Analysis
-
max time kernel
66s -
max time network
72s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
15-04-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
Velonity.exe
Resource
win7-20240221-en
General
-
Target
Velonity.exe
-
Size
1.2MB
-
MD5
acfe7dcbe9723382722bcdf52bbb73e8
-
SHA1
b60644750f40d2ee4052c8e6dd588ad99288bc6f
-
SHA256
455784b6d8edafa34ac88e20d2ca34a8e26d6ae8c89fc77875c856feab347ef3
-
SHA512
841e20a08f6c59c3162a3fd4e6d44276c0025c7cc75261e481c21a4b4df629c5d603c4bda3d6f927ac24186d4a3fd162ec5e2d05c97528b37e8cf9efc4d530cb
-
SSDEEP
24576:vDM2Ny922wrKSFocmJgYV1lJ544YcRgbJhf1foTh9ZCLzAxy+7:rzeEWSFoDg45gbJ30h9ZJy
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1226889417617309827/aGM_hNDP-J3NT9u8SNSCocRMlBp_FCEGgjkp6sBXd1GO8FD5GFf_AHKBNovo138ckADt
Signatures
-
Detect Umbral payload 5 IoCs
resource yara_rule behavioral2/memory/1144-2-0x0000000000010000-0x00000000003E8000-memory.dmp family_umbral behavioral2/memory/1144-46-0x0000000000010000-0x00000000003E8000-memory.dmp family_umbral behavioral2/memory/1144-66-0x0000000000010000-0x00000000003E8000-memory.dmp family_umbral behavioral2/memory/1144-129-0x0000000000010000-0x00000000003E8000-memory.dmp family_umbral behavioral2/memory/1144-152-0x0000000000010000-0x00000000003E8000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Velonity.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 38 discord.com 39 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 30 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1144 Velonity.exe 1144 Velonity.exe 1144 Velonity.exe 1144 Velonity.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1956 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2856 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1144 Velonity.exe 4800 powershell.exe 4800 powershell.exe 1832 powershell.exe 1832 powershell.exe 1280 powershell.exe 1280 powershell.exe 3612 powershell.exe 3612 powershell.exe 3872 powershell.exe 3872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1144 Velonity.exe Token: SeIncreaseQuotaPrivilege 4372 wmic.exe Token: SeSecurityPrivilege 4372 wmic.exe Token: SeTakeOwnershipPrivilege 4372 wmic.exe Token: SeLoadDriverPrivilege 4372 wmic.exe Token: SeSystemProfilePrivilege 4372 wmic.exe Token: SeSystemtimePrivilege 4372 wmic.exe Token: SeProfSingleProcessPrivilege 4372 wmic.exe Token: SeIncBasePriorityPrivilege 4372 wmic.exe Token: SeCreatePagefilePrivilege 4372 wmic.exe Token: SeBackupPrivilege 4372 wmic.exe Token: SeRestorePrivilege 4372 wmic.exe Token: SeShutdownPrivilege 4372 wmic.exe Token: SeDebugPrivilege 4372 wmic.exe Token: SeSystemEnvironmentPrivilege 4372 wmic.exe Token: SeRemoteShutdownPrivilege 4372 wmic.exe Token: SeUndockPrivilege 4372 wmic.exe Token: SeManageVolumePrivilege 4372 wmic.exe Token: 33 4372 wmic.exe Token: 34 4372 wmic.exe Token: 35 4372 wmic.exe Token: 36 4372 wmic.exe Token: SeIncreaseQuotaPrivilege 4372 wmic.exe Token: SeSecurityPrivilege 4372 wmic.exe Token: SeTakeOwnershipPrivilege 4372 wmic.exe Token: SeLoadDriverPrivilege 4372 wmic.exe Token: SeSystemProfilePrivilege 4372 wmic.exe Token: SeSystemtimePrivilege 4372 wmic.exe Token: SeProfSingleProcessPrivilege 4372 wmic.exe Token: SeIncBasePriorityPrivilege 4372 wmic.exe Token: SeCreatePagefilePrivilege 4372 wmic.exe Token: SeBackupPrivilege 4372 wmic.exe Token: SeRestorePrivilege 4372 wmic.exe Token: SeShutdownPrivilege 4372 wmic.exe Token: SeDebugPrivilege 4372 wmic.exe Token: SeSystemEnvironmentPrivilege 4372 wmic.exe Token: SeRemoteShutdownPrivilege 4372 wmic.exe Token: SeUndockPrivilege 4372 wmic.exe Token: SeManageVolumePrivilege 4372 wmic.exe Token: 33 4372 wmic.exe Token: 34 4372 wmic.exe Token: 35 4372 wmic.exe Token: 36 4372 wmic.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeIncreaseQuotaPrivilege 2220 wmic.exe Token: SeSecurityPrivilege 2220 wmic.exe Token: SeTakeOwnershipPrivilege 2220 wmic.exe Token: SeLoadDriverPrivilege 2220 wmic.exe Token: SeSystemProfilePrivilege 2220 wmic.exe Token: SeSystemtimePrivilege 2220 wmic.exe Token: SeProfSingleProcessPrivilege 2220 wmic.exe Token: SeIncBasePriorityPrivilege 2220 wmic.exe Token: SeCreatePagefilePrivilege 2220 wmic.exe Token: SeBackupPrivilege 2220 wmic.exe Token: SeRestorePrivilege 2220 wmic.exe Token: SeShutdownPrivilege 2220 wmic.exe Token: SeDebugPrivilege 2220 wmic.exe Token: SeSystemEnvironmentPrivilege 2220 wmic.exe Token: SeRemoteShutdownPrivilege 2220 wmic.exe Token: SeUndockPrivilege 2220 wmic.exe Token: SeManageVolumePrivilege 2220 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1144 Velonity.