Analysis

  • max time kernel
    35s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 19:35

General

  • Target

    Saransk.exe

  • Size

    229KB

  • MD5

    2280a102c1f09f71322017ce524b6660

  • SHA1

    8170de1bbde70f1c89a447caf95f8e7897ca2dcd

  • SHA256

    4481b5d3ba129725c46aa14c9366b0dbd0bc1adac7f82e5de7fd8b323454ea39

  • SHA512

    17969475dfa5bcfc2aff4b53c135ed8422b6990c6c5f43405e669a018b1932fe4cf20f74f78d26560475393c374963f54b53cce26f490bf56d45a359a487b08f

  • SSDEEP

    6144:lloZM9rIkd8g+EtXHkv/iD4P2cYecjfUv1gevPes0b8e1myTi:noZOL+EP8P2cYecjfUv1gevPehX+

Score
10/10

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Saransk.exe
    "C:\Users\Admin\AppData\Local\Temp\Saransk.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\system32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Saransk.exe"
      2⤵
      • Views/modifies file attributes
      PID:2636
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Saransk.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1584
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2116
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:1312
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1964
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:1508
      • C:\Windows\system32\cmd.exe
        "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Saransk.exe" && pause
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\system32\PING.EXE
          ping localhost
          3⤵
          • Runs ping.exe
          PID:2612
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6e39758,0x7fef6e39768,0x7fef6e39778
        2⤵
          PID:344
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:2
          2⤵
            PID:1668
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:8
            2⤵
              PID:1144
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:8
              2⤵
                PID:2944
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2284 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:1
                2⤵
                  PID:1788
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2308 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:1
                  2⤵
                    PID:2416
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1584 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:2
                    2⤵
                      PID:1780
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1420 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:1
                      2⤵
                        PID:2796
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3208 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:8
                        2⤵
                          PID:2376
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3344 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:8
                          2⤵
                            PID:2732
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3676 --field-trial-handle=1204,i,2627499049247535198,181318937129514013,131072 /prefetch:8
                            2⤵
                              PID:1120
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:2848

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                              Filesize

                              16B

                              MD5

                              aefd77f47fb84fae5ea194496b44c67a

                              SHA1

                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                              SHA256

                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                              SHA512

                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                              Filesize

                              264KB

                              MD5

                              f50f89a0a91564d0b8a211f8921aa7de

                              SHA1

                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                              SHA256

                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                              SHA512

                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              5KB

                              MD5

                              5a40e1ff9fd97348a43b16c7ba1d3737

                              SHA1

                              7955b66cc18752a43ce428345d4f604f6e42f973

                              SHA256

                              505b10848895f9aa93da66d5de27a7e03caab52ce8d53e3c9170db2fb4517359

                              SHA512

                              46080322c9a3b295795fdf10e57202603c99161d21396857edf7ea2146abd3173c12ed637ea6beaf5f7c57385feca3e94215bbdbe33e4870984f4f67b7213f1d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              5KB

                              MD5

                              9c7f9e63323657079f3604c9ece34d4e

                              SHA1

                              a258a8221f5a176eea1a676d66f4575d5a222008

                              SHA256

                              f92d8272a50ee0942588c5d412f25346222b31bad3242f75e68c61bb4f315a58

                              SHA512

                              454402617782fdc2c77c77c507facf03b7c8af436d72fb5125717605d1e7952280466d4c7ccd4aec500eabd837faf075d10b622531fbaa2aeaca3762f3cdafa7

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                              Filesize

                              16B

                              MD5

                              18e723571b00fb1694a3bad6c78e4054

                              SHA1

                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                              SHA256

                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                              SHA512

                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                              Filesize

                              7KB

                              MD5

                              88a3a65b5bef46d1e142f86c09123101

                              SHA1

                              fce10c0baf974fe38f344497e3d1d3f44f8eaebb

                              SHA256

                              c700a4fbedba35de5b0e225cfdeefd16ae9edf2d36a38f07ab75930e60498524

                              SHA512

                              34d77cb829b8640f4a2feec6d80853e8b47bb84ff6facc1f4066e659588c984ccec9687319779e456beb826a8ae5c9d6698bc86c113d327bd56b1e9c632ab7ed

