Analysis
-
max time kernel
1330s -
max time network
1153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 22:20
Static task
static1
General
-
Target
Nursultan.exe
-
Size
13.3MB
-
MD5
f6c0feffe54fa282026b99660ee2f36e
-
SHA1
1df776d7ee9fca88331dd7451704811ffaaeeca9
-
SHA256
a8e15ff3f763f5f153b46ba983847396c121e055942473863aaf40368e62c198
-
SHA512
bb14c616b5e0dd6259e24ce8a9c2e6f5fd5e40518c8f13a200b52330c56465620460d24b2f820b34615b9120fbeb8d366bfc80b7d6ab88d8adfcf3e7e19afe23
-
SSDEEP
196608:nB2xmjsScoe5Q1QmUrctfXJqsg/WAGlBE32no2qouSgiKB0nOgM8pg50d1/Kc6IX:imIFTmUIwsgCm3t2GyKG5jMtIQvA9
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000400000001e792-14.dat family_umbral behavioral1/memory/3032-22-0x0000015D8EDC0000-0x0000015D8EE00000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3088 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Лаунчер VIP тарифа.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation Nursultan.exe -
Executes dropped EXE 2 IoCs
pid Process 4700 роблакс.exe 3032 Лаунчер VIP тарифа.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 21 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3188 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4000 PING.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3032 Лаунчер VIP тарифа.exe 3088 powershell.exe 3088 powershell.exe 4044 powershell.exe 4700 роблакс.exe 4700 роблакс.exe 4044 powershell.exe 2952 powershell.exe 2952 powershell.exe 764 powershell.exe 764 powershell.exe 1032 powershell.exe 1032 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3032 Лаунчер VIP тарифа.exe Token: SeIncreaseQuotaPrivilege 4736 wmic.exe Token: SeSecurityPrivilege 4736 wmic.exe Token: SeTakeOwnershipPrivilege 4736 wmic.exe Token: SeLoadDriverPrivilege 4736 wmic.exe Token: SeSystemProfilePrivilege 4736 wmic.exe Token: SeSystemtimePrivilege 4736 wmic.exe Token: SeProfSingleProcessPrivilege 4736 wmic.exe Token: SeIncBasePriorityPrivilege 4736 wmic.exe Token: SeCreatePagefilePrivilege 4736 wmic.exe Token: SeBackupPrivilege 4736 wmic.exe Token: SeRestorePrivilege 4736 wmic.exe Token: SeShutdownPrivilege 4736 wmic.exe Token: SeDebugPrivilege 4736 wmic.exe Token: SeSystemEnvironmentPrivilege 4736 wmic.exe Token: SeRemoteShutdownPrivilege 4736 wmic.exe Token: SeUndockPrivilege 4736 wmic.exe Token: SeManageVolumePrivilege 4736 wmic.exe Token: 33 4736 wmic.exe Token: 34 4736 wmic.exe Token: 35 4736 wmic.exe Token: 36 4736 wmic.exe Token: SeIncreaseQuotaPrivilege 4736 wmic.exe Token: SeSecurityPrivilege 4736 wmic.exe Token: SeTakeOwnershipPrivilege 4736 wmic.exe Token: SeLoadDriverPrivilege 4736 wmic.exe Token: SeSystemProfilePrivilege 4736 wmic.exe Token: SeSystemtimePrivilege 4736 wmic.exe Token: SeProfSingleProcessPrivilege 4736 wmic.exe Token: SeIncBasePriorityPrivilege 4736 wmic.exe Token: SeCreatePagefilePrivilege 4736 wmic.exe Token: SeBackupPrivilege 4736 wmic.exe Token: SeRestorePrivilege 4736 wmic.exe Token: SeShutdownPrivilege 4736 wmic.exe Token: SeDebugPrivilege 4736 wmic.exe Token: SeSystemEnvironmentPrivilege 4736 wmic.exe Token: SeRemoteShutdownPrivilege 4736 wmic.exe Token: SeUndockPrivilege 4736 wmic.exe Token: SeManageVolumePrivilege 4736 wmic.exe Token: 33 4736 wmic.exe Token: 34 4736 wmic.exe Token: 35 4736 wmic.exe Token: 36 4736 wmic.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeIncreaseQuotaPrivilege 1768 wmic.exe Token: SeSecurityPrivilege 1768 wmic.exe Token: SeTakeOwnershipPrivilege 1768 wmic.exe Token: SeLoadDriverPrivilege 1768 wmic.exe Token: SeSystemProfilePrivilege 1768 wmic.exe Token: SeSystemtimePrivilege 1768 wmic.exe Token: SeProfSingleProcessPrivilege 1768 wmic.exe Token: SeIncBasePriorityPrivilege 1768 wmic.exe Token: SeCreatePagefilePrivilege 1768 wmic.exe Token: SeBackupPrivilege 1768 wmic.exe Token: SeRestorePrivilege 1768 wmic.exe Token: SeShutdownPrivilege 1768 wmic.exe Token: SeDebugPrivilege 1768 wmic.exe Token: SeSystemEnvironmentPrivilege 1768 wmic.exe Token: SeRemoteShutdownPrivilege 1768 wmic.exe Token: SeUndockPrivilege 1768 wmic.exe Token: SeManageVolumePrivilege 1768 