Analysis
-
max time kernel
34s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 03:27
General
-
Target
jhn1u7ntf6.exe
-
Size
229KB
-
MD5
b56af795f8b7edc6f35a9e905921ed0e
-
SHA1
c82cb0088bc9c93fd9a491ad278f410d44265a4d
-
SHA256
46a67cdc899f61ccb6324d187d56b389f720d72beb02594fd60fdc4a8ca62ab4
-
SHA512
c35b429e243845337903fa5cc6853c6921514b2fcd84e7788607aa47414be9b2101c8b87acd1766666daa7fc0cdd2b7a5be19ac5754db8f12c3e262ea792f9c6
-
SSDEEP
6144:dloZM+rIkd8g+EtXHkv/iD4M7+QWRJ6RvSgR1E9/gF8e1mfIi:/oZtL+EP8M7+QWRJ6RvSgR1Ecqx
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/3980-1-0x000001D81E010000-0x000001D81E050000-memory.dmp family_umbral -
Umbral family
-
pid Process 2928 powershell.exe 4840 powershell.exe 624 powershell.exe 4784 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts jhn1u7ntf6.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2244 cmd.exe 4864 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1848 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4864 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3980 jhn1u7ntf6.exe 4784 powershell.exe 4784 powershell.exe 2928 powershell.exe 2928 powershell.exe 4840 powershell.exe 4840 powershell.exe 1756 powershell.exe 1756 powershell.exe 624 powershell.exe 624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3980 jhn1u7ntf6.exe Token: SeIncreaseQuotaPrivilege 3464 wmic.exe Token: SeSecurityPrivilege 3464 wmic.exe Token: SeTakeOwnershipPrivilege 3464 wmic.exe Token: SeLoadDriverPrivilege 3464 wmic.exe Token: SeSystemProfilePrivilege 3464 wmic.exe Token: SeSystemtimePrivilege 3464 wmic.exe Token: SeProfSingleProcessPrivilege 3464 wmic.exe Token: SeIncBasePriorityPrivilege 3464 wmic.exe Token: SeCreatePagefilePrivilege 3464 wmic.exe Token: SeBackupPrivilege 3464 wmic.exe Token: SeRestorePrivilege 3464 wmic.exe Token: SeShutdownPrivilege 3464 wmic.exe Token: SeDebugPrivilege 3464 wmic.exe Token: SeSystemEnvironmentPrivilege 3464 wmic.exe Token: SeRemoteShutdownPrivilege 3464 wmic.exe Token: SeUndockPrivilege 3464 wmic.exe Token: SeManageVolumePrivilege 3464 wmic.exe Token: 33 3464 wmic.exe Token: 34 3464 wmic.exe Token: 35 3464 wmic.exe Token: 36 3464 wmic.exe Token: SeIncreaseQuotaPrivilege 3464 wmic.exe Token: SeSecurityPrivilege 3464 wmic.exe Token: SeTakeOwnershipPrivilege 3464 wmic.exe Token: SeLoadDriverPrivilege 3464 wmic.exe Token: SeSystemProfilePrivilege 3464 wmic.exe Token: SeSystemtimePrivilege 3464 wmic.exe Token: SeProfSingleProcessPrivilege 3464 wmic.exe Token: SeIncBasePriorityPrivilege 3464 wmic.exe Token: SeCreatePagefilePrivilege 3464 wmic.exe Token: SeBackupPrivilege 3464 wmic.exe Token: SeRestorePrivilege 3464 wmic.exe Token: SeShutdownPrivilege 3464 wmic.exe Token: SeDebugPrivilege 3464 wmic.exe Token: SeSystemEnvironmentPrivilege 3464 wmic.exe Token: SeRemoteShutdownPrivilege 3464 wmic.exe Token: SeUndockPrivilege 3464 wmic.exe Token: SeManageVolumePrivilege 3464 wmic.exe Token: 33 3464 wmic.exe Token: 34 3464 wmic.exe Token: 35 3464 wmic.exe Token: 36 3464 wmic.