Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 20:16

General

  • Target

    31e4b84acc0e087764e3608e94949c75fa86c665af401b4f3248a5a03ee92bcb.exe

  • Size

    455KB

  • MD5

    2ef41c1b58df5c7204770c5b599f361a

  • SHA1

    6cb5318175b19409a511a28f8f79aba50d7bc8cc

  • SHA256

    31e4b84acc0e087764e3608e94949c75fa86c665af401b4f3248a5a03ee92bcb

  • SHA512

    6367d7aae6431976e70e01faa41b730a20e99336780b1a368797765e73557224f12e11c417f3fde89ceddf0afcdd05a2790ac77a6bbb406097fb069d8e084abb

  • SSDEEP

    6144:DFob20/TesMPbgBfVlWbKABdpFViyIoP/E0oys2oL62mGCsWRBmkfReNxa/YyCRZ:EqP0JVlWK4So5s2JvJD7fRb/9CRAV

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1252175796043513908/aC5-XwIWIrkxvztpoeIjyB7EG1IDIe4Uz4bAMFAjl2H6KtYUCPqqQkESuXBHBE5JW2uX

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31e4b84acc0e087764e3608e94949c75fa86c665af401b4f3248a5a03ee92bcb.exe
    "C:\Users\Admin\AppData\Local\Temp\31e4b84acc0e087764e3608e94949c75fa86c665af401b4f3248a5a03ee92bcb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Users\Admin\AppData\Local\Temp\Client.exe
      "C:\Users\Admin\AppData\Local\Temp\Client.exe"
      2⤵
      • Executes dropped EXE
      PID:2116
    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
      "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4004
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:916
      • C:\Windows\SYSTEM32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
        3⤵
        • Views/modifies file attributes
        PID:2240
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3656
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4472
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1456
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3808
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2568
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:2184
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:4684
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1404
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:3704
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:224
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • Runs ping.exe
              PID:4796

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        ec79fae4e7c09310ebf4f2d85a33a638

        SHA1

        f2bdd995b12e65e7ed437d228f22223b59e76efb

        SHA256

        e9c4723a5fe34e081c3d2f548a1d472394cc7aa58056fcf44ca542061381243a

        SHA512

        af9dda12f6bb388d826fe03a4a8beed9bda23a978aa55a2af6a43271660ee896a7ee3bcf2c4d2f1e6180902791d8c23560f1c2ec097a501d8c6f4f6c49075625

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6d42b6da621e8df5674e26b799c8e2aa

        SHA1

        ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

        SHA256

        5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

        SHA512

        53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        948B

        MD5

        17d8127be94d3c1b6fcc9a4ed585003e

        SHA1

        789874fcc7c778c723f3e89822d8cc8750c6c4c8

        SHA256

        ea357ad1f95863b3618d31e5b0f90495331f64de2b784d9e185b48668c937a7b

        SHA512

        bb18b6d07d82227f5cfbe3eb460df79ec892c560ad2964dcd4782aa26336ae15059843bf46a739bdd4a4daa58057f99102531a756a1cf434ce6449b3cd35a98e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        548dd08570d121a65e82abb7171cae1c

        SHA1

        1a1b5084b3a78f3acd0d811cc79dbcac121217ab

        SHA256

        cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

        SHA512

        37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

      • C:\Users\Admin\AppData\Local\Temp\Client.exe

        Filesize

        569KB

        MD5

        62c311d8e63f11d2d0a2035fc249e1cb

        SHA1

        2dbf4cd76faf5201898f5721f095c7de01a6fe4b

        SHA256

        5ccceef40894f9720673067bca19c478464a49d37debd328f073fad3657c2084

        SHA512

        8cd92f69c945231ce3569f0e0cd826273ecf8e5d345677e147bd1f3033b607ff9e535c9e5fbcc84500ccc92def86fa6c79595716d11fde2795029bd0d8b0d824

      • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

        Filesize

        229KB

        MD5

        80b73234d85822b232343c03e21b73f8

        SHA1

        18a5f4a710726c287c7915a3bdfe9f701b42f959

        SHA256

        0de2a1ea807817d1bada4b20a0a6964930e03abea4f0073cae7c837d54e1b46f

        SHA512

        9847bf319dc82c0ee3fac9171f0546381b57e03796c5e0407b11c3bae2759e2af5eb024c102e35d5d37ab890e872bea7af66c55cec0b0e1955e517e769f167e0

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h2wpbw23.rbx.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2116-30-0x00007FFEC4130000-0x00007FFEC4BF1000-memory.dmp

        Filesize

        10.8MB

      • memory/2116-27-0x00007FFEC4130000-0x00007FFEC4BF1000-memory.dmp

        Filesize

        10.8MB

      • memory/2116-25-0x0000000000C30000-0x0000000000CC4000-memory.dmp

        Filesize

        592KB

      • memory/3456-1-0x0000000000880000-0x00000000008F8000-memory.dmp

        Filesize

        480KB

      • memory/3456-10-0x00007FFEC4130000-0x00007FFEC4BF1000-memory.dmp

        Filesize

        10.8MB

      • memory/3456-100-0x00007FFEC4130000-0x00007FFEC4BF1000-memory.dmp

        Filesize

        10.8MB

      • memory/3456-0-0x00007FFEC4133000-0x00007FFEC4135000-memory.dmp

        Filesize

        8KB

      • memory/3656-31-0x000001AC577F0000-0x000001AC57812000-memory.dmp

        Filesize

        136KB

      • memory/4004-26-0x00000285474E0000-0x0000028547520000-memory.dmp

        Filesize

        256KB

      • memory/4004-59-0x0000028549280000-0x000002854929E000-memory.dmp

        Filesize

        120KB

      • memory/4004-58-0x0000028561CB0000-0x0000028561D00000-memory.dmp

        Filesize

        320KB

      • memory/4004-95-0x00000285492B0000-0x00000285492BA000-memory.dmp

        Filesize

        40KB

      • memory/4004-96-0x00000285492E0000-0x00000285492F2000-memory.dmp

        Filesize

        72KB

      • memory/4004-57-0x0000028561B10000-0x0000028561B86000-memory.dmp

        Filesize

        472KB

      • memory/4004-29-0x00007FFEC4130000-0x00007FFEC4BF1000-memory.dmp

        Filesize

        10.8MB

      • memory/4004-116-0x00007FFEC4130000-0x00007FFEC4BF1000-memory.dmp

        Filesize

        10.8MB