Analysis
-
max time kernel
104s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2025 09:38
Behavioral task
behavioral1
Sample
9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe
Resource
win7-20250207-en
General
-
Target
9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe
-
Size
223KB
-
MD5
7d73f9c553da7faac22c7e42c0d44afe
-
SHA1
f4649f1c94c37282cd322bfffd77e9eeda011453
-
SHA256
9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e
-
SHA512
65146ce60624b3de82fe2ffd574660ecfd59a0de2bb1bc9189e483ced11ef7ac7657b2adad706aaf87ceca0e2d61c1b4c826ed7dd337a157762c7b8e33dfdf1f
-
SSDEEP
6144:SloZMNrIkd8g+EtXHkv/iD4k8gP9K8euZRi:8oZmL+EP8k97I
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/4956-1-0x000002160FEE0000-0x000002160FF1E000-memory.dmp family_umbral -
Umbral family
-
pid Process 2680 powershell.exe 4168 powershell.exe 5104 powershell.exe 1876 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 51 1700 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 discord.com 15 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4708 MicrosoftEdgeUpdate.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1344 wmic.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1876 powershell.exe 1876 powershell.exe 5104 powershell.exe 5104 powershell.exe 2680 powershell.exe 2680 powershell.exe 5108 powershell.exe 5108 powershell.exe 4168 powershell.exe 4168 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe Token: SeDebugPrivilege 1876 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 5108 powershell.exe Token: SeIncreaseQuotaPrivilege 4652 wmic.exe Token: SeSecurityPrivilege 4652 wmic.exe Token: SeTakeOwnershipPrivilege 4652 wmic.exe Token: SeLoadDriverPrivilege 4652 wmic.exe Token: SeSystemProfilePrivilege 4652 wmic.exe Token: SeSystemtimePrivilege 4652 wmic.exe Token: SeProfSingleProcessPrivilege 4652 wmic.exe Token: SeIncBasePriorityPrivilege 4652 wmic.exe Token: SeCreatePagefilePrivilege 4652 wmic.exe Token: SeBackupPrivilege 4652 wmic.exe Token: SeRestorePrivilege 4652 wmic.exe Token: SeShutdownPrivilege 4652 wmic.exe Token: SeDebugPrivilege 4652 wmic.exe Token: SeSystemEnvironmentPrivilege 4652 wmic.exe Token: SeRemoteShutdownPrivilege 4652 wmic.exe Token: SeUndockPrivilege 4652 wmic.exe Token: SeManageVolumePrivilege 4652 wmic.exe Token: 33 4652 wmic.exe Token: 34 4652 wmic.exe Token: 35 4652 wmic.exe Token: 36 4652 wmic.exe Token: SeIncreaseQuotaPrivilege 4652 wmic.exe Token: SeSecurityPrivilege 4652 wmic.exe Token: SeTakeOwnershipPrivilege 4652 wmic.exe Token: SeLoadDriverPrivilege 4652 wmic.exe Token: SeSystemProfilePrivilege 4652 wmic.exe Token: SeSystemtimePrivilege 4652 wmic.exe Token: SeProfSingleProcessPrivilege 4652 wmic.exe Token: SeIncBasePriorityPrivilege 4652 wmic.exe Token: SeCreatePagefilePrivilege 4652 wmic.exe Token: SeBackupPrivilege 4652 wmic.exe Token: SeRestorePrivilege 4652 wmic.exe Token: SeShutdownPrivilege 4652 wmic.exe Token: SeDebugPrivilege 4652 wmic.exe Token: SeSystemEnvironmentPrivilege 4652 wmic.exe Token: SeRemoteShutdownPrivilege 4652 wmic.exe Token: SeUndockPrivilege 4652 wmic.exe Token: SeManageVolumePrivilege 4652 wmic.exe Token: 33 4652 wmic.exe Token: 34 4652 wmic.exe Token: 35 4652 wmic.exe Token: 36 4652 wmic.exe Token: SeIncreaseQuotaPrivilege 4576 wmic.exe Token: SeSecurityPrivilege 4576 wmic.exe Token: SeTakeOwnershipPrivilege 4576 wmic.exe Token: SeLoadDriverPrivilege 4576 wmic.exe Token: SeSystemProfilePrivilege 4576 wmic.exe Token: SeSystemtimePrivilege 4576 wmic.exe Token: SeProfSingleProcessPrivilege 4576 wmic.exe Token: SeIncBasePriorityPrivilege 4576 wmic.exe Token: SeCreatePagefilePrivilege 4576 wmic.exe Token: SeBackupPrivilege 4576 wmic.exe Token: SeRestorePrivilege 4576 wmic.exe Token: SeShutdownPrivilege 4576 wmic.exe Token: SeDebugPrivilege 4576 wmic.exe Token: SeSystemEnvironmentPrivilege 4576 wmic.exe Token: SeRemoteShutdownPrivilege 4576 wmic.exe Token: SeUndockPrivilege 4576 wmic.exe Token: SeManageVolumePrivilege 4576 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4956 wrote to memory of 1876 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 92 PID 4956 wrote to memory of 1876 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 92 PID 4956 wrote to memory of 5104 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 94 PID 4956 wrote to memory of 5104 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 94 PID 4956 wrote to memory of 2680 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 97 PID 4956 wrote to memory of 2680 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 97 PID 4956 wrote to memory of 5108 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 99 PID 4956 wrote to memory of 5108 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 99 PID 4956 wrote to memory of 4652 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 101 PID 4956 wrote to memory of 4652 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 101 PID 4956 wrote to memory of 4576 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 104 PID 4956 wrote to memory of 4576 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 104 PID 4956 wrote to memory of 3140 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 106 PID 4956 wrote to memory of 3140 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 106 PID 4956 wrote to memory of 4168 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 108 PID 4956 wrote to memory of 4168 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 108 PID 4956 wrote to memory of 1344 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 110 PID 4956 wrote to memory of 1344 4956 9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe"C:\Users\Admin\AppData\Local\Temp\9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\9dd8fd176fb68406cc8583758079935679f8e3bc66edf6e99e54d47ab10df19e.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4168
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1344
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjlEMTcxNTYtNUVCRC00QUMyLUE3QkQtMzRDQzBGMkQ1OTJEfSIgdXNlcmlkPSJ7QjlBNDk1MDgtOTJCRC00NTRELUFDRDgtQzY1MjM2OTcxQTA1fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7NTBFMTE4Q0MtQ0Y2RC00ODc2LUEzRjQtODM2ODEwREFFRjVDfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1Mzk5ODE0Mjg4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4708
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5066d329202e7fd6217b79ea0aecfbadd
SHA18bf2e16cebbf430b661eb8c9faeece452a9a87b6
SHA25657be549dd4b18b8a544bb069439743850b7710f0f38bc68f4af01faff1d3c383
SHA5121c883b36a156b65533f86e4ce28efd3b2c5879922c7daf11172fa437b5506edb881b483a3ff4534b7cb13a7c8ffbe7b2c82c3db1773cdef5b3d07b3f598e94bc
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD558b80fe8da7d23cd3c9707f4ce93457e
SHA17d1c58b992631d82cabd38d738ccca072c91c124
SHA2564479db3e2faf952801a1506140f3612e267e9bb4f5d509b0d63204429de8eef3
SHA51282ef5d29aaf46b5fef467185193f03612058c4bbd7b9926293a79c18deefe137811f95dc59feaa649376c8711ca3253177177b538d2d953147db1ed719cba5e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82