Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 14:10
Static task
static1
Behavioral task
behavioral1
Sample
InjectionLibrary.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
InjectionLibrary.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
NostalgiaPaste.exe
Resource
win7-20231215-en
General
-
Target
NostalgiaPaste.exe
-
Size
614KB
-
MD5
863ccaa8f5615fd603e3df9e08d433c6
-
SHA1
58e5ac27b4c8ce04b705fbd4fc267c7c96ae8438
-
SHA256
b502a581b8b5f291508791631fbd40853edc952572eaa214086f6a91694a284a
-
SHA512
715dccca665ffc88da761fc2ae0a9a01a477c3546b86fc0922ca033b4826f44b42c2c718b1adec2c26e9736e3e81c144ef5f5161706daa3acbabe8b0f952a906
-
SSDEEP
12288:3l/5a8Yv+Gk+IRvmf8lDATKwRP7NaaWSxpumTFzoLIOnrDjfBlfrkfVNaw9mmrz6:3P9rGbIRuf8lkRP7NaLGNoLbjfBl4NN7
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1181984415631556658/BCw2PGM7G2P1INjg20jIb3iks900bskPUiI8iXan-y9H-QjeQliGxPeRcMF8V8-SmGiy
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral3/memory/3040-6-0x0000000000670000-0x00000000006AE000-memory.dmp family_umbral behavioral3/files/0x0032000000015e24-9.dat family_umbral behavioral3/memory/2660-13-0x0000000000C50000-0x0000000000C90000-memory.dmp family_umbral -
Executes dropped EXE 1 IoCs
pid Process 2660 nostalgia_authentication.exe -
Loads dropped DLL 1 IoCs
pid Process 3040 NostalgiaPaste.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2204 wmic.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 2916 powershell.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 2528 powershell.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 2860 powershell.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 3040 NostalgiaPaste.exe 1900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3040 NostalgiaPaste.exe Token: SeDebugPrivilege 2660 nostalgia_authentication.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeIncreaseQuotaPrivilege 268 wmic.exe Token: SeSecurityPrivilege 268 wmic.exe Token: SeTakeOwnershipPrivilege 268 wmic.exe Token: SeLoadDriverPrivilege 268 wmic.exe Token: SeSystemProfilePrivilege 268 wmic.exe Token: SeSystemtimePrivilege 268 wmic.exe Token: SeProfSingleProcessPrivilege 268 wmic.exe Token: SeIncBasePriorityPrivilege 268 wmic.exe Token: SeCreatePagefilePrivilege 268 wmic.exe Token: SeBackupPrivilege 268 wmic.exe Token: SeRestorePrivilege 268 wmic.exe Token: SeShutdownPrivilege 268 wmic.exe Token: SeDebugPrivilege 268 wmic.exe Token: SeSystemEnvironmentPrivilege 268 wmic.exe Token: SeRemoteShutdownPrivilege 268 wmic.exe Token: SeUndockPrivilege 268 wmic.exe Token: SeManageVolumePrivilege 268 wmic.exe Token: 33 268 wmic.exe Token: 34 268 wmic.exe Token: 35 268 wmic.exe Token: SeIncreaseQuotaPrivilege 268 wmic.exe Token: SeSecurityPrivilege 268 wmic.exe Token: SeTakeOwnershipPrivilege 268 wmic.exe Token: SeLoadDriverPrivilege 268 wmic.exe Token: SeSystemProfilePrivilege 268 wmic.exe Token: SeSystemtimePrivilege 268 wmic.exe Token: SeProfSingleProcessPrivilege 268 wmic.exe Token: SeIncBasePriorityPrivilege 268 wmic.exe Token: SeCreatePagefilePrivilege 268 wmic.exe Token: SeBackupPrivilege 268 wmic.exe Token: SeRestorePrivilege 268 wmic.exe Token: SeShutdownPrivilege 268 wmic.exe Token: SeDebugPrivilege 268 wmic.exe Token: SeSystemEnvironmentPrivilege 268 wmic.exe Token: SeRemoteShutdownPrivilege 268 wmic.exe Token: SeUndockPrivilege 268 wmic.exe Token: SeManageVolumePrivilege 268 wmic.exe Token: 33 268 wmic.exe Token: 34 268 wmic.exe Token: 35 268 wmic.exe Token: SeIncreaseQuotaPrivilege 2804 wmic.exe Token: SeSecurityPrivilege 2804 wmic.exe Token: SeTakeOwnershipPrivilege 2804 wmic.exe Token: SeLoadDriverPrivilege 2804 wmic.exe Token: SeSystemProfilePrivilege 2804 wmic.exe Token: SeSystemtimePrivilege 2804 wmic.exe Token: SeProfSingleProcessPrivilege 2804 wmic.exe Token: SeIncBasePriorityPrivilege 2804 wmic.exe Token: SeCreatePagefilePrivilege 2804 wmic.exe Token: SeBackupPrivilege 2804 wmic.exe Token: SeRestorePrivilege 2804 wmic.exe Token: SeShutdownPrivilege 2804 wmic.exe Token: SeDebugPrivilege 2804 wmic.exe Token: SeSystemEnvironmentPrivilege 2804 wmic.exe Token: SeRemoteShutdownPrivilege 2804 wmic.exe Token: SeUndockPrivilege 2804 wmic.exe Token: SeManageVolumePrivilege 2804 wmic.exe Token: 33 2804 wmic.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2660 3040 NostalgiaPaste.exe 28 PID 3040 wrote to memory of 2660 3040 NostalgiaPaste.exe 28 PID 3040 wrote to memory of 2660 3040 NostalgiaPaste.exe 28 PID 3040 wrote to memory of 2660 3040 NostalgiaPaste.exe 28 PID 2660 wrote to memory of 2916 2660 nostalgia_authentication.exe 29 PID 2660 wrote to memory of 2916 2660 nostalgia_authentication.exe 29 PID 2660 wrote to memory of 2916 2660 nostalgia_authentication.exe 29 PID 2660 wrote to memory of 2528 2660 nostalgia_authentication.exe 32 PID 2660 wrote to memory of 2528 2660 nostalgia_authentication.exe 32 PID 2660 wrote to memory of 2528 2660 nostalgia_authentication.exe 32 PID 2660 wrote to memory of 2860 2660 nostalgia_authentication.exe 33 PID 2660 wrote to memory of 2860 2660 nostalgia_authentication.exe 33 PID 2660 wrote to memory of 2860 2660 nostalgia_authentication.exe 33 PID 2660 wrote to memory of 1900 2660 nostalgia_authentication.exe 36 PID 2660 wrote to memory of 1900 2660 nostalgia_authentication.exe 36 PID 2660 wrote to memory of 1900 2660 nostalgia_authentication.exe 36 PID 2660 wrote to memory of 268 2660 nostalgia_authentication.exe 38 PID 2660 wrote to memory of 268 2660 nostalgia_authentication.exe 38 PID 2660 wrote to memory of 268 2660 nostalgia_authentication.exe 38 PID 2660 wrote to memory of 2804 2660 nostalgia_authentication.exe 41 PID 2660 wrote to memory of 2804 2660 nostalgia_authentication.exe 41 PID 2660 wrote to memory of 2804 2660 nostalgia_authentication.exe 41 PID 2660 wrote to memory of 1336 2660 nostalgia_authentication.exe 43 PID 2660 wrote to memory of 1336 2660 nostalgia_authentication.exe 43 PID 2660 wrote to memory of 1336 2660 nostalgia_authentication.exe 43 PID 2660 wrote to memory of 1292 2660 nostalgia_authentication.exe 45 PID 2660 wrote to memory of 1292 2660 nostalgia_authentication.exe 45 PID 2660 wrote to memory of 1292 2660 nostalgia_authentication.exe 45 PID 2660 wrote to memory of 2204 2660 nostalgia_authentication.exe 47 PID 2660 wrote to memory of 2204 2660 nostalgia_authentication.exe 47 PID 2660 wrote to memory of 2204 2660 nostalgia_authentication.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe"C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe"C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵PID:1292
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2204
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YSJO64V25NDNKHG128QJ.temp
Filesize7KB
MD5864ca8a034347e0f3be22ec379109537
SHA191b94fbee6c9b983ee1b7c8ff3bea7997bacf08a
SHA2565cdebb9717ef1729cbe9340f880a8ac334d6d40d9fbd1e0487dc6f64cd6312ec
SHA5122b40f5ef30bd20d21606377de6d58fc8442aceff1293f90b3749fdbf596a69116b0546599fa1f42aeff7f53da647520aca136f08bb5bbd64c75e055cc1651076
-
Filesize
229KB
MD59807cd8bd9f25a62782f5ef42ef82432
SHA1942ca4582b457f0f3768e02a3422e2646ec774e7
SHA2569072ab80200c13dd896e67257dd9fa4f8795bbca69513d1529fa782c54ffb13d
SHA512dd51a1d295778593c40ef27d8319ef04a0b02ee0b7a68c599aea83846d17d1db1f445ec63890639d3e9da649aac7613aa296f3e50be0a41c28683136e59ba1c3