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1144 wrote to memory of 4372 1144 Velonity.exe 87 PID 1144 wrote to memory of 4372 1144 Velonity.exe 87 PID 1144 wrote to memory of 4372 1144 Velonity.exe 87 PID 1144 wrote to memory of 4404 1144 Velonity.exe 91 PID 1144 wrote to memory of 4404 1144 Velonity.exe 91 PID 1144 wrote to memory of 4404 1144 Velonity.exe 91 PID 1144 wrote to memory of 4800 1144 Velonity.exe 93 PID 1144 wrote to memory of 4800 1144 Velonity.exe 93 PID 1144 wrote to memory of 4800 1144 Velonity.exe 93 PID 1144 wrote to memory of 1832 1144 Velonity.exe 97 PID 1144 wrote to memory of 1832 1144 Velonity.exe 97 PID 1144 wrote to memory of 1832 1144 Velonity.exe 97 PID 1144 wrote to memory of 1280 1144 Velonity.exe 99 PID 1144 wrote to memory of 1280 1144 Velonity.exe 99 PID 1144 wrote to memory of 1280 1144 Velonity.exe 99 PID 1144 wrote to memory of 3612 1144 Velonity.exe 101 PID 1144 wrote to memory of 3612 1144 Velonity.exe 101 PID 1144 wrote to memory of 3612 1144 Velonity.exe 101 PID 1144 wrote to memory of 2220 1144 Velonity.exe 103 PID 1144 wrote to memory of 2220 1144 Velonity.exe 103 PID 1144 wrote to memory of 2220 1144 Velonity.exe 103 PID 1144 wrote to memory of 428 1144 Velonity.exe 105 PID 1144 wrote to memory of 428 1144 Velonity.exe 105 PID 1144 wrote to memory of 428 1144 Velonity.exe 105 PID 1144 wrote to memory of 2168 1144 Velonity.exe 107 PID 1144 wrote to memory of 2168 1144 Velonity.exe 107 PID 1144 wrote to memory of 2168 1144 Velonity.exe 107 PID 1144 wrote to memory of 3872 1144 Velonity.exe 109 PID 1144 wrote to memory of 3872 1144 Velonity.exe 109 PID 1144 wrote to memory of 3872 1144 Velonity.exe 109 PID 1144 wrote to memory of 1956 1144 Velonity.exe 111 PID 1144 wrote to memory of 1956 1144 Velonity.exe 111 PID 1144 wrote to memory of 1956 1144 Velonity.exe 111 PID 1144 wrote to memory of 180 1144 Velonity.exe 113 PID 1144 wrote to memory of 180 1144 Velonity.exe 113 PID 1144 wrote to memory of 180 1144 Velonity.exe 113 PID 180 wrote to memory of 2856 180 cmd.exe 115 PID 180 wrote to memory of 2856 180 cmd.exe 115 PID 180 wrote to memory of 2856 180 cmd.exe 115 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4404 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Velonity.exe"C:\Users\Admin\AppData\Local\Temp\Velonity.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\SysWOW64\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Velonity.exe"2⤵
- Views/modifies file attributes
PID:4404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Velonity.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:428
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2168
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3872
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1956
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Velonity.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:180 -
C:\Windows\SysWOW64\PING.EXEping localhost3⤵
- Runs ping.exe
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
15KB
MD577f2aef8e7b008dcaf77605ab0bd0ac8
SHA1dcb97920125806c0429b1fe59f9053bf512635a5
SHA256b8e26374f2600b364ee166ec4ae5b07240bca5ecba6f603fa8e9fe122ce98d33
SHA512ae9874d68b7f70dd9b38f528597a54ff6a42b61194101989e24ed3e6b7410f9882a1309d14a9a49bef6f4e98d003d12a6d294959cd404e5d213c48f28fbc071f
-
Filesize
18KB
MD5121e5b2f99c163519b5e7b1ce09c9e11
SHA181b3c7cce3c479bc5e4a51bb761a11e6c71230e4
SHA256e98760f7f3282e5de851ccfd5d62348499f51319f630ef9e4932b8b3504e97ff
SHA512bf576a1d00a169f5e30666ef70c69577c279ff0906408a84c7b76ebdf7fd624af0da578a193421d801d9d737b069a30bd0c002a6e0d45b6cdf73756d4cc0bdc0
-
Filesize
17KB
MD5f99ee7dd9cba77f6d98a7ced6e52e205
SHA19c5d3e24474ea9a65b7af503f186e2bd60c7327a
SHA256e6da2c4e4086f8b0b78063074d70bcc29e3694c710e1dfd378d1831062d2d27f
SHA51202035f77108231f5857593e64a658cacef1fab0959c9ef7718226e87e0cc72f7e9835d98d410f960fdb8dd1086fa2b4210b3f6398ba914f5178f08b606e1d2a7
-
Filesize
18KB
MD56f1f1c041563ab44217931614d684c31
SHA17303f927fb53f3df498fbb69419f0c9fa745dafe
SHA256644fe29fdb6d3f2518846fd551bc175720b63241ddcedb6db4c0974628bcf2c7
SHA512008c0da3a5feb535c28c1b1079c0fab2f3545646b8fe81af8eec562e78361a848e671d321c77049e5dfa83a524bb3e1fd9da5f94e56f21efdbcba3620cc52599
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82