Overview
overview
10Static
static
10c7cf70e4f1...03.exe
windows7-x64
1c7cf70e4f1...03.exe
windows10-2004-x64
1c7cf7f1583...df.exe
windows7-x64
3c7cf7f1583...df.exe
windows10-2004-x64
3c7e0e2cc0b...a4.exe
windows7-x64
10c7e0e2cc0b...a4.exe
windows10-2004-x64
10c82cf03dc7...94.exe
windows7-x64
3c82cf03dc7...94.exe
windows10-2004-x64
3c82e8ca52a...ec.exe
windows7-x64
7c82e8ca52a...ec.exe
windows10-2004-x64
7c855759c0f...28.exe
windows7-x64
10c855759c0f...28.exe
windows10-2004-x64
10c870e41803...a5.exe
windows7-x64
10c870e41803...a5.exe
windows10-2004-x64
10c888e1de25...e1.exe
windows7-x64
10c888e1de25...e1.exe
windows10-2004-x64
10c8a241ce60...9d.exe
windows7-x64
6c8a241ce60...9d.exe
windows10-2004-x64
7c8b8a4b9ce...ee.exe
windows7-x64
10c8b8a4b9ce...ee.exe
windows10-2004-x64
10c8bdecaa93...15.exe
windows7-x64
10c8bdecaa93...15.exe
windows10-2004-x64
10c8e7700ee6...e9.exe
windows7-x64
10c8e7700ee6...e9.exe
windows10-2004-x64
10c91bc52cc5...0c.exe
windows7-x64
7c91bc52cc5...0c.exe
windows10-2004-x64
7c93d951c2f...12.exe
windows7-x64
10c93d951c2f...12.exe
windows10-2004-x64
10c949630c94...1f.exe
windows7-x64
7c949630c94...1f.exe
windows10-2004-x64
7c94fcbd3ca...a9.exe
windows7-x64
10c94fcbd3ca...a9.exe
windows10-2004-x64
10Analysis
-
max time kernel
100s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:16
Behavioral task
behavioral1
Sample
c7cf70e4f1b3a0683850a99c3f6fac8461ad028ec9f90c79eb209fa3b566e103.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c7cf70e4f1b3a0683850a99c3f6fac8461ad028ec9f90c79eb209fa3b566e103.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
c7cf7f1583d461202a26e85770a8f15a8fd83a37d1f9d3a5ce8ee19a3b7efbdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
c7cf7f1583d461202a26e85770a8f15a8fd83a37d1f9d3a5ce8ee19a3b7efbdf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c82cf03dc74500d9c2a3451c0a01c7601f431b47003fe71220153f4734b83c94.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
c82cf03dc74500d9c2a3451c0a01c7601f431b47003fe71220153f4734b83c94.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
c82e8ca52adaef2ad87a8f855739f4ec.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
c82e8ca52adaef2ad87a8f855739f4ec.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c870e41803c86f574d467de03b94d3a5.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
c870e41803c86f574d467de03b94d3a5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c888e1de25b9c34d74509d3ed5a918e1.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
c888e1de25b9c34d74509d3ed5a918e1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c8a241ce60ec6fd11993628cd54237d7a54831874afb79467ac1b52d6a236c9d.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
c8a241ce60ec6fd11993628cd54237d7a54831874afb79467ac1b52d6a236c9d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c8b8a4b9ce02eacd35169b19611d51762d5cb5de0b8fd57fb2188360e330e0ee.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
c8b8a4b9ce02eacd35169b19611d51762d5cb5de0b8fd57fb2188360e330e0ee.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
c8bdecaa93c4ace382df013284f7209d35750e0b3de6354b0ceeababbf192915.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
c8bdecaa93c4ace382df013284f7209d35750e0b3de6354b0ceeababbf192915.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c8e7700ee69af8f70235a048b1b5b1e9.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
c8e7700ee69af8f70235a048b1b5b1e9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c91bc52cc51e01b3224c7a365654c1c5add7892e81432c964fd9fa8ac3c51e0c.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
