Analysis

  • max time kernel
    14s
  • max time network
    15s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 17:31

General

  • Target

    xlucheats.exe

  • Size

    231KB

  • MD5

    118714b4be372564292805a6016487cf

  • SHA1

    08e8bf51aa6f2815d8ef050c21912a079d62aaf7

  • SHA256

    b9bc80f978004667f7061aca80b41361b8ed3bfc49a1c00845d8d89688625b53

  • SHA512

    523436e0a966027c1e87f9036025f956b96a9e9ded6cdc1f9da9df77384b2c176e758f219834268e9d37f5a236eef551a2561889fc2db429f6e2e49124ade34e

  • SSDEEP

    6144:xloZM+rIkd8g+EtXHkv/iD4GAOk8il92vDe8NhoFynb8e1mmFMi:DoZtL+EP8GAOk8il92vDe8NhoFInH

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xlucheats.exe
    "C:\Users\Admin\AppData\Local\Temp\xlucheats.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4036
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\xlucheats.exe"
      2⤵
      • Views/modifies file attributes
      PID:2668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\xlucheats.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4764
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4880
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1580
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:940
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:3228
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3992
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2192
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\xlucheats.exe" && pause
          2⤵
            PID:4104
            • C:\Windows\system32\PING.EXE
              ping localhost
              3⤵
              • Runs ping.exe
              PID:4440

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          a43e653ffb5ab07940f4bdd9cc8fade4

          SHA1

          af43d04e3427f111b22dc891c5c7ee8a10ac4123

          SHA256

          c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

          SHA512

          62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          76692775e4781f0c9f0092f5804cfdb1

          SHA1

          6740e4e4110028c62282ee1e7eb8be576a2bc23a

          SHA256

          0c451ff3823450d544066237cbfb08556b7ca36c4a0ea085055f69ab35795b00

          SHA512

          6e0731e3736594d9e86da2fc33e08a663f29100074cc8d46e2716123c946b9eb150c804c7cf8428cac631e1cff984663d41ce3b5e1e77965bd8e2ecf0742af34

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          948B

          MD5

          1a58f982c18490e622e00d4eb75ace5a

          SHA1

          60c30527b74659ecf09089a5a7c02a1df9a71b65

          SHA256

          4b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d

          SHA512

          ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          276798eeb29a49dc6e199768bc9c2e71

          SHA1

          5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

          SHA256

          cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

          SHA512

          0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          eeb6ad386d143f278077171fc01a81e8

          SHA1

          43cff1bd7240965bfb2f10e47c0cec0f94332e2d

          SHA256

          59d62f9472b4c00b7cae0ee702789fa2b0042c468e4de9421d2430f9973eb00d

          SHA512

          b40f003e6d97adaaf05809f06d12df01984943d9eb6c44eaeffef90df8de0040373150c9714b11a42db5189b7064eeed0609a39f6f1feb91b05dd1835333e8f2

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sgo2bnzj.zqd.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/3256-71-0x0000020674820000-0x000002067482A000-memory.dmp

          Filesize

          40KB

        • memory/3256-35-0x0000020674710000-0x000002067472E000-memory.dmp

          Filesize

          120KB

        • memory/3256-90-0x00007FFF45B00000-0x00007FFF465C1000-memory.dmp

          Filesize

          10.8MB

        • memory/3256-72-0x0000020674970000-0x0000020674982000-memory.dmp

          Filesize

          72KB

        • memory/3256-2-0x00007FFF45B00000-0x00007FFF465C1000-memory.dmp

          Filesize

          10.8MB

        • memory/3256-33-0x0000020674790000-0x0000020674806000-memory.dmp

          Filesize

          472KB

        • memory/3256-34-0x0000020674740000-0x0000020674790000-memory.dmp

          Filesize

          320KB

        • memory/3256-0-0x0000020672060000-0x00000206720A0000-memory.dmp

          Filesize

          256KB

        • memory/3256-1-0x00007FFF45B03000-0x00007FFF45B05000-memory.dmp

          Filesize

          8KB

        • memory/4764-15-0x00007FFF45B00000-0x00007FFF465C1000-memory.dmp

          Filesize

          10.8MB

        • memory/4764-12-0x00007FFF45B00000-0x00007FFF465C1000-memory.dmp

          Filesize

          10.8MB

        • memory/4764-14-0x00007FFF45B00000-0x00007FFF465C1000-memory.dmp

          Filesize

          10.8MB

        • memory/4764-13-0x0000021024550000-0x0000021024572000-memory.dmp

          Filesize

          136KB

        • memory/4764-18-0x00007FFF45B00000-0x00007FFF465C1000-memory.dmp

          Filesize

          10.8MB