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 4840 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeIncreaseQuotaPrivilege 1788 wmic.exe Token: SeSecurityPrivilege 1788 wmic.exe Token: SeTakeOwnershipPrivilege 1788 wmic.exe Token: SeLoadDriverPrivilege 1788 wmic.exe Token: SeSystemProfilePrivilege 1788 wmic.exe Token: SeSystemtimePrivilege 1788 wmic.exe Token: SeProfSingleProcessPrivilege 1788 wmic.exe Token: SeIncBasePriorityPrivilege 1788 wmic.exe Token: SeCreatePagefilePrivilege 1788 wmic.exe Token: SeBackupPrivilege 1788 wmic.exe Token: SeRestorePrivilege 1788 wmic.exe Token: SeShutdownPrivilege 1788 wmic.exe Token: SeDebugPrivilege 1788 wmic.exe Token: SeSystemEnvironmentPrivilege 1788 wmic.exe Token: SeRemoteShutdownPrivilege 1788 wmic.exe Token: SeUndockPrivilege 1788 wmic.exe Token: SeManageVolumePrivilege 1788 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3980 wrote to memory of 3464 3980 jhn1u7ntf6.exe 82 PID 3980 wrote to memory of 3464 3980 jhn1u7ntf6.exe 82 PID 3980 wrote to memory of 740 3980 jhn1u7ntf6.exe 85 PID 3980 wrote to memory of 740 3980 jhn1u7ntf6.exe 85 PID 3980 wrote to memory of 4784 3980 jhn1u7ntf6.exe 87 PID 3980 wrote to memory of 4784 3980 jhn1u7ntf6.exe 87 PID 3980 wrote to memory of 2928 3980 jhn1u7ntf6.exe 89 PID 3980 wrote to memory of 2928 3980 jhn1u7ntf6.exe 89 PID 3980 wrote to memory of 4840 3980 jhn1u7ntf6.exe 91 PID 3980 wrote to memory of 4840 3980 jhn1u7ntf6.exe 91 PID 3980 wrote to memory of 1756 3980 jhn1u7ntf6.exe 93 PID 3980 wrote to memory of 1756 3980 jhn1u7ntf6.exe 93 PID 3980 wrote to memory of 1788 3980 jhn1u7ntf6.exe 95 PID 3980 wrote to memory of 1788 3980 jhn1u7ntf6.exe 95 PID 3980 wrote to memory of 2408 3980 jhn1u7ntf6.exe 97 PID 3980 wrote to memory of 2408 3980 jhn1u7ntf6.exe 97 PID 3980 wrote to memory of 3680 3980 jhn1u7ntf6.exe 99 PID 3980 wrote to memory of 3680 3980 jhn1u7ntf6.exe 99 PID 3980 wrote to memory of 624 3980 jhn1u7ntf6.exe 101 PID 3980 wrote to memory of 624 3980 jhn1u7ntf6.exe 101 PID 3980 wrote to memory of 1848 3980 jhn1u7ntf6.exe 103 PID 3980 wrote to memory of 1848 3980 jhn1u7ntf6.exe 103 PID 3980 wrote to memory of 2244 3980 jhn1u7ntf6.exe 105 PID 3980 wrote to memory of 2244 3980 jhn1u7ntf6.exe 105 PID 2244 wrote to memory of 4864 2244 cmd.exe 107 PID 2244 wrote to memory of 4864 2244 cmd.exe 107 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 740 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\jhn1u7ntf6.exe"C:\Users\Admin\AppData\Local\Temp\jhn1u7ntf6.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\jhn1u7ntf6.exe"2⤵
- Views/modifies file attributes
PID:740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\jhn1u7ntf6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2408
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:624
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1848
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\jhn1u7ntf6.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4864
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
948B
MD5395fd142783b67f369d962c71a0af93c
SHA1a90b3494465e12c3ddc56d5441d8bbfb99c98e6a
SHA25651f0232ab9862182d286005d7c65033f177288642cbd642790049c50a324b557
SHA51236dd6bc35ce620e993a69767a1c4daf53a58508a3876150c4bcb85c71a3c914403050ac2435ec35d560944d125abd720aae5e906f9c45f7bf8a7c49f025aa9ce
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5f4813d73bdf80fc7221e5372c0e4cec6
SHA159519f15a80286c96fb065c14dda1061989e3c72
SHA256eeffe52b4dbd6ff4dd47d860e32e00677f7761ea3bc0e132af2a493c7c8c43de
SHA512ae53d2db45d41a86f701bdd11ebaf0516a7cfd050a1a3d4341d4ba7c111e4993bbe8a4cfa6792746c50b7b140d04484ad1c8f77ab720599843275a89d43a9f88
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82