Analysis
-
max time kernel
90s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 12:21
Behavioral task
behavioral1
Sample
a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe
Resource
win7-20240903-en
General
-
Target
a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe
-
Size
231KB
-
MD5
230f75b72d5021a921637929a63cfd79
-
SHA1
71af2ee3489d49914f7c7fa4e16e8398e97e0fc8
-
SHA256
a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355
-
SHA512
3dc11aac2231daf30871d30f43eba3eadf14f3b003dd1f81466cde021b0b59d38c5e9a320e6705b4f5a0eeebf93f9ee5459173e20de2ab3ae3f3e9988819f001
-
SSDEEP
6144:xloZMUrIkd8g+EtXHkv/iD4b3gulGELnsyd42X3Wc8b8e1mDQi:DoZrL+EP8b3gulGELnsyd42X3WxYJ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/3636-1-0x00000252C5AA0000-0x00000252C5AE0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2308 powershell.exe 4552 powershell.exe 432 powershell.exe 3200 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 discord.com 19 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3368 cmd.exe 400 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1860 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 400 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2308 powershell.exe 2308 powershell.exe 4552 powershell.exe 4552 powershell.exe 432 powershell.exe 432 powershell.exe 3512 powershell.exe 3512 powershell.exe 3200 powershell.exe 3200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 432 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeIncreaseQuotaPrivilege 4048 wmic.exe Token: SeSecurityPrivilege 4048 wmic.exe Token: SeTakeOwnershipPrivilege 4048 wmic.exe Token: SeLoadDriverPrivilege 4048 wmic.exe Token: SeSystemProfilePrivilege 4048 wmic.exe Token: SeSystemtimePrivilege 4048 wmic.exe Token: SeProfSingleProcessPrivilege 4048 wmic.exe Token: SeIncBasePriorityPrivilege 4048 wmic.exe Token: SeCreatePagefilePrivilege 4048 wmic.exe Token: SeBackupPrivilege 4048 wmic.exe Token: SeRestorePrivilege 4048 wmic.exe Token: SeShutdownPrivilege 4048 wmic.exe Token: SeDebugPrivilege 4048 wmic.exe Token: SeSystemEnvironmentPrivilege 4048 wmic.exe Token: SeRemoteShutdownPrivilege 4048 wmic.exe Token: SeUndockPrivilege 4048 wmic.exe Token: SeManageVolumePrivilege 4048 wmic.exe Token: 33 4048 wmic.exe Token: 34 4048 wmic.exe Token: 35 4048 wmic.exe Token: 36 4048 wmic.exe Token: SeIncreaseQuotaPrivilege 4048 wmic.exe Token: SeSecurityPrivilege 4048 wmic.exe Token: SeTakeOwnershipPrivilege 4048 wmic.exe Token: SeLoadDriverPrivilege 4048 wmic.exe Token: SeSystemProfilePrivilege 4048 wmic.exe Token: SeSystemtimePrivilege 4048 wmic.exe Token: SeProfSingleProcessPrivilege 4048 wmic.exe Token: SeIncBasePriorityPrivilege 4048 wmic.exe Token: SeCreatePagefilePrivilege 4048 wmic.exe Token: SeBackupPrivilege 4048 wmic.exe Token: SeRestorePrivilege 4048 wmic.exe Token: SeShutdownPrivilege 4048 wmic.exe Token: SeDebugPrivilege 4048 wmic.exe Token: SeSystemEnvironmentPrivilege 4048 wmic.exe Token: SeRemoteShutdownPrivilege 4048 wmic.exe Token: SeUndockPrivilege 4048 wmic.exe Token: SeManageVolumePrivilege 4048 wmic.exe Token: 33 4048 wmic.exe Token: 34 4048 wmic.exe Token: 35 4048 wmic.exe Token: 36 4048 wmic.exe Token: SeIncreaseQuotaPrivilege 3600 wmic.exe Token: SeSecurityPrivilege 3600 wmic.exe Token: SeTakeOwnershipPrivilege 3600 wmic.exe Token: SeLoadDriverPrivilege 3600 wmic.exe Token: SeSystemProfilePrivilege 3600 wmic.exe Token: SeSystemtimePrivilege 3600 wmic.exe Token: SeProfSingleProcessPrivilege 3600 wmic.exe Token: SeIncBasePriorityPrivilege 3600 wmic.exe Token: SeCreatePagefilePrivilege 3600 wmic.exe Token: SeBackupPrivilege 3600 wmic.exe Token: SeRestorePrivilege 3600 wmic.exe Token: SeShutdownPrivilege 3600 wmic.exe Token: SeDebugPrivilege 3600 wmic.exe Token: SeSystemEnvironmentPrivilege 3600 wmic.exe Token: SeRemoteShutdownPrivilege 3600 wmic.exe Token: SeUndockPrivilege 3600 wmic.exe Token: SeManageVolumePrivilege 3600 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3636 wrote to memory of 4084 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 84 PID 3636 wrote to memory of 4084 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 84 PID 3636 wrote to memory of 2308 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 86 PID 3636 wrote to memory of 2308 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 86 PID 3636 wrote to memory of 4552 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 88 PID 3636 wrote to memory of 4552 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 88 PID 3636 wrote to memory of 432 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 90 PID 3636 wrote to memory of 432 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 90 PID 3636 wrote to memory of 3512 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 92 PID 3636 wrote to memory of 3512 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 92 PID 3636 wrote to memory of 4048 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 94 PID 3636 wrote to memory of 4048 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 94 PID 3636 wrote to memory of 3600 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 97 PID 3636 wrote to memory of 3600 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 97 PID 3636 wrote to memory of 4812 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 99 PID 3636 wrote to memory of 4812 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 99 PID 3636 wrote to memory of 3200 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 101 PID 3636 wrote to memory of 3200 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 101 PID 3636 wrote to memory of 1860 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 103 PID 3636 wrote to memory of 1860 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 103 PID 3636 wrote to memory of 3368 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 105 PID 3636 wrote to memory of 3368 3636 a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe 105 PID 3368 wrote to memory of 400 3368 cmd.exe 107 PID 3368 wrote to memory of 400 3368 cmd.exe 107 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4084 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe"C:\Users\Admin\AppData\Local\Temp\a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe"2⤵
- Views/modifies file attributes
PID:4084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3200
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1860
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:400
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD590c8020d02ac4b157ec228af068b9b3c
SHA1f445e6cd6ba0aa9cd74c475a36101398e2096ba9
SHA256f395f437592cbe83eae9afbfd6c12075cd9137c659fa876f587953a55f88c00d
SHA512282cb07e02cee820046960e06e49e99af7399bd89506c4b6355edce39ba44e72eb553b4ad96a1f544ac70345c9e1800df9a517a6551ba36cf6801b26a4e33914
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5fff96a9d65369bc9135c8965ee5db902
SHA1c618e616d8c5083d7b3c80eb9e59a68c1e0cca1a
SHA2565b195da129d3d5f452c0a11fc71f20fb0d0ae65d2ba3aa8d88d252dcfde7ee3f
SHA5125ee1ce7ab707162d2594efdbead15d35d621c3e12499a9994a26f2799d41a3d58a62df465126b841328fe7bc0530e46cc2c0f8ccae8a555634e22aa4e8866c9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82