                            • C:\Windows\system32\drivers\etc\hosts

                              Filesize

                              2KB

                              MD5

                              577f27e6d74bd8c5b7b0371f2b1e991c

                              SHA1

                              b334ccfe13792f82b698960cceaee2e690b85528

                              SHA256

                              0ade9ef91b5283eceb17614dd47eb450a5a2a371c410232552ad80af4fbfd5f9

                              SHA512

                              944b09b6b9d7c760b0c5add40efd9a25197c22e302c3c7e6d3f4837825ae9ee73e8438fc2c93e268da791f32deb70874799b8398ebae962a9fc51c980c7a5f5c

                            • memory/1744-69-0x000007FEEDAF0000-0x000007FEEE48D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/1744-70-0x0000000002880000-0x0000000002900000-memory.dmp

                              Filesize

                              512KB

                            • memory/1744-71-0x000007FEEDAF0000-0x000007FEEE48D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/1744-74-0x000007FEEDAF0000-0x000007FEEE48D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/1744-73-0x000000000288B000-0x00000000028F2000-memory.dmp

                              Filesize

                              412KB

                            • memory/1744-72-0x0000000002880000-0x0000000002900000-memory.dmp

                              Filesize

                              512KB

                            • memory/1964-89-0x0000000002820000-0x00000000028A0000-memory.dmp

                              Filesize

                              512KB

                            • memory/1964-85-0x000000001B620000-0x000000001B902000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/1964-86-0x000007FEEE0B0000-0x000007FEEEA4D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/1964-87-0x0000000002820000-0x00000000028A0000-memory.dmp

                              Filesize

                              512KB

                            • memory/1964-88-0x000007FEEE0B0000-0x000007FEEEA4D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/1964-90-0x0000000002820000-0x00000000028A0000-memory.dmp

                              Filesize

                              512KB

                            • memory/1964-91-0x0000000002820000-0x00000000028A0000-memory.dmp

                              Filesize

                              512KB

                            • memory/1964-92-0x000007FEEE0B0000-0x000007FEEEA4D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/2648-35-0x000007FEEDAF0000-0x000007FEEE48D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/2648-37-0x0000000002B70000-0x0000000002BF0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2648-36-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2648-34-0x000000001B5E0000-0x000000001B8C2000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2648-40-0x0000000002B70000-0x0000000002BF0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2648-41-0x0000000002B70000-0x0000000002BF0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2648-39-0x0000000002B70000-0x0000000002BF0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2648-38-0x000007FEEDAF0000-0x000007FEEE48D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/2648-42-0x000007FEEDAF0000-0x000007FEEE48D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/2660-0-0x0000000000FB0000-0x0000000000FF0000-memory.dmp

                              Filesize

                              256KB

                            • memory/2660-1-0x000007FEF5B90000-0x000007FEF657C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2660-2-0x0000000000D40000-0x0000000000DC0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2660-75-0x000007FEF5B90000-0x000007FEF657C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2660-96-0x000007FEF5B90000-0x000007FEF657C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2660-84-0x0000000000D40000-0x0000000000DC0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2752-23-0x000007FEEE490000-0x000007FEEEE2D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/2752-25-0x000007FEEE490000-0x000007FEEEE2D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/2752-21-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2752-28-0x000007FEEE490000-0x000007FEEEE2D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/2752-27-0x0000000002A20000-0x0000000002AA0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2752-26-0x0000000002A20000-0x0000000002AA0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2752-22-0x00000000021D0000-0x00000000021D8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2752-24-0x0000000002A20000-0x0000000002AA0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2980-62-0x000007FEEE490000-0x000007FEEEE2D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/2980-59-0x00000000028F0000-0x0000000002970000-memory.dmp

                              Filesize

                              512KB

                            • memory/2980-58-0x000007FEEE490000-0x000007FEEEE2D000-memory.dmp

                              Filesize

                              9.6MB

                            • memory/2980-60-0x00000000028F0000-0x0000000002970000-memory.dmp

                              Filesize

                              512KB

                            • memory/2980-61-0x00000000028FB000-0x0000000002962000-memory.dmp

                              Filesize

                              412KB

                            • memory/2980-57-0x00000000028F0000-0x0000000002970000-memory.dmp

                              Filesize

                              512KB

                            • memory/2980-56-0x000007FEEE490000-0x000007FEEEE2D000-memory.dmp

                              Filesize

                              9.6MB