Resubmissions

27-04-2024 22:30

240427-2e6b3aac8y 10

27-04-2024 22:14

240427-15m3qsaa31 10

Analysis

  • max time kernel
    190s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-04-2024 22:30

General

  • Target

    l0xmdpqk.ylw.bin.exe

  • Size

    227KB

  • MD5

    7f32dcbb00de079c31ff7895ae9c0560

  • SHA1

    e80841a355b8dce9955b9bbba63f02a4ad31a836

  • SHA256

    5658f42d6332d99827d772a710d74e905f822d23e958c86f802973c2cffe850f

  • SHA512

    776cabc7d2442d90655eec0f434c811146b7f569dbace3c8609a582c167af5990ec25d1d7a8eb111744cecbdcd43d37af7d623eb97eb414ad926371083f7aadc

  • SSDEEP

    6144:bloZM+9EB1/SqctonEPfCqAu0+prdmK13Up7a6rhgj8e1m5l:5oZQdSqcwvu0+prdmK13Up7a6rhQM

Score
10/10

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\l0xmdpqk.ylw.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\l0xmdpqk.ylw.bin.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3760-0-0x0000017647F80000-0x0000017647FC0000-memory.dmp
    Filesize

    256KB

  • memory/3760-1-0x00007FFD98670000-0x00007FFD9905C000-memory.dmp
    Filesize

    9.9MB

  • memory/3760-2-0x00000176625D0000-0x00000176625E0000-memory.dmp
    Filesize

    64KB

  • memory/3760-4-0x00007FFD98670000-0x00007FFD9905C000-memory.dmp
    Filesize

    9.9MB