cfd79.exe 29 PID 2604 wrote to memory of 2856 2604 230f75b72d5021a921637929a63cfd79.exe 29 PID 2604 wrote to memory of 2888 2604 230f75b72d5021a921637929a63cfd79.exe 31 PID 2604 wrote to memory of 2888 2604 230f75b72d5021a921637929a63cfd79.exe 31 PID 2604 wrote to memory of 2888 2604 230f75b72d5021a921637929a63cfd79.exe 31 PID 2604 wrote to memory of 2884 2604 230f75b72d5021a921637929a63cfd79.exe 33 PID 2604 wrote to memory of 2884 2604 230f75b72d5021a921637929a63cfd79.exe 33 PID 2604 wrote to memory of 2884 2604 230f75b72d5021a921637929a63cfd79.exe 33 PID 2604 wrote to memory of 2732 2604 230f75b72d5021a921637929a63cfd79.exe 35 PID 2604 wrote to memory of 2732 2604 230f75b72d5021a921637929a63cfd79.exe 35 PID 2604 wrote to memory of 2732 2604 230f75b72d5021a921637929a63cfd79.exe 35 PID 2604 wrote to memory of 2960 2604 230f75b72d5021a921637929a63cfd79.exe 37 PID 2604 wrote to memory of 2960 2604 230f75b72d5021a921637929a63cfd79.exe 37 PID 2604 wrote to memory of 2960 2604 230f75b72d5021a921637929a63cfd79.exe 37 PID 2604 wrote to memory of 980 2604 230f75b72d5021a921637929a63cfd79.exe 39 PID 2604 wrote to memory of 980 2604 230f75b72d5021a921637929a63cfd79.exe 39 PID 2604 wrote to memory of 980 2604 230f75b72d5021a921637929a63cfd79.exe 39 PID 2604 wrote to memory of 2096 2604 230f75b72d5021a921637929a63cfd79.exe 42 PID 2604 wrote to memory of 2096 2604 230f75b72d5021a921637929a63cfd79.exe 42 PID 2604 wrote to memory of 2096 2604 230f75b72d5021a921637929a63cfd79.exe 42 PID 2604 wrote to memory of 2384 2604 230f75b72d5021a921637929a63cfd79.exe 44 PID 2604 wrote to memory of 2384 2604 230f75b72d5021a921637929a63cfd79.exe 44 PID 2604 wrote to memory of 2384 2604 230f75b72d5021a921637929a63cfd79.exe 44 PID 2604 wrote to memory of 1248 2604 230f75b72d5021a921637929a63cfd79.exe 46 PID 2604 wrote to memory of 1248 2604 230f75b72d5021a921637929a63cfd79.exe 46 PID 2604 wrote to memory of 1248 2604 230f75b72d5021a921637929a63cfd79.exe 46 PID 2604 wrote to memory of 1052 2604 230f75b72d5021a921637929a63cfd79.exe 48 PID 2604 wrote to memory of 1052 2604 230f75b72d5021a921637929a63cfd79.exe 48 PID 2604 wrote to memory of 1052 2604 230f75b72d5021a921637929a63cfd79.exe 48 PID 2604 wrote to memory of 2600 2604 230f75b72d5021a921637929a63cfd79.exe 50 PID 2604 wrote to memory of 2600 2604 230f75b72d5021a921637929a63cfd79.exe 50 PID 2604 wrote to memory of 2600 2604 230f75b72d5021a921637929a63cfd79.exe 50 PID 2600 wrote to memory of 2232 2600 cmd.exe 52 PID 2600 wrote to memory of 2232 2600 cmd.exe 52 PID 2600 wrote to memory of 2232 2600 cmd.exe 52 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2856 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe"C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe"2⤵
- Views/modifies file attributes
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1248
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1052
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2232
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52a17645a7e854eff11a4b1df72363e07
SHA14d13502356d6a7fcce33e59a6ac479a6bca692ab
SHA256072cfefbc036c201920eb15392f2fb0c45de94e655e55bd1fe549d0674dbfa26
SHA512049024fd4ed76aa203a00dd33027c3bdb1d4b670106376d7cbccd463bd22343e9748d04575a8e1467c86a2490cf5acab2e3f90e541c64d510feba08c49bb1ea9