Analysis
-
max time kernel
8s -
max time network
10s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-01-2025 06:58
General
-
Target
SU.exe
-
Size
229KB
-
MD5
05c943e8ae5c31ffe2dfd3eff82aa5c1
-
SHA1
6687440528a26ae933709e79ff486cb5727bb881
-
SHA256
01fb336066beb7d69b8a498acd0c01a0f7a49fb1f3ddfe9e28d2cc628132110c
-
SHA512
79e937aae114229690b11e43ced2a61886b40f57b91e04f24a6b3f6db0f2e2008dac1b44bba274fb75befcbb1bc109b41ac60ac3820c1ff834c68dac3756943b
-
SSDEEP
6144:9loZMNrIkd8g+EtXHkv/iD4N1yBR/k4XxG/BcoNS3b8e1mEXi:foZmL+EP8N1yBR/k4XxG/BcoNkfy
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/3504-1-0x000001D64CFA0000-0x000001D64CFE0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5116 powershell.exe 3312 powershell.exe 1080 powershell.exe 2496 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 4 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3776 wmic.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 5116 powershell.exe 5116 powershell.exe 3312 powershell.exe 3312 powershell.exe 1080 powershell.exe 1080 powershell.exe 4092 powershell.exe 4092 powershell.exe 2496 powershell.exe 2496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3504 SU.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 3312 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 4092 powershell.exe Token: SeIncreaseQuotaPrivilege 912 wmic.exe Token: SeSecurityPrivilege 912 wmic.exe Token: SeTakeOwnershipPrivilege 912 wmic.exe Token: SeLoadDriverPrivilege 912 wmic.exe Token: SeSystemProfilePrivilege 912 wmic.exe Token: SeSystemtimePrivilege 912 wmic.exe Token: SeProfSingleProcessPrivilege 912 wmic.exe Token: SeIncBasePriorityPrivilege 912 wmic.exe Token: SeCreatePagefilePrivilege 912 wmic.exe Token: SeBackupPrivilege 912 wmic.exe Token: SeRestorePrivilege 912 wmic.exe Token: SeShutdownPrivilege 912 wmic.exe Token: SeDebugPrivilege 912 wmic.exe Token: SeSystemEnvironmentPrivilege 912 wmic.exe Token: SeRemoteShutdownPrivilege 912 wmic.exe Token: SeUndockPrivilege 912 wmic.exe Token: SeManageVolumePrivilege 912 wmic.exe Token: 33 912 wmic.exe Token: 34 912 wmic.exe Token: 35 912 wmic.exe Token: 36 912 wmic.exe Token: SeIncreaseQuotaPrivilege 912 wmic.exe Token: SeSecurityPrivilege 912 wmic.exe Token: SeTakeOwnershipPrivilege 912 wmic.exe Token: SeLoadDriverPrivilege 912 wmic.exe Token: SeSystemProfilePrivilege 912 wmic.exe Token: SeSystemtimePrivilege 912 wmic.exe Token: SeProfSingleProcessPrivilege 912 wmic.exe Token: SeIncBasePriorityPrivilege 912 wmic.exe Token: SeCreatePagefilePrivilege 912 wmic.exe Token: SeBackupPrivilege 912 wmic.exe Token: SeRestorePrivilege 912 wmic.exe Token: SeShutdownPrivilege 912 wmic.exe Token: SeDebugPrivilege 912 wmic.exe Token: SeSystemEnvironmentPrivilege 912 wmic.exe Token: SeRemoteShutdownPrivilege 912 wmic.exe Token: SeUndockPrivilege 912 wmic.exe Token: SeManageVolumePrivilege 912 wmic.exe Token: 33 912 wmic.exe Token: 34 912 