Analysis

  • max time kernel
    208s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 19:59

General

  • Target

    OptimizedBox-DataSwap2.0.exe

  • Size

    231KB

  • MD5

    cc77383b81a5c1c3e55234691e3dc519

  • SHA1

    2e4af74a0880635706feefde2d6a90a5d77c277c

  • SHA256

    7d620b8c48e10d1d76c421950d2110b7e45972a0037d81168a90658b31e4cf2d

  • SHA512

    573e84b86903e6465f9199c485efa7dcaa04759f0afbfa9f5737ec64123a6ebf2b109a7fa67f1ae63c05fa88cda444f96a11d9dd8e1e5da08b1aa75e056afdd2

  • SSDEEP

    6144:jloZM+rIkd8g+EtXHkv/iD4aphB3tW+xSkt/qqf7mkb8e1mGtAi:BoZtL+EP8aphB3tW+xSkt/qqf3ltZ

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OptimizedBox-DataSwap2.0.exe
    "C:\Users\Admin\AppData\Local\Temp\OptimizedBox-DataSwap2.0.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4588
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\OptimizedBox-DataSwap2.0.exe"
      2⤵
      • Views/modifies file attributes
      PID:4500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OptimizedBox-DataSwap2.0.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4176
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4436
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3560
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:3408
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:3112
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2088
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2640
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\OptimizedBox-DataSwap2.0.exe" && pause
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3596
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • Runs ping.exe
            PID:1492
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:4592

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          6d3e9c29fe44e90aae6ed30ccf799ca8

          SHA1

          c7974ef72264bbdf13a2793ccf1aed11bc565dce

          SHA256

          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

          SHA512

          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          948B

          MD5

          6a29e9f9eb72c3bffbb054cd27e3ceea

          SHA1

          d38f7c2ad68dcf1d24deca9792256ff53d5218b2

          SHA256

          7a9f831f96b9e4843751dea3ed57ee11d70bb83a5970ddf9d6bd440f4def442c

          SHA512

          b4826f172c6ac60ad17412a634987c45640b1b8fe03aecba26510ae224685bcd571bc4b131724036e2b502b3a8198fb69414be8c72e46f833f0601a15d313430

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          548dd08570d121a65e82abb7171cae1c

          SHA1

          1a1b5084b3a78f3acd0d811cc79dbcac121217ab

          SHA256

          cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

          SHA512

          37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          13733e403543be03f23f5e0383853b70

          SHA1

          e4c0b0494c84cebe83603d7651a9f6e28770623d

          SHA256

          917d654879906e6e79bcb1395a592f42de7d1f7051ecc67b62caf798eeb0d97c

          SHA512

          3ac11bbff12c4409ebbcd86cf994df972d20516b4e16e2dfe709c7c13e5e86be3b2ac46953b59e02707597ff725fb8183a4d2a72ee76984239243e5dba46a965

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lqbksyfx.nns.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/2560-17-0x00007FFD72750000-0x00007FFD73211000-memory.dmp

          Filesize

          10.8MB

        • memory/2560-14-0x00007FFD72750000-0x00007FFD73211000-memory.dmp

          Filesize

          10.8MB

        • memory/2560-15-0x00007FFD72750000-0x00007FFD73211000-memory.dmp

          Filesize

          10.8MB

        • memory/2560-13-0x00007FFD72750000-0x00007FFD73211000-memory.dmp

          Filesize

          10.8MB

        • memory/2560-12-0x0000020D3BC40000-0x0000020D3BC62000-memory.dmp

          Filesize

          136KB

        • memory/3880-33-0x0000015B729E0000-0x0000015B729FE000-memory.dmp

          Filesize

          120KB

        • memory/3880-32-0x0000015B735B0000-0x0000015B73600000-memory.dmp

          Filesize

          320KB

        • memory/3880-31-0x0000015B73530000-0x0000015B735A6000-memory.dmp

          Filesize

          472KB

        • memory/3880-0-0x0000015B70D60000-0x0000015B70DA0000-memory.dmp

          Filesize

          256KB

        • memory/3880-2-0x00007FFD72750000-0x00007FFD73211000-memory.dmp

          Filesize

          10.8MB

        • memory/3880-69-0x0000015B72A10000-0x0000015B72A1A000-memory.dmp

          Filesize

          40KB

        • memory/3880-70-0x0000015B734B0000-0x0000015B734C2000-memory.dmp

          Filesize

          72KB

        • memory/3880-1-0x00007FFD72753000-0x00007FFD72755000-memory.dmp

          Filesize

          8KB

        • memory/3880-88-0x00007FFD72750000-0x00007FFD73211000-memory.dmp

          Filesize

          10.8MB