Resubmissions

29-06-2024 16:53

240629-vd8x8s1fqg 10

Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 16:53

General

  • Target

    DLL Injector.exe

  • Size

    232KB

  • MD5

    3e87aa76b31c95481d99fb7960ce96f4

  • SHA1

    bcd61df3abd7245df27a250996138675b258f01e

  • SHA256

    8c18bb102c70d83000ae6d6f784da47b86a78359b2e6edfbfe915cb16ccb9a2a

  • SHA512

    574d79517027edd422d857272d8a14d751c0b64851e2bd0cf6a698a56284a0b17783a209d405d09542b4c3fc044af2b02304293d4522a169cde8da684350c6dc

  • SSDEEP

    6144:8loZMLrIkd8g+EtXHkv/iD4rPS0pbhS6F6AxDeebfHb8e1mo5iH/:aoZ0L+EP8rPS0pbhS6F6AxDeebLGH/

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DLL Injector.exe
    "C:\Users\Admin\AppData\Local\Temp\DLL Injector.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\DLL Injector.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2256
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3044
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:1620
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:2848
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2880
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:644

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        e5fb91e7ef66db677958dcb2daf191bd

        SHA1

        d667502451cd887ed2566669a7afbb277f3cce7c

        SHA256

        e8f08df6dea577d0866ddaa0ebc6cc361fdbed8da0c26c76c6c87b241c1a5830

        SHA512

        2af00fd868fcfb9181a16fb14e935d3d2e6a044fa1e2fac3521322ea54d9de39ddb823c79ed502f35be7b3cc616d82d72e869a364d5ebf3b43731ab45bcecaf7

      • memory/2200-0-0x000007FEF5ED3000-0x000007FEF5ED4000-memory.dmp

        Filesize

        4KB

      • memory/2200-1-0x0000000000D10000-0x0000000000D50000-memory.dmp

        Filesize

        256KB

      • memory/2200-2-0x000007FEF5ED0000-0x000007FEF68BC000-memory.dmp

        Filesize

        9.9MB

      • memory/2200-49-0x000007FEF5ED0000-0x000007FEF68BC000-memory.dmp

        Filesize

        9.9MB

      • memory/2256-7-0x000000001B600000-0x000000001B8E2000-memory.dmp

        Filesize

        2.9MB

      • memory/2256-8-0x0000000002080000-0x0000000002088000-memory.dmp

        Filesize

        32KB

      • memory/2560-14-0x000000001B580000-0x000000001B862000-memory.dmp

        Filesize

        2.9MB

      • memory/2560-15-0x0000000001D90000-0x0000000001D98000-memory.dmp

        Filesize

        32KB

      • memory/2880-44-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

        Filesize

        32KB