Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2023 20:03

General

  • Target

    1hackNova7.40.exe

  • Size

    227KB

  • MD5

    6badeb1e9a87fad28128236eecb46c32

  • SHA1

    d89bb6ceff7d56c176147e62e17107815328a625

  • SHA256

    e3b085539ea01820a02ac0c6e251e8a4424ee16b6d7b79593e52a63c0d314b84

  • SHA512

    e5e92ed460e9b5da48c8100aca7617652bcac2a348042400c380a06cfae4d746c464c4c75fd92542015d6619f83ba7bf51e066ea9d49d412042890e3d2bd0e19

  • SSDEEP

    6144:OloZMCrIkd8g+EtXHkv/iD44KANHdmOhqU9va6vhlb8e1mnii:YoZZL+EP84KANHdmOhqU9va6v3g

Score
10/10

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1hackNova7.40.exe
    "C:\Users\Admin\AppData\Local\Temp\1hackNova7.40.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1hackNova7.40.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2576
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2392
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:1928
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2756
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:2104

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      9c01de6509007e22e1345a6138d2d508

      SHA1

      488156cf4ea87158128d462aff1bcbabebc19221

      SHA256

      ea25cc865878cc23a9419a615fde4ad438ebf54af7f1b8dd2a6bab8feb41a7ff

      SHA512

      ce969f4eed535b0846a6878f9d719c1dde9e1c62ce9d6f193a8b5cf6427c1e54d3e93565ff485fe6fac77eeb9df4b9cad46ec08aa710f2cf5aca95a784a5901a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      9c01de6509007e22e1345a6138d2d508

      SHA1

      488156cf4ea87158128d462aff1bcbabebc19221

      SHA256

      ea25cc865878cc23a9419a615fde4ad438ebf54af7f1b8dd2a6bab8feb41a7ff

      SHA512

      ce969f4eed535b0846a6878f9d719c1dde9e1c62ce9d6f193a8b5cf6427c1e54d3e93565ff485fe6fac77eeb9df4b9cad46ec08aa710f2cf5aca95a784a5901a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      9c01de6509007e22e1345a6138d2d508

      SHA1

      488156cf4ea87158128d462aff1bcbabebc19221

      SHA256

      ea25cc865878cc23a9419a615fde4ad438ebf54af7f1b8dd2a6bab8feb41a7ff

      SHA512

      ce969f4eed535b0846a6878f9d719c1dde9e1c62ce9d6f193a8b5cf6427c1e54d3e93565ff485fe6fac77eeb9df4b9cad46ec08aa710f2cf5aca95a784a5901a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      9c01de6509007e22e1345a6138d2d508

      SHA1

      488156cf4ea87158128d462aff1bcbabebc19221

      SHA256

      ea25cc865878cc23a9419a615fde4ad438ebf54af7f1b8dd2a6bab8feb41a7ff

      SHA512

      ce969f4eed535b0846a6878f9d719c1dde9e1c62ce9d6f193a8b5cf6427c1e54d3e93565ff485fe6fac77eeb9df4b9cad46ec08aa710f2cf5aca95a784a5901a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6TTVYJ1JSKC9NZIXYW1T.temp

      Filesize

      7KB

      MD5

      9c01de6509007e22e1345a6138d2d508

      SHA1

      488156cf4ea87158128d462aff1bcbabebc19221

      SHA256

      ea25cc865878cc23a9419a615fde4ad438ebf54af7f1b8dd2a6bab8feb41a7ff

      SHA512

      ce969f4eed535b0846a6878f9d719c1dde9e1c62ce9d6f193a8b5cf6427c1e54d3e93565ff485fe6fac77eeb9df4b9cad46ec08aa710f2cf5aca95a784a5901a

