Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2024 14:10

General

  • Target

    NostalgiaPaste.exe

  • Size

    614KB

  • MD5

    863ccaa8f5615fd603e3df9e08d433c6

  • SHA1

    58e5ac27b4c8ce04b705fbd4fc267c7c96ae8438

  • SHA256

    b502a581b8b5f291508791631fbd40853edc952572eaa214086f6a91694a284a

  • SHA512

    715dccca665ffc88da761fc2ae0a9a01a477c3546b86fc0922ca033b4826f44b42c2c718b1adec2c26e9736e3e81c144ef5f5161706daa3acbabe8b0f952a906

  • SSDEEP

    12288:3l/5a8Yv+Gk+IRvmf8lDATKwRP7NaaWSxpumTFzoLIOnrDjfBlfrkfVNaw9mmrz6:3P9rGbIRuf8lkRP7NaLGNoLbjfBl4NN7

Score
10/10

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1181984415631556658/BCw2PGM7G2P1INjg20jIb3iks900bskPUiI8iXan-y9H-QjeQliGxPeRcMF8V8-SmGiy

Signatures

  • Detect Umbral payload 3 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe
    "C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe
      "C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2528
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2860
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1900
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:268
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2804
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
          PID:1336
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          3⤵
            PID:1292
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:2204

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YSJO64V25NDNKHG128QJ.temp

        Filesize

        7KB

        MD5

        864ca8a034347e0f3be22ec379109537

        SHA1

        91b94fbee6c9b983ee1b7c8ff3bea7997bacf08a

        SHA256

        5cdebb9717ef1729cbe9340f880a8ac334d6d40d9fbd1e0487dc6f64cd6312ec

        SHA512

        2b40f5ef30bd20d21606377de6d58fc8442aceff1293f90b3749fdbf596a69116b0546599fa1f42aeff7f53da647520aca136f08bb5bbd64c75e055cc1651076

      • \Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe

        Filesize

        229KB

        MD5

        9807cd8bd9f25a62782f5ef42ef82432

        SHA1

        942ca4582b457f0f3768e02a3422e2646ec774e7

        SHA256

        9072ab80200c13dd896e67257dd9fa4f8795bbca69513d1529fa782c54ffb13d

        SHA512

        dd51a1d295778593c40ef27d8319ef04a0b02ee0b7a68c599aea83846d17d1db1f445ec63890639d3e9da649aac7613aa296f3e50be0a41c28683136e59ba1c3

