Analysis
-
max time kernel
70s -
max time network
10s -
platform
windows11-21h2_x64 -
resource
win11-20231215-en -
resource tags
arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-02-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
InjectionLibrary.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral2
Sample
InjectionLibrary.dll
Resource
win11-20231215-en
Behavioral task
behavioral3
Sample
NostalgiaPaste.exe
Resource
win10v2004-20231222-en
General
-
Target
NostalgiaPaste.exe
-
Size
614KB
-
MD5
863ccaa8f5615fd603e3df9e08d433c6
-
SHA1
58e5ac27b4c8ce04b705fbd4fc267c7c96ae8438
-
SHA256
b502a581b8b5f291508791631fbd40853edc952572eaa214086f6a91694a284a
-
SHA512
715dccca665ffc88da761fc2ae0a9a01a477c3546b86fc0922ca033b4826f44b42c2c718b1adec2c26e9736e3e81c144ef5f5161706daa3acbabe8b0f952a906
-
SSDEEP
12288:3l/5a8Yv+Gk+IRvmf8lDATKwRP7NaaWSxpumTFzoLIOnrDjfBlfrkfVNaw9mmrz6:3P9rGbIRuf8lkRP7NaLGNoLbjfBl4NN7
Malware Config
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral4/memory/5004-9-0x0000000007720000-0x000000000775E000-memory.dmp family_umbral behavioral4/files/0x000300000002a791-14.dat family_umbral behavioral4/memory/4732-21-0x000001978ABF0000-0x000001978AC30000-memory.dmp family_umbral -
Executes dropped EXE 1 IoCs
pid Process 4732 nostalgia_authentication.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 5 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3480 wmic.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 3612 powershell.exe 5004 NostalgiaPaste.exe 3612 powershell.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 2872 powershell.exe 2872 powershell.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 4296 powershell.exe 5004 NostalgiaPaste.exe 4296 powershell.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 3144 powershell.exe 5004 NostalgiaPaste.exe 3144 powershell.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5012 powershell.exe 5012 powershell.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe 5004 NostalgiaPaste.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5004 NostalgiaPaste.exe Token: SeDebugPrivilege 4732 nostalgia_authentication.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeIncreaseQuotaPrivilege 804 wmic.exe Token: SeSecurityPrivilege 804 wmic.exe Token: SeTakeOwnershipPrivilege 804 wmic.exe Token: SeLoadDriverPrivilege 804 wmic.exe Token: SeSystemProfilePrivilege 804 wmic.exe Token: SeSystemtimePrivilege 804 wmic.exe Token: SeProfSingleProcessPrivilege 804 wmic.exe Token: SeIncBasePriorityPrivilege 804 wmic.exe Token: SeCreatePagefilePrivilege 804 wmic.exe Token: SeBackupPrivilege 804 wmic.exe Token: SeRestorePrivilege 804 wmic.exe Token: SeShutdownPrivilege 804 wmic.exe Token: SeDebugPrivilege 804 wmic.exe Token: SeSystemEnvironmentPrivilege 804 wmic.exe Token: SeRemoteShutdownPrivilege 804 wmic.exe Token: SeUndockPrivilege 804 wmic.exe Token: SeManageVolumePrivilege 804 wmic.exe Token: 33 804 wmic.exe Token: 34 804 wmic.exe Token: 35 804 wmic.exe Token: 36 804 wmic.exe Token: SeIncreaseQuotaPrivilege 804 wmic.exe Token: SeSecurityPrivilege 804 wmic.exe Token: SeTakeOwnershipPrivilege 804 wmic.exe Token: SeLoadDriverPrivilege 804 wmic.exe Token: SeSystemProfilePrivilege 804 wmic.exe Token: SeSystemtimePrivilege 804 wmic.exe Token: SeProfSingleProcessPrivilege 804 wmic.exe Token: SeIncBasePriorityPrivilege 804 wmic.exe Token: SeCreatePagefilePrivilege 804 wmic.exe Token: SeBackupPrivilege 804 wmic.exe Token: SeRestorePrivilege 804 wmic.exe Token: SeShutdownPrivilege 804 wmic.exe Token: SeDebugPrivilege 804 wmic.exe Token: SeSystemEnvironmentPrivilege 804 wmic.exe Token: SeRemoteShutdownPrivilege 804 wmic.exe Token: SeUndockPrivilege 804 wmic.exe Token: SeManageVolumePrivilege 804 wmic.exe Token: 33 804 wmic.exe