Analysis

  • max time kernel
    1799s
  • max time network
    1168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2024 16:37

General

  • Target

    TOKEN BOT.exe

  • Size

    231KB

  • MD5

    6237b7bfdeef6aa9095852ac74ab5e6e

  • SHA1

    deaf71a3709b52817cdfe5aec902507c8b89b36b

  • SHA256

    b4aff6f798705f34a3edf6b528a71aa2dbbeb6d71299799eb1042a09822af2f6

  • SHA512

    263e769b21fc67f6ccb3c3135b66635cfb12af503b3d90bcc304a1d0b3f7a2524df630c2f3d2dbb968eb5296569e77a49aa66e0627eaea7d5df89c761454541d

  • SSDEEP

    6144:RloZMQrIkd8g+EtXHkv/iD4vBLU69VewbGkFZw1fUtLJU8e1mci:joZ3L+EP8vBLU69VewbGkFZwlkL42

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TOKEN BOT.exe
    "C:\Users\Admin\AppData\Local\Temp\TOKEN BOT.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\TOKEN BOT.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2448
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4272
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4376
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4912
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:1932
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:920
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:64

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      77d622bb1a5b250869a3238b9bc1402b

      SHA1

      d47f4003c2554b9dfc4c16f22460b331886b191b

      SHA256

      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

      SHA512

      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      948B

      MD5

      17d8127be94d3c1b6fcc9a4ed585003e

      SHA1

      789874fcc7c778c723f3e89822d8cc8750c6c4c8

      SHA256

      ea357ad1f95863b3618d31e5b0f90495331f64de2b784d9e185b48668c937a7b

      SHA512

      bb18b6d07d82227f5cfbe3eb460df79ec892c560ad2964dcd4782aa26336ae15059843bf46a739bdd4a4daa58057f99102531a756a1cf434ce6449b3cd35a98e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bzam1rfa.r5i.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/320-33-0x000001B7D5220000-0x000001B7D5270000-memory.dmp

      Filesize

      320KB

    • memory/320-47-0x000001B7D5E10000-0x000001B7D5E1A000-memory.dmp

      Filesize

      40KB

    • memory/320-64-0x00007FF8AF060000-0x00007FF8AFB21000-memory.dmp

      Filesize

      10.8MB

    • memory/320-1-0x000001B7BAB40000-0x000001B7BAB80000-memory.dmp

      Filesize

      256KB

    • memory/320-48-0x000001B7D5E40000-0x000001B7D5E52000-memory.dmp

      Filesize

      72KB

    • memory/320-34-0x000001B7D5200000-0x000001B7D521E000-memory.dmp

      Filesize

      120KB

    • memory/320-2-0x00007FF8AF060000-0x00007FF8AFB21000-memory.dmp

      Filesize

      10.8MB

    • memory/320-32-0x000001B7D5270000-0x000001B7D52E6000-memory.dmp

      Filesize

      472KB

    • memory/320-0-0x00007FF8AF063000-0x00007FF8AF065000-memory.dmp

      Filesize

      8KB

    • memory/2448-3-0x00000241F4880000-0x00000241F48A2000-memory.dmp

      Filesize

      136KB

    • memory/2448-13-0x00007FF8AF060000-0x00007FF8AFB21000-memory.dmp

      Filesize

      10.8MB

    • memory/2448-18-0x00007FF8AF060000-0x00007FF8AFB21000-memory.dmp

      Filesize

      10.8MB

    • memory/2448-15-0x00007FF8AF060000-0x00007FF8AFB21000-memory.dmp

      Filesize

      10.8MB

    • memory/2448-14-0x00007FF8AF060000-0x00007FF8AFB21000-memory.dmp

      Filesize

      10.8MB