Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 14:11
Static task
static1
Behavioral task
behavioral1
Sample
NostalgiaPaste.rar
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
NostalgiaPaste.rar
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
InjectionLibrary.dll
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
InjectionLibrary.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
NostalgiaPaste.exe
Resource
win7-20231129-en
General
-
Target
NostalgiaPaste.exe
-
Size
614KB
-
MD5
863ccaa8f5615fd603e3df9e08d433c6
-
SHA1
58e5ac27b4c8ce04b705fbd4fc267c7c96ae8438
-
SHA256
b502a581b8b5f291508791631fbd40853edc952572eaa214086f6a91694a284a
-
SHA512
715dccca665ffc88da761fc2ae0a9a01a477c3546b86fc0922ca033b4826f44b42c2c718b1adec2c26e9736e3e81c144ef5f5161706daa3acbabe8b0f952a906
-
SSDEEP
12288:3l/5a8Yv+Gk+IRvmf8lDATKwRP7NaaWSxpumTFzoLIOnrDjfBlfrkfVNaw9mmrz6:3P9rGbIRuf8lkRP7NaLGNoLbjfBl4NN7
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral6/memory/4212-8-0x0000000007620000-0x000000000765E000-memory.dmp family_umbral behavioral6/memory/4592-21-0x0000028E8C800000-0x0000028E8C840000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation NostalgiaPaste.exe -
Executes dropped EXE 1 IoCs
pid Process 4592 nostalgia_authentication.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 932 wmic.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 2420 powershell.exe 2420 powershell.exe 2420 powershell.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 2492 Conhost.exe 2492 Conhost.exe 2492 Conhost.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4124 powershell.exe 4124 powershell.exe 4212 NostalgiaPaste.exe 4124 powershell.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 3060 powershell.exe 3060 powershell.exe 3060 powershell.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4212 NostalgiaPaste.exe 4732 powershell.exe 4732 powershell.exe 4732 powershell.exe 4212 NostalgiaPaste.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4212 NostalgiaPaste.exe Token: SeDebugPrivilege 4592 nostalgia_authentication.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 2492 Conhost.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeIncreaseQuotaPrivilege 2020 wmic.exe Token: SeSecurityPrivilege 2020 wmic.exe Token: SeTakeOwnershipPrivilege 2020 wmic.exe Token: SeLoadDriverPrivilege 2020 wmic.exe Token: SeSystemProfilePrivilege 2020 wmic.exe Token: SeSystemtimePrivilege 2020 wmic.exe Token: SeProfSingleProcessPrivilege 2020 wmic.exe Token: SeIncBasePriorityPrivilege 2020 wmic.exe Token: SeCreatePagefilePrivilege 2020 wmic.exe Token: SeBackupPrivilege 2020 wmic.exe Token: SeRestorePrivilege 2020 wmic.exe Token: SeShutdownPrivilege 2020 wmic.exe Token: SeDebugPrivilege 2020 wmic.exe Token: SeSystemEnvironmentPrivilege 2020 wmic.exe Token: SeRemoteShutdownPrivilege 2020 wmic.exe Token: SeUndockPrivilege 2020 wmic.exe Token: SeManageVolumePrivilege 2020 wmic.exe Token: 33 2020 wmic.exe Token: 34 2020 wmic.exe Token: 35 2020 wmic.exe Token: 36 2020 wmic.exe Token: SeIncreaseQuotaPrivilege 2020 wmic.exe Token: SeSecurityPrivilege 2020 wmic.exe Token: SeTakeOwnershipPrivilege 2020 wmic.exe Token: SeLoadDriverPrivilege 2020 wmic.exe Token: SeSystemProfilePrivilege 2020 wmic.exe Token: SeSystemtimePrivilege 2020 wmic.exe Token: SeProfSingleProcessPrivilege 2020 wmic.exe Token: SeIncBasePriorityPrivilege 2020 wmic.exe Token: SeCreatePagefilePrivilege 2020 wmic.exe Token: SeBackupPrivilege 2020 wmic.exe Token: SeRestorePrivilege 2020 wmic.exe Token: SeShutdownPrivilege 2020 wmic.exe Token: SeDebugPrivilege 2020 wmic.exe Token: SeSystemEnvironmentPrivilege 2020 wmic.exe Token: SeRemoteShutdownPrivilege 2020 wmic.exe Token: SeUndockPrivilege 2020 wmic.exe Token: SeManageVolumePrivilege 2020 wmic.exe Token: 33 2020 wmic.exe Token: 34 2020 wmic.exe Token: 35 2020 wmic.exe Token: 36 2020 wmic.exe Token: SeIncreaseQuotaPrivilege 2712 wmic.exe Token: SeSecurityPrivilege 2712 wmic.exe Token: SeTakeOwnershipPrivilege 2712 wmic.exe Token: SeLoadDriverPrivilege 2712 wmic.exe Token: SeSystemProfilePrivilege 2712 wmic.exe Token: SeSystemtimePrivilege 2712 wmic.exe Token: SeProfSingleProcessPrivilege 2712 wmic.exe Token: SeIncBasePriorityPrivilege 2712 wmic.exe Token: SeCreatePagefilePrivilege 2712 wmic.exe Token: SeBackupPrivilege 2712 wmic.exe Token: SeRestorePrivilege 2712 wmic.exe Token: SeShutdownPrivilege 2712 wmic.exe Token: SeDebugPrivilege 2712 wmic.exe Token: SeSystemEnvironmentPrivilege 2712 wmic.exe Token: SeRemoteShutdownPrivilege 2712 wmic.exe Token: SeUndockPrivilege 2712 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4212 wrote to memory of 4592 4212 NostalgiaPaste.exe 41 PID 4212 wrote to memory of 4592 4212 NostalgiaPaste.exe 41 PID 4592 wrote to memory of 2420 4592 nostalgia_authentication.exe 53 PID 4592 wrote to memory of 2420 4592 nostalgia_authentication.exe 53 PID 4592 wrote to memory of 2492 4592 nostalgia_authentication.exe 108 PID 4592 wrote to memory of 2492 4592 nostalgia_authentication.exe 108 PID 4592 wrote to memory of 4124 4592 nostalgia_authentication.exe 60 PID 4592 wrote to memory of 4124 4592 nostalgia_authentication.exe 60 PID 4592 wrote to memory of 3060 4592 nostalgia_authentication.exe 59 PID 4592 wrote to memory of 3060 4592 nostalgia_authentication.exe 59 PID 4592 wrote to memory of 2020 4592 nostalgia_authentication.exe 114 PID 4592 wrote to memory of 2020 4592 nostalgia_authentication.exe 114 PID 4592 wrote to memory of 2712 4592 nostalgia_authentication.exe 113 PID 4592 wrote to memory of 2712 4592 nostalgia_authentication.exe 113 PID 4592 wrote to memory of 1700 4592 nostalgia_authentication.exe 112 PID 4592 wrote to memory of 1700 4592 nostalgia_authentication.exe 112 PID 4592 wrote to memory of 4732 4592 nostalgia_authentication.exe 107 PID 4592 wrote to memory of 4732 4592 nostalgia_authentication.exe 107 PID 4592 wrote to memory of 932 4592 nostalgia_authentication.exe 109 PID 4592 wrote to memory of 932 4592 nostalgia_authentication.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe"C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe"C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵PID:2492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4732 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:932
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1700
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-