    • memory/956-1-0x000007FEF5FC0000-0x000007FEF69AC000-memory.dmp

      Filesize

      9.9MB

    • memory/956-2-0x000000001B150000-0x000000001B1D0000-memory.dmp

      Filesize

      512KB

    • memory/956-82-0x000007FEF5FC0000-0x000007FEF69AC000-memory.dmp

      Filesize

      9.9MB

    • memory/956-0-0x0000000000170000-0x00000000001B0000-memory.dmp

      Filesize

      256KB

    • memory/956-30-0x000000001B150000-0x000000001B1D0000-memory.dmp

      Filesize

      512KB

    • memory/956-28-0x000007FEF5FC0000-0x000007FEF69AC000-memory.dmp

      Filesize

      9.9MB

    • memory/2392-60-0x0000000002350000-0x00000000023D0000-memory.dmp

      Filesize

      512KB

    • memory/2392-57-0x000007FEEDA20000-0x000007FEEE3BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2392-63-0x000007FEEDA20000-0x000007FEEE3BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2392-62-0x0000000002350000-0x00000000023D0000-memory.dmp

      Filesize

      512KB

    • memory/2392-61-0x000007FEEDA20000-0x000007FEEE3BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2392-59-0x0000000002350000-0x00000000023D0000-memory.dmp

      Filesize

      512KB

    • memory/2392-58-0x0000000002350000-0x00000000023D0000-memory.dmp

      Filesize

      512KB

    • memory/2456-48-0x000007FEEE3C0000-0x000007FEEED5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2456-44-0x000007FEEE3C0000-0x000007FEEED5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2456-50-0x000007FEEE3C0000-0x000007FEEED5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2456-49-0x0000000002A80000-0x0000000002B00000-memory.dmp

      Filesize

      512KB

    • memory/2456-47-0x0000000002A80000-0x0000000002B00000-memory.dmp

      Filesize

      512KB

    • memory/2456-46-0x0000000002A80000-0x0000000002B00000-memory.dmp

      Filesize

      512KB

    • memory/2456-45-0x0000000002A80000-0x0000000002B00000-memory.dmp

      Filesize

      512KB

    • memory/2576-26-0x000007FEEDA20000-0x000007FEEE3BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2576-27-0x00000000025C0000-0x0000000002640000-memory.dmp

      Filesize

      512KB

    • memory/2576-32-0x00000000025C0000-0x0000000002640000-memory.dmp

      Filesize

      512KB

    • memory/2576-31-0x000007FEEDA20000-0x000007FEEE3BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2576-21-0x000000001B300000-0x000000001B5E2000-memory.dmp

      Filesize

      2.9MB

    • memory/2576-23-0x000007FEEDA20000-0x000007FEEE3BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2576-29-0x00000000025C0000-0x0000000002640000-memory.dmp

      Filesize

      512KB

    • memory/2576-22-0x00000000022E0000-0x00000000022E8000-memory.dmp

      Filesize

      32KB

    • memory/2576-24-0x00000000025C0000-0x0000000002640000-memory.dmp

      Filesize

      512KB

    • memory/2576-25-0x00000000025C0000-0x0000000002640000-memory.dmp

      Filesize

      512KB

    • memory/2584-9-0x000007FEEE3C0000-0x000007FEEED5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2584-8-0x0000000001E70000-0x0000000001E78000-memory.dmp

      Filesize

      32KB

    • memory/2584-10-0x0000000001D20000-0x0000000001DA0000-memory.dmp

      Filesize

      512KB

    • memory/2584-13-0x000007FEEE3C0000-0x000007FEEED5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2584-14-0x0000000001D20000-0x0000000001DA0000-memory.dmp

      Filesize

      512KB

    • memory/2584-15-0x000007FEEE3C0000-0x000007FEEED5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2584-12-0x0000000001D20000-0x0000000001DA0000-memory.dmp

      Filesize

      512KB

    • memory/2584-11-0x0000000001D20000-0x0000000001DA0000-memory.dmp

      Filesize

      512KB

    • memory/2584-7-0x000000001B230000-0x000000001B512000-memory.dmp

      Filesize

      2.9MB

    • memory/2756-73-0x000007FEEE3C0000-0x000007FEEED5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2756-74-0x00000000024C0000-0x0000000002540000-memory.dmp

      Filesize

      512KB

    • memory/2756-75-0x000007FEEE3C0000-0x000007FEEED5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2756-76-0x00000000024C0000-0x0000000002540000-memory.dmp

      Filesize

      512KB

    • memory/2756-77-0x00000000024C0000-0x0000000002540000-memory.dmp

      Filesize

      512KB

    • memory/2756-78-0x000007FEEE3C0000-0x000007FEEED5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2756-72-0x0000000002490000-0x0000000002498000-memory.dmp

      Filesize

      32KB