Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-12-2024 23:21
Behavioral task
behavioral1
Sample
wexside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
wexside.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
wexside.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
wexside.exe
-
Size
238KB
-
MD5
197e386d613b87bb8b3c834228ba2d18
-
SHA1
095c5dcb7d12080dc47df4fec784fd053bd55931
-
SHA256
c2fe8b9e983021434ee8805969733c76b0e598a49bb24b3bd9e51ca18ef964bf
-
SHA512
33371058ee6e1fbdce569c74d619a8bc1c3d00cd693b4e9687ab8ea68c7fb0bfd7e8113893de7a44b1824f543b9555606d1cd5c2f0ff32f5dc052774263b82a7
-
SSDEEP
6144:DloZM+rIkd8g+EtXHkv/iD4EnxpjpaC9Qop7mGzkob8e1motiN:hoZtL+EP8EnxpjpaC9Qop7mGzVy
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral4/memory/1604-1-0x00000210C9150000-0x00000210C9192000-memory.dmp family_umbral -
Umbral family
-
pid Process 476 powershell.exe 2336 powershell.exe 1324 powershell.exe 880 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts wexside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 6 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4600 cmd.exe 4996 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4784 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4996 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1604 wexside.exe 880 powershell.exe 880 powershell.exe 476 powershell.exe 476 powershell.exe 2336 powershell.exe 2336 powershell.exe 2532 powershell.exe 2532 powershell.exe 1324 powershell.exe 1324 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1604 wexside.exe Token: SeIncreaseQuotaPrivilege 4632 wmic.exe Token: SeSecurityPrivilege 4632 wmic.exe Token: SeTakeOwnershipPrivilege 4632 wmic.exe Token: SeLoadDriverPrivilege 4632 wmic.exe Token: SeSystemProfilePrivilege 4632 wmic.exe Token: SeSystemtimePrivilege 4632 wmic.exe Token: SeProfSingleProcessPrivilege 4632 wmic.exe Token: SeIncBasePriorityPrivilege 4632 wmic.exe Token: SeCreatePagefilePrivilege 4632 wmic.exe Token: SeBackupPrivilege 4632 wmic.exe Token: SeRestorePrivilege 4632 wmic.exe Token: SeShutdownPrivilege 4632 wmic.exe Token: SeDebugPrivilege 4632 wmic.exe Token: SeSystemEnvironmentPrivilege 4632 wmic.exe Token: SeRemoteShutdownPrivilege 4632 wmic.exe Token: SeUndockPrivilege 4632 wmic.exe Token: SeManageVolumePrivilege 4632 wmic.exe Token: 33 4632 wmic.exe Token: 34 4632 wmic.exe Token: 35 4632 wmic.exe Token: 36 4632 wmic.exe Token: SeIncreaseQuotaPrivilege 4632 wmic.exe Token: SeSecurityPrivilege 4632 wmic.exe Token: SeTakeOwnershipPrivilege 4632 wmic.exe Token: SeLoadDriverPrivilege 4632 wmic.exe Token: SeSystemProfilePrivilege 4632 wmic.exe Token: SeSystemtimePrivilege 4632 wmic.exe Token: SeProfSingleProcessPrivilege 4632 wmic.exe Token: SeIncBasePriorityPrivilege 4632 wmic.exe Token: SeCreatePagefilePrivilege 4632 wmic.exe Token: SeBackupPrivilege 4632 wmic.exe Token: SeRestorePrivilege 4632 wmic.exe Token: SeShutdownPrivilege 4632 wmic.exe Token: SeDebugPrivilege 4632 wmic.exe Token: SeSystemEnvironmentPrivilege 4632 wmic.exe Token: SeRemoteShutdownPrivilege 4632 wmic.exe Token: SeUndockPrivilege 4632 wmic.exe Token: SeManageVolumePrivilege 4632 wmic.exe Token: 33 4632 wmic.exe Token: 34 4632 wmic.exe Token: 35 4632 wmic.exe Token: 36 4632 wmic.exe Token: SeDebugPrivilege 880 powershell.exe Token: SeDebugPrivilege 476 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeIncreaseQuotaPrivilege 2272 wmic.exe Token: SeSecurityPrivilege 2272 wmic.exe Token: SeTakeOwnershipPrivilege 2272 wmic.exe Token: SeLoadDriverPrivilege 2272 wmic.exe Token: SeSystemProfilePrivilege 2272 