Analysis

  • max time kernel
    81s
  • max time network
    81s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-07-2024 12:30

General

  • Target

    AkrienPremium.exe

  • Size

    229KB

  • MD5

    049427153333cbb91ce24e1c36b4d911

  • SHA1

    583d712848e1f88af5692c745d6c8c2e54e07824

  • SHA256

    b05886d5d5e49aba42b56f7f2e9095a8a3229b9dd0404667fa4be80e6f750984

  • SHA512

    d4ed952c5ddc341da364b8db4a534b6e867bd9bb3b7702bd762ee8118086bceb58bdf475c269f032d9a7042d4f12f122c6954b5d3c3ef161b283af1ecd2d6640

  • SSDEEP

    6144:9loZMvrIkd8g+EtXHkv/iD4Qh3YEXN2eR3ENfKK/u3b8e1mYC5HCi:foZIL+EP8q3YEXN2eR3ENfKK/ofIX

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1260567168722927636/JRzdu6AXLXMoNg-RGz_uMt-M0S5cWTX1XgHtoE2eyWa2C43rIIU36wAR5byWxaul4pBP

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AkrienPremium.exe
    "C:\Users\Admin\AppData\Local\Temp\AkrienPremium.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AkrienPremium.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2412
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1148
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3584
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:1280
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:1824
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1696
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:4664
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2096
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3208

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\zo8WX.scr

        Filesize

        229KB

        MD5

        049427153333cbb91ce24e1c36b4d911

        SHA1

        583d712848e1f88af5692c745d6c8c2e54e07824

        SHA256

        b05886d5d5e49aba42b56f7f2e9095a8a3229b9dd0404667fa4be80e6f750984

        SHA512

        d4ed952c5ddc341da364b8db4a534b6e867bd9bb3b7702bd762ee8118086bceb58bdf475c269f032d9a7042d4f12f122c6954b5d3c3ef161b283af1ecd2d6640

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        3KB

        MD5

        8592ba100a78835a6b94d5949e13dfc1

        SHA1

        63e901200ab9a57c7dd4c078d7f75dcd3b357020

        SHA256

        fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

        SHA512

        87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\1601268389\715946058.pri

        Filesize

        171KB

        MD5

        30ec43ce86e297c1ee42df6209f5b18f

        SHA1

        fe0a5ea6566502081cb23b2f0e91a3ab166aeed6

        SHA256

        8ccddf0c77743a42067782bc7782321330406a752f58fb15fb1cd446e1ef0ee4

        SHA512

        19e5a7197a92eeef0482142cfe0fb46f16ddfb5bf6d64e372e7258fa6d01cf9a1fac9f7258fd2fd73c0f8a064b8d79b51a1ec6d29bbb9b04cdbd926352388bae

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\4183903823\2290032291.pri

        Filesize

        2KB

        MD5

        b8da5aac926bbaec818b15f56bb5d7f6

        SHA1

        2b5bf97cd59e82c7ea96c31cf9998fbbf4884dc5

        SHA256

        5be5216ae1d0aed64986299528f4d4fe629067d5f4097b8e4b9d1c6bcf4f3086

        SHA512

        c39a28d58fb03f4f491bf9122a86a5cbe7677ec2856cf588f6263fa1f84f9ffc1e21b9bcaa60d290356f9018fb84375db532c8b678cf95cc0a2cc6ed8da89436

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        049309e5abbaed790ea8937ad3af8bb0

        SHA1

        656e4a51d1a6ced6d02121b98a30f253a9feb3be

        SHA256

        78ffc1ea2fd3f668ac806db04a7f3523a3902ae45110cb7ed5f7f2517fdfb3d7

        SHA512

        6498bc7895938120f17d57cc39b5f05d3201a560e8324587d55f39003fd9084e73964f2c057715bf0b9b56eb56e60cd6775785eda1be212a48c8722e172d5d04

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        8bff5cddd5a596df1e3576529ed9824b

        SHA1

        181415e3f641ba7e7d92e334d23592850020d94b

        SHA256

        00425ddcb8f8571890f15341f327c76fddf0a0171fe8618cca79648eba1f5745

        SHA512

        098628ec36984858e9312441e0c956f08a684af7dab7cdbeedefef2fd04048cc8f0424d0d282c4a2f402f099d982275bc5df2770bec1123e978da9fb771758a8

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        f5122bab5a78c0f2f7beff7b27b0aba7

        SHA1

        87150a8ec43199a57db5584479e81434240477cd

        SHA256

        d6b067c4eefed2e15a65c8ebb2053af2fd7392701430363ee6ceaa4121def3c9

        SHA512

        e98d6b9200406b07236915b69e8e6bd6d5f8cc2cad8db91382bca2f08f9cd445eaa49a5f8e0cddd4160562a8138386fee947a5e2bc4657f1be33ba259fe44b99

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        98185f70e30865c647370a2d0bfc5882

        SHA1

        47c5998dd519338f4567b543ca165405f0171afb

        SHA256

        f19a1b762dbdac31d452c5acb50291dc85a0fd1e7609d2906d60d8e76320f0e7

        SHA512

        523c0e85f81a2723aa7c0495963cf75902a2859d558d43a5f4dc22c383ad7fe43a83dd63dc5c130ba04bb28c04d5472743669e65459b941a029e2e90de6b1de4

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_45pl0jm5.qs5.ps1

        Filesize

        1B

        MD5

        c4ca4238a0b923820dcc509a6f75849b

        SHA1

        356a192b7913b04c54574d18c28d46e6395428ab

        SHA256

        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

        SHA512

        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

      • memory/2412-10-0x000001E2452F0000-0x000001E245312000-memory.dmp

        Filesize

        136KB

      • memory/2412-9-0x00007FFE454A0000-0x00007FFE45E8C000-memory.dmp

        Filesize

        9.9MB

      • memory/2412-53-0x00007FFE454A0000-0x00007FFE45E8C000-memory.dmp

        Filesize

        9.9MB

      • memory/2412-42-0x00007FFE454A0000-0x00007FFE45E8C000-memory.dmp

        Filesize

        9.9MB

      • memory/2412-13-0x000001E2454A0000-0x000001E245516000-memory.dmp

        Filesize

        472KB

      • memory/2412-7-0x00007FFE454A0000-0x00007FFE45E8C000-memory.dmp

        Filesize

        9.9MB

      • memory/2412-8-0x00007FFE454A0000-0x00007FFE45E8C000-memory.dmp

        Filesize

        9.9MB

      • memory/2412-49-0x00007FFE454A0000-0x00007FFE45E8C000-memory.dmp

        Filesize

        9.9MB

      • memory/4700-0-0x0000014E567A0000-0x0000014E567E0000-memory.dmp

        Filesize

        256KB

      • memory/4700-151-0x0000014E70E30000-0x0000014E70E3A000-memory.dmp

        Filesize

        40KB

      • memory/4700-152-0x0000014E70E60000-0x0000014E70E72000-memory.dmp

        Filesize

        72KB

      • memory/4700-87-0x0000014E58400000-0x0000014E5841E000-memory.dmp

        Filesize

        120KB

      • memory/4700-182-0x00007FFE454A0000-0x00007FFE45E8C000-memory.dmp

        Filesize

        9.9MB

      • memory/4700-86-0x0000014E70F30000-0x0000014E70F80000-memory.dmp

        Filesize

        320KB

      • memory/4700-2-0x00007FFE454A0000-0x00007FFE45E8C000-memory.dmp

        Filesize

        9.9MB

      • memory/4700-1-0x00007FFE454A3000-0x00007FFE454A4000-memory.dmp

        Filesize

        4KB