      • memory/1292-88-0x0000000001EC0000-0x0000000001EC8000-memory.dmp

        Filesize

        32KB

      • memory/1292-93-0x000000000296B000-0x00000000029D2000-memory.dmp

        Filesize

        412KB

      • memory/1292-91-0x0000000002960000-0x00000000029E0000-memory.dmp

        Filesize

        512KB

      • memory/1292-90-0x0000000002960000-0x00000000029E0000-memory.dmp

        Filesize

        512KB

      • memory/1292-94-0x000007FEED810000-0x000007FEEE1AD000-memory.dmp

        Filesize

        9.6MB

      • memory/1292-95-0x000007FEED810000-0x000007FEEE1AD000-memory.dmp

        Filesize

        9.6MB

      • memory/1292-89-0x000007FEED810000-0x000007FEEE1AD000-memory.dmp

        Filesize

        9.6MB

      • memory/1292-92-0x0000000002960000-0x00000000029E0000-memory.dmp

        Filesize

        512KB

      • memory/1900-78-0x000007FEECE70000-0x000007FEED80D000-memory.dmp

        Filesize

        9.6MB

      • memory/1900-76-0x0000000002760000-0x00000000027E0000-memory.dmp

        Filesize

        512KB

      • memory/1900-77-0x000000000276B000-0x00000000027D2000-memory.dmp

        Filesize

        412KB

      • memory/1900-74-0x000007FEECE70000-0x000007FEED80D000-memory.dmp

        Filesize

        9.6MB

      • memory/1900-73-0x0000000002760000-0x00000000027E0000-memory.dmp

        Filesize

        512KB

      • memory/1900-70-0x000007FEECE70000-0x000007FEED80D000-memory.dmp

        Filesize

        9.6MB

      • memory/1900-75-0x0000000002760000-0x00000000027E0000-memory.dmp

        Filesize

        512KB

      • memory/2528-43-0x0000000002A10000-0x0000000002A90000-memory.dmp

        Filesize

        512KB

      • memory/2528-42-0x0000000002A10000-0x0000000002A90000-memory.dmp

        Filesize

        512KB

      • memory/2528-44-0x000007FEECE70000-0x000007FEED80D000-memory.dmp

        Filesize

        9.6MB

      • memory/2528-34-0x000000001B270000-0x000000001B552000-memory.dmp

        Filesize

        2.9MB

      • memory/2528-37-0x0000000002A10000-0x0000000002A90000-memory.dmp

        Filesize

        512KB

      • memory/2528-38-0x000007FEECE70000-0x000007FEED80D000-memory.dmp

        Filesize

        9.6MB

      • memory/2528-36-0x000007FEECE70000-0x000007FEED80D000-memory.dmp

        Filesize

        9.6MB

      • memory/2528-35-0x0000000002560000-0x0000000002568000-memory.dmp

        Filesize

        32KB

      • memory/2528-39-0x0000000002A10000-0x0000000002A90000-memory.dmp

        Filesize

        512KB

      • memory/2528-40-0x0000000002A10000-0x0000000002A90000-memory.dmp

        Filesize

        512KB

      • memory/2660-15-0x000000001A660000-0x000000001A6E0000-memory.dmp

        Filesize

        512KB

      • memory/2660-82-0x000000001A660000-0x000000001A6E0000-memory.dmp

        Filesize

        512KB

      • memory/2660-99-0x000007FEF52C0000-0x000007FEF5CAC000-memory.dmp

        Filesize

        9.9MB

      • memory/2660-13-0x0000000000C50000-0x0000000000C90000-memory.dmp

        Filesize

        256KB

      • memory/2660-14-0x000007FEF52C0000-0x000007FEF5CAC000-memory.dmp

        Filesize

        9.9MB

      • memory/2660-72-0x000007FEF52C0000-0x000007FEF5CAC000-memory.dmp

        Filesize

        9.9MB

      • memory/2860-57-0x00000000024A0000-0x0000000002520000-memory.dmp

        Filesize

        512KB

      • memory/2860-59-0x00000000024A0000-0x0000000002520000-memory.dmp

        Filesize

        512KB

      • memory/2860-60-0x00000000024A0000-0x0000000002520000-memory.dmp

        Filesize

        512KB

      • memory/2860-62-0x00000000024A0000-0x0000000002520000-memory.dmp

        Filesize

        512KB

      • memory/2860-56-0x000007FEED810000-0x000007FEEE1AD000-memory.dmp

        Filesize

        9.6MB

      • memory/2860-63-0x000007FEED810000-0x000007FEEE1AD000-memory.dmp

        Filesize

        9.6MB

      • memory/2860-58-0x000007FEED810000-0x000007FEEE1AD000-memory.dmp

        Filesize

        9.6MB

      • memory/2916-22-0x000007FEED810000-0x000007FEEE1AD000-memory.dmp

        Filesize

        9.6MB

      • memory/2916-27-0x0000000002940000-0x00000000029C0000-memory.dmp

        Filesize

        512KB

      • memory/2916-26-0x0000000002940000-0x00000000029C0000-memory.dmp

        Filesize

        512KB

      • memory/2916-24-0x000007FEED810000-0x000007FEEE1AD000-memory.dmp

        Filesize

        9.6MB

      • memory/2916-23-0x0000000002940000-0x00000000029C0000-memory.dmp

        Filesize

        512KB

      • memory/2916-25-0x0000000002940000-0x00000000029C0000-memory.dmp

        Filesize

        512KB

      • memory/2916-21-0x00000000023A0000-0x00000000023A8000-memory.dmp

        Filesize

        32KB

      • memory/2916-20-0x000000001B180000-0x000000001B462000-memory.dmp

        Filesize

        2.9MB

      • memory/2916-28-0x000007FEED810000-0x000007FEEE1AD000-memory.dmp

        Filesize

        9.6MB

      • memory/3040-41-0x0000000074120000-0x000000007480E000-memory.dmp

        Filesize

        6.9MB

      • memory/3040-61-0x0000000004A00000-0x0000000004A40000-memory.dmp

        Filesize

        256KB

      • memory/3040-71-0x0000000004A00000-0x0000000004A40000-memory.dmp

        Filesize

        256KB

      • memory/3040-6-0x0000000000670000-0x00000000006AE000-memory.dmp

        Filesize

        248KB

      • memory/3040-5-0x0000000004A00000-0x0000000004A40000-memory.dmp

        Filesize

        256KB

      • memory/3040-4-0x00000000004C0000-0x00000000004DC000-memory.dmp

        Filesize

        112KB

      • memory/3040-3-0x0000000004A00000-0x0000000004A40000-memory.dmp

        Filesize

        256KB

      • memory/3040-2-0x0000000000390000-0x0000000000391000-memory.dmp

        Filesize

        4KB

      • memory/3040-1-0x0000000074120000-0x000000007480E000-memory.dmp

        Filesize

        6.9MB

      • memory/3040-0-0x0000000000160000-0x00000000002B0000-memory.dmp

        Filesize

        1.3MB