wmic.exe Token: 35 912 wmic.exe Token: 36 912 wmic.exe Token: SeIncreaseQuotaPrivilege 2904 wmic.exe Token: SeSecurityPrivilege 2904 wmic.exe Token: SeTakeOwnershipPrivilege 2904 wmic.exe Token: SeLoadDriverPrivilege 2904 wmic.exe Token: SeSystemProfilePrivilege 2904 wmic.exe Token: SeSystemtimePrivilege 2904 wmic.exe Token: SeProfSingleProcessPrivilege 2904 wmic.exe Token: SeIncBasePriorityPrivilege 2904 wmic.exe Token: SeCreatePagefilePrivilege 2904 wmic.exe Token: SeBackupPrivilege 2904 wmic.exe Token: SeRestorePrivilege 2904 wmic.exe Token: SeShutdownPrivilege 2904 wmic.exe Token: SeDebugPrivilege 2904 wmic.exe Token: SeSystemEnvironmentPrivilege 2904 wmic.exe Token: SeRemoteShutdownPrivilege 2904 wmic.exe Token: SeUndockPrivilege 2904 wmic.exe Token: SeManageVolumePrivilege 2904 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3504 wrote to memory of 5116 3504 SU.exe 77 PID 3504 wrote to memory of 5116 3504 SU.exe 77 PID 3504 wrote to memory of 3312 3504 SU.exe 79 PID 3504 wrote to memory of 3312 3504 SU.exe 79 PID 3504 wrote to memory of 1080 3504 SU.exe 81 PID 3504 wrote to memory of 1080 3504 SU.exe 81 PID 3504 wrote to memory of 4092 3504 SU.exe 83 PID 3504 wrote to memory of 4092 3504 SU.exe 83 PID 3504 wrote to memory of 912 3504 SU.exe 85 PID 3504 wrote to memory of 912 3504 SU.exe 85 PID 3504 wrote to memory of 2904 3504 SU.exe 88 PID 3504 wrote to memory of 2904 3504 SU.exe 88 PID 3504 wrote to memory of 1368 3504 SU.exe 90 PID 3504 wrote to memory of 1368 3504 SU.exe 90 PID 3504 wrote to memory of 2496 3504 SU.exe 92 PID 3504 wrote to memory of 2496 3504 SU.exe 92 PID 3504 wrote to memory of 3776 3504 SU.exe 94 PID 3504 wrote to memory of 3776 3504 SU.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\SU.exe"C:\Users\Admin\AppData\Local\Temp\SU.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SU.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2496
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
948B
MD5fa21dd50b4e64421076f843031c8ccf7
SHA12c56e94f130c0d8d77116e939ffee4e37cf982bd
SHA256e4f21aca1e12aafa8de7af24b79a75526e902c7d4b3fea5bdb6e723976997be3
SHA512b8de2bfeb7af06c587dd1f424d410cf83471f31a55a3ea4c4481ce07ffd9bf66ddc1f7775ecd6ac65ac33baaec90ba5a208a9aefc84f31125a50dfb919982687
-
Filesize
1KB
MD557083a8e45ebe4fd84c7c0f137ec3e21
SHA1857b5ea57f7bcf03cadee122106c6e58792a9b84
SHA256f20102c4dc409cad3cdaf7a330c3a18a730a9d7d902b9fbee2a84186cba93d40
SHA5124bbc21c07c05ee1f783242f0fb59324d5ff9ae18bdf892f02980d582fed83380888eeba58e1a6a321507cfd5d4fe82a328a0d3482b29633be4e3ebbeac636f87
-
Filesize
1KB
MD5aa7173c2b88baef9eec773515d42b935
SHA1cc0f1f4fcbcccd8788c87231f36c5da3ecc17ac4
SHA2568f0a2fe3f5fa35037a31ccd7a3d6cabe45064e5455359661fc6f4eac8f2e40fa
SHA512aac1a9afa949bcd1af6cd457d755183ce95424aa101058453e5e7fc96ae88440a84ac2d7ce7697b958897f1c80cf81f6a733240463d57b3d0a9da8c2bc01ce2b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82