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3832 wrote to memory of 4700 3832 Nursultan.exe 85 PID 3832 wrote to memory of 4700 3832 Nursultan.exe 85 PID 3832 wrote to memory of 3032 3832 Nursultan.exe 87 PID 3832 wrote to memory of 3032 3832 Nursultan.exe 87 PID 3032 wrote to memory of 4736 3032 Лаунчер VIP тарифа.exe 88 PID 3032 wrote to memory of 4736 3032 Лаунчер VIP тарифа.exe 88 PID 3032 wrote to memory of 2100 3032 Лаунчер VIP тарифа.exe 91 PID 3032 wrote to memory of 2100 3032 Лаунчер VIP тарифа.exe 91 PID 3032 wrote to memory of 3088 3032 Лаунчер VIP тарифа.exe 93 PID 3032 wrote to memory of 3088 3032 Лаунчер VIP тарифа.exe 93 PID 3032 wrote to memory of 4044 3032 Лаунчер VIP тарифа.exe 95 PID 3032 wrote to memory of 4044 3032 Лаунчер VIP тарифа.exe 95 PID 3032 wrote to memory of 2952 3032 Лаунчер VIP тарифа.exe 97 PID 3032 wrote to memory of 2952 3032 Лаунчер VIP тарифа.exe 97 PID 3032 wrote to memory of 764 3032 Лаунчер VIP тарифа.exe 99 PID 3032 wrote to memory of 764 3032 Лаунчер VIP тарифа.exe 99 PID 3032 wrote to memory of 1768 3032 Лаунчер VIP тарифа.exe 101 PID 3032 wrote to memory of 1768 3032 Лаунчер VIP тарифа.exe 101 PID 3032 wrote to memory of 4036 3032 Лаунчер VIP тарифа.exe 103 PID 3032 wrote to memory of 4036 3032 Лаунчер VIP тарифа.exe 103 PID 3032 wrote to memory of 3852 3032 Лаунчер VIP тарифа.exe 105 PID 3032 wrote to memory of 3852 3032 Лаунчер VIP тарифа.exe 105 PID 3032 wrote to memory of 1032 3032 Лаунчер VIP тарифа.exe 107 PID 3032 wrote to memory of 1032 3032 Лаунчер VIP тарифа.exe 107 PID 3032 wrote to memory of 3188 3032 Лаунчер VIP тарифа.exe 109 PID 3032 wrote to memory of 3188 3032 Лаунчер VIP тарифа.exe 109 PID 3032 wrote to memory of 892 3032 Лаунчер VIP тарифа.exe 111 PID 3032 wrote to memory of 892 3032 Лаунчер VIP тарифа.exe 111 PID 892 wrote to memory of 4000 892 cmd.exe 113 PID 892 wrote to memory of 4000 892 cmd.exe 113 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2100 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Users\Admin\AppData\Local\Temp\роблакс.exe"C:\Users\Admin\AppData\Local\Temp\роблакс.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe"C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe"3⤵
- Views/modifies file attributes
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:4036
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1032
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:3188
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:4000
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e4d5f16dff1c6c4bd78c48253f411da2
SHA10fb7366585572b2cf4144d169302ba21d8e71ac3
SHA256360fe2bf9d46f0e6bb35c1b41ba0d70c5f10a1a9b42e29d9cafea37de5964133
SHA51227cb84814bf84d0db623e68c06b6391e63d985d5fe77a9d6ca9093329fbe73da490bb9bef67fea667d2d03b1d42ed5b4591f9e72c281c15965d0765c019d4b69
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5efe05055dc30f1da03bd1653594f8b0a
SHA18650a67ec9d1b8eed7caa4e4c86ebb8531bc7ba2
SHA25610b3d946f07601b28c5cd6ee36fd0fffb41f3d96094a478d088ce30ebf9a694d
SHA5125096856b34336cafbd2ee4dc4709bfa39c8794d8fc42777a460b79d52482b699013f237dfee2ecaf2b21487cc933b807bc5bad9b81f7070ba0dc4f6efcfa2f36
-
Filesize
1KB
MD5e0ec6bf376a6b15852bce768196c5ed0
SHA105fe4e592ebbb7e29f36b8d30a6a90ba29bd4f81
SHA2562d4a39cbbd597a7cfff477817c3c7c541c14974c8d234b4c0de6d229e3a3ce97
SHA512dc0c7d3d127c88affea9ae402d7358c079cfa7fc3ecb417085e31dc749da1406e72563bfbe42167fdad57e10aa0c6cca7a8ba06921b3a1212ad7ccee1a0f859b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229KB
MD5932bb925ba94fb9096eabb74c165d022
SHA1ab7d3a610df8f692c0274d960b570f35df23b478
SHA256d71c1bb48698064988136ff5e9284c2ffbc6bffcd7b8c6e39b00d7a9e85c3087
SHA512a36e76dc82b4efc41b312763c7ede87aa0b02f7a0067e89ac84461675b228ac024ab91d1e61b03a193948ce8904f20de2e14ce965d8db814c8e36c621b24d355
-
Filesize
14.4MB
MD5888b6182409ced36aaea7f22268bceab
SHA1b62d12c12f46c739e34241bc3590b6888c31d7f4
SHA25611ccb1d864900ecb4d5c683d8e83dc6c0f55d8c89bcd7357e310598b7846d0de
SHA512b6398b5a1cf3ae0b698cc7074d2a59d1415689b50f2e7751164fd22e8fd2024ea0d97590366c30c74a0539e6cc83f8fcac0b53e5f68e62d98d242646b4a9c72e