Analysis
-
max time kernel
15s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 12:04
Behavioral task
behavioral1
Sample
921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe
Resource
win7-20241010-en
General
-
Target
921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe
-
Size
231KB
-
MD5
85eadbe66e59f3512bfed3edd076ed4c
-
SHA1
3fac3f7414bd4ced53beb1d89402524a2b9cb510
-
SHA256
921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76
-
SHA512
18ca000aaec36bb3221cd70e042b1dd49ace60ff1469059eb4e27c0af8889d5dc31133827a97a8f146970097b70152e7e65d5286fa0721476c5b8cb06277637e
-
SSDEEP
6144:RloZM3rIkd8g+EtXHkv/iD4iYQ5ClU8e1mmN5i:joZIL+EP8Jo1Ng
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2792-1-0x0000000000930000-0x0000000000970000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2860 powershell.exe 2148 powershell.exe 1136 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3060 wmic.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2860 powershell.exe 2148 powershell.exe 1136 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeIncreaseQuotaPrivilege 2608 wmic.exe Token: SeSecurityPrivilege 2608 wmic.exe Token: SeTakeOwnershipPrivilege 2608 wmic.exe Token: SeLoadDriverPrivilege 2608 wmic.exe Token: SeSystemProfilePrivilege 2608 wmic.exe Token: SeSystemtimePrivilege 2608 wmic.exe Token: SeProfSingleProcessPrivilege 2608 wmic.exe Token: SeIncBasePriorityPrivilege 2608 wmic.exe Token: SeCreatePagefilePrivilege 2608 wmic.exe Token: SeBackupPrivilege 2608 wmic.exe Token: SeRestorePrivilege 2608 wmic.exe Token: SeShutdownPrivilege 2608 wmic.exe Token: SeDebugPrivilege 2608 wmic.exe Token: SeSystemEnvironmentPrivilege 2608 wmic.exe Token: SeRemoteShutdownPrivilege 2608 wmic.exe Token: SeUndockPrivilege 2608 wmic.exe Token: SeManageVolumePrivilege 2608 wmic.exe Token: 33 2608 wmic.exe Token: 34 2608 wmic.exe Token: 35 2608 wmic.exe Token: SeIncreaseQuotaPrivilege 2608 wmic.exe Token: SeSecurityPrivilege 2608 wmic.exe Token: SeTakeOwnershipPrivilege 2608 wmic.exe Token: SeLoadDriverPrivilege 2608 wmic.exe Token: SeSystemProfilePrivilege 2608 wmic.exe Token: SeSystemtimePrivilege 2608 wmic.exe Token: SeProfSingleProcessPrivilege 2608 wmic.exe Token: SeIncBasePriorityPrivilege 2608 wmic.exe Token: SeCreatePagefilePrivilege 2608 wmic.exe Token: SeBackupPrivilege 2608 wmic.exe Token: SeRestorePrivilege 2608 wmic.exe Token: SeShutdownPrivilege 2608 wmic.exe Token: SeDebugPrivilege 2608 wmic.exe Token: SeSystemEnvironmentPrivilege 2608 wmic.exe Token: SeRemoteShutdownPrivilege 2608 wmic.exe Token: SeUndockPrivilege 2608 wmic.exe Token: SeManageVolumePrivilege 2608 wmic.exe Token: 33 2608 wmic.exe Token: 34 2608 wmic.exe Token: 35 2608 wmic.exe Token: SeIncreaseQuotaPrivilege 2612 wmic.exe Token: SeSecurityPrivilege 2612 wmic.exe Token: SeTakeOwnershipPrivilege 2612 wmic.exe Token: SeLoadDriverPrivilege 2612 wmic.exe Token: SeSystemProfilePrivilege 2612 wmic.exe Token: SeSystemtimePrivilege 2612 wmic.exe Token: SeProfSingleProcessPrivilege 2612 wmic.exe Token: SeIncBasePriorityPrivilege 2612 wmic.exe Token: SeCreatePagefilePrivilege 2612 wmic.exe Token: SeBackupPrivilege 2612 wmic.exe Token: SeRestorePrivilege 2612 wmic.exe Token: SeShutdownPrivilege 2612 wmic.exe Token: SeDebugPrivilege 2612 wmic.exe Token: SeSystemEnvironmentPrivilege 2612 wmic.exe Token: SeRemoteShutdownPrivilege 2612 wmic.exe Token: SeUndockPrivilege 2612 wmic.exe Token: SeManageVolumePrivilege 2612 wmic.exe Token: 33 2612 wmic.exe Token: 34 2612 wmic.exe Token: 35 2612 wmic.exe Token: SeIncreaseQuotaPrivilege 2612 wmic.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2860 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 29 PID 2792 wrote to memory of 2860 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 29 PID 2792 wrote to memory of 2860 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 29 PID 2792 wrote to memory of 2148 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 31 PID 2792 wrote to memory of 2148 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 31 PID 2792 wrote to memory of 2148 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 31 PID 2792 wrote to memory of 2608 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 33 PID 2792 wrote to memory of 2608 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 33 PID 2792 wrote to memory of 2608 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 33 PID 2792 wrote to memory of 2612 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 36 PID 2792 wrote to memory of 2612 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 36 PID 2792 wrote to memory of 2612 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 36 PID 2792 wrote to memory of 2352 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 38 PID 2792 wrote to memory of 2352 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 38 PID 2792 wrote to memory of 2352 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 38 PID 2792 wrote to memory of 1136 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 40 PID 2792 wrote to memory of 1136 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 40 PID 2792 wrote to memory of 1136 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 40 PID 2792 wrote to memory of 3060 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 42 PID 2792 wrote to memory of 3060 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 42 PID 2792 wrote to memory of 3060 2792 921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe"C:\Users\Admin\AppData\Local\Temp\921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\921ba78ef5661ee885d93756f28f7e4df163f1ea910af6c68266f856b112ce76.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1136
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54ffed714610259c64341a38f124c3b0d
SHA1637bae46c5f897691962fc51ff95a2bca9912980
SHA256859de1fb9eb42856ef1d59f545df19a3374ebceabd790dde077b27fbf45ba0ba
SHA512db1d9b1147b38e04f26fc826205bdc245d16eea1802ed23e80bba523376c9c7616a5642f379e8be5ecaef973aeee28b146e5daf87eb590923a1b9f577ecd3ab8