Token: 34 804 wmic.exe Token: 35 804 wmic.exe Token: 36 804 wmic.exe Token: SeIncreaseQuotaPrivilege 1300 wmic.exe Token: SeSecurityPrivilege 1300 wmic.exe Token: SeTakeOwnershipPrivilege 1300 wmic.exe Token: SeLoadDriverPrivilege 1300 wmic.exe Token: SeSystemProfilePrivilege 1300 wmic.exe Token: SeSystemtimePrivilege 1300 wmic.exe Token: SeProfSingleProcessPrivilege 1300 wmic.exe Token: SeIncBasePriorityPrivilege 1300 wmic.exe Token: SeCreatePagefilePrivilege 1300 wmic.exe Token: SeBackupPrivilege 1300 wmic.exe Token: SeRestorePrivilege 1300 wmic.exe Token: SeShutdownPrivilege 1300 wmic.exe Token: SeDebugPrivilege 1300 wmic.exe Token: SeSystemEnvironmentPrivilege 1300 wmic.exe Token: SeRemoteShutdownPrivilege 1300 wmic.exe Token: SeUndockPrivilege 1300 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 5004 wrote to memory of 4732 5004 NostalgiaPaste.exe 76 PID 5004 wrote to memory of 4732 5004 NostalgiaPaste.exe 76 PID 4732 wrote to memory of 3612 4732 nostalgia_authentication.exe 77 PID 4732 wrote to memory of 3612 4732 nostalgia_authentication.exe 77 PID 4732 wrote to memory of 2872 4732 nostalgia_authentication.exe 79 PID 4732 wrote to memory of 2872 4732 nostalgia_authentication.exe 79 PID 4732 wrote to memory of 4296 4732 nostalgia_authentication.exe 81 PID 4732 wrote to memory of 4296 4732 nostalgia_authentication.exe 81 PID 4732 wrote to memory of 3144 4732 nostalgia_authentication.exe 84 PID 4732 wrote to memory of 3144 4732 nostalgia_authentication.exe 84 PID 4732 wrote to memory of 804 4732 nostalgia_authentication.exe 86 PID 4732 wrote to memory of 804 4732 nostalgia_authentication.exe 86 PID 4732 wrote to memory of 1300 4732 nostalgia_authentication.exe 89 PID 4732 wrote to memory of 1300 4732 nostalgia_authentication.exe 89 PID 4732 wrote to memory of 3192 4732 nostalgia_authentication.exe 91 PID 4732 wrote to memory of 3192 4732 nostalgia_authentication.exe 91 PID 4732 wrote to memory of 5012 4732 nostalgia_authentication.exe 93 PID 4732 wrote to memory of 5012 4732 nostalgia_authentication.exe 93 PID 4732 wrote to memory of 3480 4732 nostalgia_authentication.exe 95 PID 4732 wrote to memory of 3480 4732 nostalgia_authentication.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe"C:\Users\Admin\AppData\Local\Temp\NostalgiaPaste.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe"C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nostalgia_authentication.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5012
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:3480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
1KB
MD56954f218ba4c7d0fe9cbf31e88fe3a69
SHA1f6f26b65a7892fdcd1372dedbbb1a7fdd2b1db88
SHA256b33cf6e9bb2ceccfb71165bcb40fa340fde43da503d3a4443d03aeddf28832e4
SHA512e7f2aec7ef1cb35c37c8fd0d3d012a66c8aaaefc92c7975fb5597760730c9909dac76961aea6b19844863e90f992b9936efd6cf519fbc971668a86f34c1d0744
-
Filesize
944B
MD5d0a4a3b9a52b8fe3b019f6cd0ef3dad6
SHA1fed70ce7834c3b97edbd078eccda1e5effa527cd
SHA25621942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31
SHA5121a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b
-
Filesize
948B
MD5fa21dd50b4e64421076f843031c8ccf7
SHA12c56e94f130c0d8d77116e939ffee4e37cf982bd
SHA256e4f21aca1e12aafa8de7af24b79a75526e902c7d4b3fea5bdb6e723976997be3
SHA512b8de2bfeb7af06c587dd1f424d410cf83471f31a55a3ea4c4481ce07ffd9bf66ddc1f7775ecd6ac65ac33baaec90ba5a208a9aefc84f31125a50dfb919982687
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229KB
MD59807cd8bd9f25a62782f5ef42ef82432
SHA1942ca4582b457f0f3768e02a3422e2646ec774e7
SHA2569072ab80200c13dd896e67257dd9fa4f8795bbca69513d1529fa782c54ffb13d
SHA512dd51a1d295778593c40ef27d8319ef04a0b02ee0b7a68c599aea83846d17d1db1f445ec63890639d3e9da649aac7613aa296f3e50be0a41c28683136e59ba1c3