wmic.exe Token: SeSystemtimePrivilege 2272 wmic.exe Token: SeProfSingleProcessPrivilege 2272 wmic.exe Token: SeIncBasePriorityPrivilege 2272 wmic.exe Token: SeCreatePagefilePrivilege 2272 wmic.exe Token: SeBackupPrivilege 2272 wmic.exe Token: SeRestorePrivilege 2272 wmic.exe Token: SeShutdownPrivilege 2272 wmic.exe Token: SeDebugPrivilege 2272 wmic.exe Token: SeSystemEnvironmentPrivilege 2272 wmic.exe Token: SeRemoteShutdownPrivilege 2272 wmic.exe Token: SeUndockPrivilege 2272 wmic.exe Token: SeManageVolumePrivilege 2272 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1604 wrote to memory of 4632 1604 wexside.exe 78 PID 1604 wrote to memory of 4632 1604 wexside.exe 78 PID 1604 wrote to memory of 3440 1604 wexside.exe 81 PID 1604 wrote to memory of 3440 1604 wexside.exe 81 PID 1604 wrote to memory of 880 1604 wexside.exe 83 PID 1604 wrote to memory of 880 1604 wexside.exe 83 PID 1604 wrote to memory of 476 1604 wexside.exe 85 PID 1604 wrote to memory of 476 1604 wexside.exe 85 PID 1604 wrote to memory of 2336 1604 wexside.exe 87 PID 1604 wrote to memory of 2336 1604 wexside.exe 87 PID 1604 wrote to memory of 2532 1604 wexside.exe 89 PID 1604 wrote to memory of 2532 1604 wexside.exe 89 PID 1604 wrote to memory of 2272 1604 wexside.exe 91 PID 1604 wrote to memory of 2272 1604 wexside.exe 91 PID 1604 wrote to memory of 1728 1604 wexside.exe 93 PID 1604 wrote to memory of 1728 1604 wexside.exe 93 PID 1604 wrote to memory of 3940 1604 wexside.exe 95 PID 1604 wrote to memory of 3940 1604 wexside.exe 95 PID 1604 wrote to memory of 1324 1604 wexside.exe 97 PID 1604 wrote to memory of 1324 1604 wexside.exe 97 PID 1604 wrote to memory of 4784 1604 wexside.exe 99 PID 1604 wrote to memory of 4784 1604 wexside.exe 99 PID 1604 wrote to memory of 4600 1604 wexside.exe 101 PID 1604 wrote to memory of 4600 1604 wexside.exe 101 PID 4600 wrote to memory of 4996 4600 cmd.exe 103 PID 4600 wrote to memory of 4996 4600 cmd.exe 103 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3440 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\wexside.exe"C:\Users\Admin\AppData\Local\Temp\wexside.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\wexside.exe"2⤵
- Views/modifies file attributes
PID:3440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\wexside.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1728
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1324
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4784
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\wexside.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4996
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
948B
MD51fa296616351110091f73106e17e15eb
SHA1dc687b2563bfb6e90961bfe270a6b5d64300bb83
SHA256e1e1de5781d5e5beb74bc6e93c5f0a132b9e7c9582de06524177dcac3a24af0d
SHA512e8dda96fd8dfe88de22271dcc07cc288aeb6d8aff097b61b1802283339d4cd635f094d55b9b0fc0e5beb682639a2b3c865d65d9970544ada5aa1920c93cb98dd
-
Filesize
1KB
MD5a90b4707584041171553e72b34bfc940
SHA170eb4843983d6b57a7f255ace1e5cf3d068d7011
SHA256378d2414a7626d27d1734ed4f5c9df44569aa85ee20939274c7d638e53b9cb1d
SHA5122b02e49648472bb20675e5cc711a6a7481a3b185fc23408301dcf46f344e42241dab16134059be6ede27c9af744f5d0060758efcd0b6a6768c2ef486b3f4882e
-
Filesize
1KB
MD583f6e5e020e57e01c9165d9085a35c1f
SHA1eaf3331202b8d9e3cbcfbd05e2da74f449196639
SHA2564ab76fb219a0d3ffb4e41b86a2a0544af4766585b331f96accfd18cc4b32c53b
SHA512bd46fe0b1954bc06abf72b826619534a6110a3f9160c7e67ed0c820fbf100bc88fbcc89855d6b33fc5b6259621f9d8efe32be8a171be71c7503b7e934ff125c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82