c91bc52cc51e01b3224c7a365654c1c5add7892e81432c964fd9fa8ac3c51e0c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c93d951c2fb1c1505deb11e457ce4df9f4849181c8ba19c12bbb2b7066b18812.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c93d951c2fb1c1505deb11e457ce4df9f4849181c8ba19c12bbb2b7066b18812.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
c949630c94733e122dc321316d68ca1f.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c949630c94733e122dc321316d68ca1f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c94fcbd3ca89723863a372a980b7dfcd5ee5ef7cd41042f6aaefd68e51f39ba9.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
c94fcbd3ca89723863a372a980b7dfcd5ee5ef7cd41042f6aaefd68e51f39ba9.exe
Resource
win10v2004-20250314-en
General
-
Target
c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe
-
Size
231KB
-
MD5
bdce93cd17613821526bc6ca459ed2e9
-
SHA1
a5ac6f6aaec918ef84e4229a14f7fa5e22a3125a
-
SHA256
c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4
-
SHA512
75f898555e2a3c82b87f94a6b0504869513309a7f386546b4b4f5c241fb311144eff19527e3fbbae38708189f28d28bb556a7441ecf7d8044cc382cc88cd6cb3
-
SSDEEP
6144:RloZMZrIkd8g+EtXHkv/iD4G17d5nsAvLOXZkQlz7b8e1mjGi:joZCL+EP8G17d5nsAvLOXZkQlTqr
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral6/memory/5560-1-0x0000025103C20000-0x0000025103C60000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3288 powershell.exe 4412 powershell.exe 1684 powershell.exe 3448 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 34 discord.com 36 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1796 wmic.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3288 powershell.exe 3288 powershell.exe 4412 powershell.exe 4412 powershell.exe 1684 powershell.exe 1684 powershell.exe 4660 powershell.exe 4660 powershell.exe 3448 powershell.exe 3448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe Token: SeDebugPrivilege 3288 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 4660 powershell.exe Token: SeIncreaseQuotaPrivilege 5924 wmic.exe Token: SeSecurityPrivilege 5924 wmic.exe Token: SeTakeOwnershipPrivilege 5924 wmic.exe Token: SeLoadDriverPrivilege 5924 wmic.exe Token: SeSystemProfilePrivilege 5924 wmic.exe Token: SeSystemtimePrivilege 5924 wmic.exe Token: SeProfSingleProcessPrivilege 5924 wmic.exe Token: SeIncBasePriorityPrivilege 5924 wmic.exe Token: SeCreatePagefilePrivilege 5924 wmic.exe Token: SeBackupPrivilege 5924 wmic.exe Token: SeRestorePrivilege 5924 wmic.exe Token: SeShutdownPrivilege 5924 wmic.exe Token: SeDebugPrivilege 5924 wmic.exe Token: SeSystemEnvironmentPrivilege 5924 wmic.exe Token: SeRemoteShutdownPrivilege 5924 wmic.exe Token: SeUndockPrivilege 5924 wmic.exe Token: SeManageVolumePrivilege 5924 wmic.exe Token: 33 5924 wmic.exe Token: 34 5924 wmic.exe Token: 35 5924 wmic.exe Token: 36 5924 wmic.exe Token: SeIncreaseQuotaPrivilege 5924 wmic.exe Token: SeSecurityPrivilege 5924 wmic.exe Token: SeTakeOwnershipPrivilege 5924 wmic.exe Token: SeLoadDriverPrivilege 5924 wmic.exe Token: SeSystemProfilePrivilege 5924 wmic.exe Token: SeSystemtimePrivilege 5924 wmic.exe Token: SeProfSingleProcessPrivilege 5924 wmic.exe Token: SeIncBasePriorityPrivilege 5924 wmic.exe Token: SeCreatePagefilePrivilege 5924 wmic.exe Token: SeBackupPrivilege 5924 wmic.exe Token: SeRestorePrivilege 5924 wmic.exe Token: SeShutdownPrivilege 5924 wmic.exe Token: SeDebugPrivilege 5924 wmic.exe Token: SeSystemEnvironmentPrivilege 5924 wmic.exe Token: SeRemoteShutdownPrivilege 5924 wmic.exe Token: SeUndockPrivilege 5924 wmic.exe Token: SeManageVolumePrivilege 5924 wmic.exe Token: 33 5924 wmic.exe Token: 34 5924 wmic.exe Token: 35 5924 wmic.exe