Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-02-2024 01:02

General

  • Target

    sinfulsassist.exe

  • Size

    232KB

  • MD5

    6bd66ae3d6ad55de0d3bfd026ab642f8

  • SHA1

    b9c03630edcb053a0f14970ea7085a8a2a285d8a

  • SHA256

    80e1636664daed3c4c919584a40b1404807ff859fcb98267abdbe487c9a16c1f

  • SHA512

    c776fe3939329bfd47c447d069f89976acedb90853ab3d16386afab6123c7f1dfd9aadbbefa458226c4065452fdfd6d5dfc0a8162950d65818d7039ab92513fa

  • SSDEEP

    6144:tloZMArIkd8g+EtXHkv/iD4xR8KfVealwgRj++71Nb8e1mRi:voZHL+EP8xR8KfVealwgRj++7X3

Score
10/10

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sinfulsassist.exe
    "C:\Users\Admin\AppData\Local\Temp\sinfulsassist.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sinfulsassist.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2816
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:564
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1676
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:1260
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1964
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:2556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\66OYZ71L0O7EHIEZJ9V9.temp

      Filesize

      7KB

      MD5

      6e15b47f1bed1dba9153b6b79cbb8911

      SHA1

      f59ab4151df8d92ad89f35e458948646d66ca074

      SHA256

      cb0ea7946e29aba4ce6249e51a0638276373e4730e1b1b69d5b100d8ada35b77

      SHA512

      976abc8d5109b9d927585263cebab816188c7cf4ec6654f044fad98bbd9da450fce63762edcd1d3f411011e5b2cc020a7f7d876ac3ce65c7a0984d8e03218aa7

    • memory/564-59-0x00000000028D0000-0x0000000002950000-memory.dmp

      Filesize

      512KB

    • memory/564-56-0x00000000028D0000-0x0000000002950000-memory.dmp

      Filesize

      512KB

    • memory/564-62-0x000007FEEDAC0000-0x000007FEEE45D000-memory.dmp

      Filesize

      9.6MB

    • memory/564-61-0x00000000028D0000-0x0000000002950000-memory.dmp

      Filesize

      512KB

    • memory/564-60-0x00000000028D0000-0x0000000002950000-memory.dmp

      Filesize

      512KB

    • memory/564-57-0x000007FEEDAC0000-0x000007FEEE45D000-memory.dmp

      Filesize

      9.6MB

    • memory/564-55-0x000007FEEDAC0000-0x000007FEEE45D000-memory.dmp

      Filesize

      9.6MB

    • memory/1964-79-0x000007FEEE260000-0x000007FEEEBFD000-memory.dmp

      Filesize

      9.6MB

    • memory/1964-75-0x000007FEEE260000-0x000007FEEEBFD000-memory.dmp

      Filesize

      9.6MB

    • memory/1964-72-0x000000001B2D0000-0x000000001B5B2000-memory.dmp

      Filesize

      2.9MB

    • memory/1964-73-0x000007FEEE260000-0x000007FEEEBFD000-memory.dmp

      Filesize

      9.6MB

    • memory/1964-78-0x00000000029C0000-0x0000000002A40000-memory.dmp

      Filesize

      512KB

    • memory/1964-77-0x00000000029C0000-0x0000000002A40000-memory.dmp

      Filesize

      512KB

    • memory/1964-76-0x00000000029C0000-0x0000000002A40000-memory.dmp

      Filesize

      512KB

    • memory/1964-74-0x00000000029C0000-0x0000000002A40000-memory.dmp

      Filesize

      512KB

    • memory/2140-58-0x000007FEF59B0000-0x000007FEF639C000-memory.dmp

      Filesize

      9.9MB

    • memory/2140-2-0x000000001B1F0000-0x000000001B270000-memory.dmp

      Filesize

      512KB

    • memory/2140-83-0x000007FEF59B0000-0x000007FEF639C000-memory.dmp

      Filesize

      9.9MB

    • memory/2140-66-0x000000001B1F0000-0x000000001B270000-memory.dmp

      Filesize

      512KB

    • memory/2140-0-0x0000000000D40000-0x0000000000D80000-memory.dmp

      Filesize

      256KB

    • memory/2140-1-0x000007FEF59B0000-0x000007FEF639C000-memory.dmp

      Filesize

      9.9MB

    • memory/2564-47-0x00000000026E0000-0x0000000002760000-memory.dmp

      Filesize

      512KB

    • memory/2564-44-0x000007FEEE460000-0x000007FEEEDFD000-memory.dmp

      Filesize

      9.6MB

    • memory/2564-46-0x000007FEEE460000-0x000007FEEEDFD000-memory.dmp

      Filesize

      9.6MB

    • memory/2564-45-0x00000000026E0000-0x0000000002760000-memory.dmp

      Filesize

      512KB

    • memory/2564-48-0x00000000026E0000-0x0000000002760000-memory.dmp

      Filesize

      512KB

    • memory/2564-49-0x000007FEEE460000-0x000007FEEEDFD000-memory.dmp

      Filesize

      9.6MB

    • memory/2624-10-0x00000000024D0000-0x0000000002550000-memory.dmp

      Filesize

      512KB

    • memory/2624-13-0x00000000024D0000-0x0000000002550000-memory.dmp

      Filesize

      512KB

    • memory/2624-11-0x000007FEEE460000-0x000007FEEEDFD000-memory.dmp

      Filesize

      9.6MB

    • memory/2624-14-0x00000000024D4000-0x00000000024D7000-memory.dmp

      Filesize

      12KB

    • memory/2624-15-0x000007FEEE460000-0x000007FEEEDFD000-memory.dmp

      Filesize

      9.6MB

    • memory/2624-9-0x000007FEEE460000-0x000007FEEEDFD000-memory.dmp

      Filesize

      9.6MB

    • memory/2624-7-0x000000001B190000-0x000000001B472000-memory.dmp

      Filesize

      2.9MB

    • memory/2624-8-0x0000000002310000-0x0000000002318000-memory.dmp

      Filesize

      32KB

    • memory/2624-12-0x00000000024D0000-0x0000000002550000-memory.dmp

      Filesize

      512KB

    • memory/2816-28-0x0000000002500000-0x0000000002580000-memory.dmp

      Filesize

      512KB

    • memory/2816-26-0x0000000002500000-0x0000000002580000-memory.dmp

      Filesize

      512KB

    • memory/2816-25-0x000007FEEDAC0000-0x000007FEEE45D000-memory.dmp

      Filesize

      9.6MB

    • memory/2816-24-0x0000000002500000-0x0000000002580000-memory.dmp

      Filesize

      512KB

    • memory/2816-22-0x0000000002290000-0x0000000002298000-memory.dmp

      Filesize

      32KB

    • memory/2816-23-0x000007FEEDAC0000-0x000007FEEE45D000-memory.dmp

      Filesize

      9.6MB

    • memory/2816-21-0x000000001B1F0000-0x000000001B4D2000-memory.dmp

      Filesize

      2.9MB

    • memory/2816-27-0x0000000002500000-0x0000000002580000-memory.dmp

      Filesize

      512KB

    • memory/2816-29-0x000007FEEDAC0000-0x000007FEEE45D000-memory.dmp

      Filesize

      9.6MB