Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 04:45
Behavioral task
behavioral1
Sample
cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe
Resource
win7-20240903-en
General
-
Target
cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe
-
Size
496KB
-
MD5
5679fd7303147ee1bc6c4adc979de286
-
SHA1
65354bef2646e0d6536ed4ca614839c4e245ad16
-
SHA256
cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16
-
SHA512
6d0f2241a55c1549cc9e02fdd7f0368548a3c933772ffb5a8a3bf47a9743470fe017f4bf6e5dad0f4b87111416418db67b6cb4a887378ee3ef88554e0f80c221
-
SSDEEP
12288:ZoZ1tlRk83Mlp6BpcCFdWXp8aLLy5MvOAs:q5r3bBpcCFdWXp8aLLy5yq
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1852-1-0x0000000000870000-0x00000000008F2000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2824 powershell.exe 2628 powershell.exe 2140 powershell.exe 1916 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe -
Deletes itself 1 IoCs
pid Process 1964 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1964 cmd.exe 2316 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2112 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2316 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 2824 powershell.exe 1916 powershell.exe 2628 powershell.exe 1804 powershell.exe 2140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe Token: SeIncreaseQuotaPrivilege 2932 wmic.exe Token: SeSecurityPrivilege 2932 wmic.exe Token: SeTakeOwnershipPrivilege 2932 wmic.exe Token: SeLoadDriverPrivilege 2932 wmic.exe Token: SeSystemProfilePrivilege 2932 wmic.exe Token: SeSystemtimePrivilege 2932 wmic.exe Token: SeProfSingleProcessPrivilege 2932 wmic.exe Token: SeIncBasePriorityPrivilege 2932 wmic.exe Token: SeCreatePagefilePrivilege 2932 wmic.exe Token: SeBackupPrivilege 2932 wmic.exe Token: SeRestorePrivilege 2932 wmic.exe Token: SeShutdownPrivilege 2932 wmic.exe Token: SeDebugPrivilege 2932 wmic.exe Token: SeSystemEnvironmentPrivilege 2932 wmic.exe Token: SeRemoteShutdownPrivilege 2932 wmic.exe Token: SeUndockPrivilege 2932 wmic.exe Token: SeManageVolumePrivilege 2932 wmic.exe Token: 33 2932 wmic.exe Token: 34 2932 wmic.exe Token: 35 2932 wmic.exe Token: SeIncreaseQuotaPrivilege 2932 wmic.exe Token: SeSecurityPrivilege 2932 wmic.exe Token: SeTakeOwnershipPrivilege 2932 wmic.exe Token: SeLoadDriverPrivilege 2932 wmic.exe Token: SeSystemProfilePrivilege 2932 wmic.exe Token: SeSystemtimePrivilege 2932 wmic.exe Token: SeProfSingleProcessPrivilege 2932 wmic.exe Token: SeIncBasePriorityPrivilege 2932 wmic.exe Token: SeCreatePagefilePrivilege 2932 wmic.exe Token: SeBackupPrivilege 2932 wmic.exe Token: SeRestorePrivilege 2932 wmic.exe Token: SeShutdownPrivilege 2932 wmic.exe Token: SeDebugPrivilege 2932 wmic.exe Token: SeSystemEnvironmentPrivilege 2932 wmic.exe Token: SeRemoteShutdownPrivilege 2932 wmic.exe Token: SeUndockPrivilege 2932 wmic.exe Token: SeManageVolumePrivilege 2932 wmic.exe Token: 33 2932 wmic.exe Token: 34 2932 wmic.exe Token: 35 2932 wmic.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeIncreaseQuotaPrivilege 300 wmic.exe Token: SeSecurityPrivilege 300 wmic.exe Token: SeTakeOwnershipPrivilege 300 wmic.exe Token: SeLoadDriverPrivilege 300 wmic.exe Token: SeSystemProfilePrivilege 300 wmic.exe Token: SeSystemtimePrivilege 300 wmic.exe Token: SeProfSingleProcessPrivilege 300 wmic.exe Token: SeIncBasePriorityPrivilege 300 wmic.exe Token: SeCreatePagefilePrivilege 300 wmic.exe Token: SeBackupPrivilege 300 wmic.exe Token: SeRestorePrivilege 300 wmic.exe Token: SeShutdownPrivilege 300 wmic.exe Token: SeDebugPrivilege 300 wmic.exe Token: SeSystemEnvironmentPrivilege 300 wmic.exe Token: SeRemoteShutdownPrivilege 300 wmic.exe Token: SeUndockPrivilege 300 wmic.exe Token: SeManageVolumePrivilege 300 wmic.exe Token: 33 300 wmic.exe Token: 34 300 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1852 wrote to memory of 2932 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 30 PID 1852 wrote to memory of 2932 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 30 PID 1852 wrote to memory of 2932 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 30 PID 1852 wrote to memory of 2716 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 33 PID 1852 wrote to memory of 2716 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 33 PID 1852 wrote to memory of 2716 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 33 PID 1852 wrote to memory of 2824 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 35 PID 1852 wrote to memory of 2824 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 35 PID 1852 wrote to memory of 2824 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 35 PID 1852 wrote to memory of 1916 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 37 PID 1852 wrote to memory of 1916 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 37 PID 1852 wrote to memory of 1916 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 37 PID 1852 wrote to memory of 2628 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 39 PID 1852 wrote to memory of 2628 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 39 PID 1852 wrote to memory of 2628 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 39 PID 1852 wrote to memory of 1804 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 41 PID 1852 wrote to memory of 1804 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 41 PID 1852 wrote to memory of 1804 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 41 PID 1852 wrote to memory of 300 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 43 PID 1852 wrote to memory of 300 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 43 PID 1852 wrote to memory of 300 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 43 PID 1852 wrote to memory of 1684 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 45 PID 1852 wrote to memory of 1684 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 45 PID 1852 wrote to memory of 1684 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 45 PID 1852 wrote to memory of 592 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 47 PID 1852 wrote to memory of 592 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 47 PID 1852 wrote to memory of 592 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 47 PID 1852 wrote to memory of 2140 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 49 PID 1852 wrote to memory of 2140 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 49 PID 1852 wrote to memory of 2140 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 49 PID 1852 wrote to memory of 2112 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 51 PID 1852 wrote to memory of 2112 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 51 PID 1852 wrote to memory of 2112 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 51 PID 1852 wrote to memory of 1964 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 53 PID 1852 wrote to memory of 1964 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 53 PID 1852 wrote to memory of 1964 1852 cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe 53 PID 1964 wrote to memory of 2316 1964 cmd.exe 55 PID 1964 wrote to memory of 2316 1964 cmd.exe 55 PID 1964 wrote to memory of 2316 1964 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2716 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe"C:\Users\Admin\AppData\Local\Temp\cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe"2⤵
- Views/modifies file attributes
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1684
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2140
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2112
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\cbf4e042e45bf47e1070d666b8078444303b423ecb62fe98ee9a11c905b4fd16.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2316
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5bafee63f6db06c9f48a02dfeef811619
SHA1d1aa4cd88d2bbc44d519c42d54e46e030deb9ab6
SHA256c44bdf587429d3b81b3450d239d4ba1078f86c31c3011ccd711d302925022aae
SHA5127db7986e59f29aab53f6c491abcd02de66c11903806e84b79b193cb2d9f2041b68a847935e19e4434b33a6d45c46b96992d6b54022c9b491a5863482ac31dbe9