Token: 36 5924 wmic.exe Token: SeIncreaseQuotaPrivilege 428 wmic.exe Token: SeSecurityPrivilege 428 wmic.exe Token: SeTakeOwnershipPrivilege 428 wmic.exe Token: SeLoadDriverPrivilege 428 wmic.exe Token: SeSystemProfilePrivilege 428 wmic.exe Token: SeSystemtimePrivilege 428 wmic.exe Token: SeProfSingleProcessPrivilege 428 wmic.exe Token: SeIncBasePriorityPrivilege 428 wmic.exe Token: SeCreatePagefilePrivilege 428 wmic.exe Token: SeBackupPrivilege 428 wmic.exe Token: SeRestorePrivilege 428 wmic.exe Token: SeShutdownPrivilege 428 wmic.exe Token: SeDebugPrivilege 428 wmic.exe Token: SeSystemEnvironmentPrivilege 428 wmic.exe Token: SeRemoteShutdownPrivilege 428 wmic.exe Token: SeUndockPrivilege 428 wmic.exe Token: SeManageVolumePrivilege 428 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 5560 wrote to memory of 3288 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 89 PID 5560 wrote to memory of 3288 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 89 PID 5560 wrote to memory of 4412 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 91 PID 5560 wrote to memory of 4412 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 91 PID 5560 wrote to memory of 1684 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 93 PID 5560 wrote to memory of 1684 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 93 PID 5560 wrote to memory of 4660 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 95 PID 5560 wrote to memory of 4660 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 95 PID 5560 wrote to memory of 5924 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 98 PID 5560 wrote to memory of 5924 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 98 PID 5560 wrote to memory of 428 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 102 PID 5560 wrote to memory of 428 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 102 PID 5560 wrote to memory of 2484 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 104 PID 5560 wrote to memory of 2484 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 104 PID 5560 wrote to memory of 3448 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 106 PID 5560 wrote to memory of 3448 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 106 PID 5560 wrote to memory of 1796 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 108 PID 5560 wrote to memory of 1796 5560 c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe"C:\Users\Admin\AppData\Local\Temp\c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5924
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3448
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cbf7cc0d06a793e1a126e0317b075c1d
SHA1ef887e58a1a4a61776c79fd56acdf85a91e94e4e
SHA25606e90d65a0f76b00fef041aa8f70193bf2e0300d69dee11464fad7f9a9b406fc
SHA5120335b8d53b0a52042ab16500e6d4af9bc0cbc9b475da5b5e22480fb5445edf5a1ffccf5fb4d8bd0390fad695d3fa737bc840711fbfbb746ae183be4ec729dfe7
-
Filesize
948B
MD5985b3105d8889886d6fd953575c54e08
SHA10f9a041240a344d82bac0a180520e7982c15f3cd
SHA2565178fdd457eb3eb25c8f72ed4c22c582a83de0d324db66d0446d660f226e944d
SHA5120fd59bc4886b70aa3b7eeeaa23229b7fdc93410ca7f8452860e4a1bbda2559eaa5e4b05c3ec2d85f7d648daf3c16741f4c2c18f2dd3bae4cc4a4e57ae4f665b0
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5cf1b06b44fb8bc1a4f25c85e70937782
SHA1c4adeae41a97fc11d407c398040dd109873fb2e5
SHA25604ddc18714503a6c256830af58a731df9d9ad479e87663787e0fa92424c9b743
SHA51207fcfc741b14ef3551fdc53a08e31020fd9e1d43ab637535a11e318c9f8d48ea37cae3913539838e74299952a868a7824982ad5dc887992686d45050cc1fc7cf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82