Analysis
-
max time kernel
75s -
max time network
74s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 03:44
General
-
Target
skeet (1) (skeet).zip
-
Size
3.5MB
-
MD5
4ec3431f372650d231b13b3688e62959
-
SHA1
6380f8899ced0cde4d4347504ce63c5da49bd196
-
SHA256
a67211d3d5d58e9193a6a99db1f44c05d96bf48f6f6589ea6d0b91f92233d611
-
SHA512
138b799e10609bd10736348be67cce6ca951b895f9dce31ec978406da087ed90468da33553baafba1f62275e0211981d8b256225b1d826b877b96f980e5d65b5
-
SSDEEP
98304:QHJEPWBVNTfNSrTV8h/kUvHvj6pdDZYFkoXXCPBZMnYPJ2k:QHJEPWHNT1STVavsqFkonsBcMYk
Malware Config
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral1/files/0x000d000000023a69-4.dat family_umbral behavioral1/files/0x000c000000023aa9-10.dat family_umbral behavioral1/memory/2336-23-0x0000011C44AC0000-0x0000011C44B00000-memory.dmp family_umbral behavioral1/memory/468-26-0x0000000000400000-0x0000000000449000-memory.dmp family_umbral -
Umbral family
-
pid Process 2844 powershell.exe 4948 powershell.exe 4584 powershell.exe 1584 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts stilak.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation steam.exe -
Executes dropped EXE 3 IoCs
pid Process 468 steam.exe 2336 stilak.exe 1048 steam.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steam.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1732 PING.EXE 4860 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4232 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1732 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe 1048 steam.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 3996 7zFM.exe Token: 35 3996 7zFM.exe Token: SeSecurityPrivilege 3996 7zFM.exe Token: SeDebugPrivilege 2336 stilak.exe Token: SeIncreaseQuotaPrivilege 756 wmic.exe Token: SeSecurityPrivilege 756 wmic.exe Token: SeTakeOwnershipPrivilege 756 wmic.exe Token: SeLoadDriverPrivilege 756 wmic.exe Token: SeSystemProfilePrivilege 756 wmic.exe Token: SeSystemtimePrivilege 756 wmic.exe Token: SeProfSingleProcessPrivilege 756 wmic.exe Token: SeIncBasePriorityPrivilege 756 wmic.exe Token: SeCreatePagefilePrivilege 756 wmic.exe Token: SeBackupPrivilege 756 wmic.exe Token: SeRestorePrivilege 756 wmic.exe Token: SeShutdownPrivilege 756 wmic.exe Token: SeDebugPrivilege 756 wmic.exe Token: SeSystemEnvironmentPrivilege 756 wmic.exe Token: SeRemoteShutdownPrivilege 756 wmic.exe Token: SeUndockPrivilege 756 wmic.exe Token: SeManageVolumePrivilege 756 wmic.exe Token: 33 756 wmic.exe Token: 34 756 wmic.exe Token: 35 756 wmic.exe Token: 36 756 wmic.exe Token: SeIncreaseQuotaPrivilege 756 wmic.exe Token: SeSecurityPrivilege 756 wmic.exe Token: SeTakeOwnershipPrivilege 756 wmic.exe Token: SeLoadDriverPrivilege 756 wmic.exe Token: SeSystemProfilePrivilege 756 wmic.exe Token: SeSystemtimePrivilege 756 wmic.exe Token: SeProfSingleProcessPrivilege 756 wmic.exe Token: SeIncBasePriorityPrivilege 756 wmic.exe Token: SeCreatePagefilePrivilege 756 wmic.exe Token: SeBackupPrivilege 756 wmic.exe Token: SeRestorePrivilege 756 wmic.exe Token: SeShutdownPrivilege 756 wmic.exe Token: SeDebugPrivilege 756 wmic.exe Token: SeSystemEnvironmentPrivilege 756 wmic.exe Token: SeRemoteShutdownPrivilege 756 wmic.exe Token: SeUndockPrivilege 756 wmic.exe Token: SeManageVolumePrivilege 756 wmic.exe Token: 33 756 wmic.exe Token: 34 756 wmic.exe Token: 35 756 wmic.exe Token: 36 756 wmic.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 4948 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeIncreaseQuotaPrivilege 976 wmic.exe Token: SeSecurityPrivilege 976 wmic.exe Token: SeTakeOwnershipPrivilege 976 wmic.exe Token: SeLoadDriverPrivilege 976 wmic.exe Token: SeSystemProfilePrivilege 976 wmic.exe Token: SeSystemtimePrivilege 976 wmic.exe Token: SeProfSingleProcessPrivilege 976 wmic.exe Token: SeIncBasePriorityPrivilege 976 wmic.exe Token: SeCreatePagefilePrivilege 976 wmic.exe Token: SeBackupPrivilege 976 wmic.exe Token: SeRestorePrivilege 976 wmic.exe Token: SeShutdownPrivilege 976 wmic.exe Token: SeDebugPrivilege 976 wmic.exe Token: SeSystemEnvironmentPrivilege 976 wmic.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3996 7zFM.exe 3996 7zFM.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 468 wrote to memory of 2336 468 steam.exe 90 PID 468 wrote to memory of 2336 468 steam.exe 90 PID 468 wrote to memory of 1048 468 steam.exe 91 PID 468 wrote to memory of 1048 468 steam.exe 91 PID 468 wrote to memory of 1048 468 steam.exe 91 PID 2336 wrote to memory of 756 2336 stilak.exe 94 PID 2336 wrote to memory of 756 2336 stilak.exe 94 PID 2336 wrote to memory of 2576 2336 stilak.exe 97 PID 2336 wrote to memory of 2576 2336 stilak.exe 97 PID 2336 wrote to memory of 1584 2336 stilak.exe 99 PID 2336 wrote to memory of 1584 2336 stilak.exe 99 PID 2336 wrote to memory of 2844 2336 stilak.exe 101 PID 2336 wrote to memory of 2844 2336 stilak.exe 101 PID 2336 wrote to memory of 4948 2336 stilak.exe 103 PID 2336 wrote to memory of 4948 2336 stilak.exe 103 PID 2336 wrote to memory of 448 2336 stilak.exe 105 PID 2336 wrote to memory of 448 2336 stilak.exe 105 PID 2336 wrote to memory of 976 2336 stilak.exe 109 PID 2336 wrote to memory of 976 2336 stilak.exe 109 PID 2336 wrote to memory of 3000 2336 stilak.exe 111 PID 2336 wrote to memory of 3000 2336 stilak.exe 111 PID 2336 wrote to memory of 3388 2336 stilak.exe 113 PID 2336 wrote to memory of 3388 2336 stilak.exe 113 PID 2336 wrote to memory of 4584 2336 stilak.exe 115 PID 2336 wrote to memory of 4584 2336 stilak.exe 115 PID 2336 wrote to memory of 4232 2336 stilak.exe 117 PID 2336 wrote to memory of 4232 2336 stilak.exe 117 PID 2336 wrote to memory of 4860 2336 stilak.exe 120 PID 2336 wrote to memory of 4860 2336 stilak.exe 120 PID 4860 wrote to memory of 1732 4860 cmd.exe 122 PID 4860 wrote to memory of 1732 4860 cmd.exe 122 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2576 attrib.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\skeet (1) (skeet).zip"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3996
-
C:\Users\Admin\Desktop\steam.exe"C:\Users\Admin\Desktop\steam.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Local\Temp\stilak.exe"C:\Users\Admin\AppData\Local\Temp\stilak.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\stilak.exe"3⤵
- Views/modifies file attributes
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\stilak.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:3000
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
PID:4584
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:4232
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\stilak.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\steam.exe"C:\Users\Admin\AppData\Local\Temp\steam.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1048
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD59414279c978fc63be2d6e8cdd60de7d0
SHA1b86a7b232ca0605e889a399cbbfda1f21f307c4e
SHA2568842ede011bb1789493ca4f9c641d02a2774ae088dd9a272ca577bfe98f41040
SHA5128431b5d229ae27144510627f90107f685cc67502d58efc95b36bd994af9f72f9356a8dba17dd033e7d52e269ea00bf67ede22e3c0140c589e9919bb10b41a62c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
948B
MD5c65738617888921a153bd9b1ef516ee7
SHA15245e71ea3c181d76320c857b639272ac9e079b1
SHA2564640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26
SHA5122e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
23KB
MD5afe9b68ed167f0ec45a28bd47d3054f7
SHA1bd07d119f7cc88573d864d68aa3d3612fcbbea9f
SHA256aadd255a8efe2491b29c1d5917f72db3eea93ffde89995985a19d0d4c172213c
SHA512657c69fa4ddc7a609d22f7e0a10911103177197a56a69d3c9d9461d8e8db6ca732c315e4b1f1bbb0934b6dee29574e569a381b02e3c3f40b6e392eb7b1659349
-
Filesize
229KB
MD5e3b279ecf73025b241b9d73de1351b64
SHA12c1c4234db6df0155120c0bafc57cc03317d206e
SHA2562437e5beaf8b761df7c3a080509144c7242104f892a53252904c5056bde4b0bc
SHA5122bc56a70c9343c223eac3adf8852796cd38a4b7b145b45b213a41f862afa58fa3573b36dc96dc3ac34a5843fa9875a2282dbcfcb5d139a9bcffb22fdeb05d44b
-
Filesize
262KB
MD5cf08d3d9c4114b4320ce81df382eb2b4
SHA1b5f63e6fccc4b4e0f7160732370c53ae8f4ee8dd
SHA2568014176421621d377b9f6e42a2fa7d6991306c2be124fe890c13ac3c43cbf25f
SHA5128d49e928958215cec941752058cb8f0991a9710863b02c3ab689e3ed246412b73773b708428e04cfa45a1899b648d31986b9a6d41babfaf673411cffe12d1cef