Analysis

  • max time kernel
    144s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2024 04:29

General

  • Target

    d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe

  • Size

    230KB

  • MD5

    553d6d65dbaee07e841b22b0987c0331

  • SHA1

    499325af4eb554638411e3e47b146cc8662f693a

  • SHA256

    d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d

  • SHA512

    e4b3c0b1211ce292eb7a781e98da5960936e28abd84f473c66105217e9de505f89fee1b46ac776953403d0aa433d47226c3f0b6dbfd5dd3cc7b4a44058964e96

  • SSDEEP

    6144:dloZM+rIkd8g+EtXHkv/iD4mEHhtxds8e1minfi:/oZtL+EP8Trx86

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe
    "C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2084
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe"
      2⤵
      • Views/modifies file attributes
      PID:3868
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4500
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1296
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:4940
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:3364
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:3536
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2300
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\d97cfbdcbd68d0080286dde7cb1906e84c954d5471f08ba98608c5f3b6af3f2d.exe" && pause
          2⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:4212
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2644
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4308,i,8548254608087149642,10333768245962368401,262144 --variations-seed-version --mojo-platform-channel-handle=4040 /prefetch:8
        1⤵
          PID:116

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          77d622bb1a5b250869a3238b9bc1402b

          SHA1

          d47f4003c2554b9dfc4c16f22460b331886b191b

          SHA256

          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

          SHA512

          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          948B

          MD5

          21e043e582145961dd6c69cedfe3b546

          SHA1

          ef49b88e229166bb5426d5e9dd03cd2ad0df0e0f

          SHA256

          29ee445e0007c20444e537e0fdc41700e8bb8ea6a5040f5eee8d91e4fb44133e

          SHA512

          27ec3f4f9ff15a2b2629752e5369b325886ab4bd709ae303cfd8b77feb6ebae361af4156531643bae1a2c8bc601f5cef20fabe04b62fda985038ae68aed4b9de

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          276798eeb29a49dc6e199768bc9c2e71

          SHA1

          5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

          SHA256

          cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

          SHA512

          0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          7511c81925750deb7ad1b9b80eea8a8d

          SHA1

          6ea759b3cbd243ae11435c6d6c5ced185eb01f49

          SHA256

          5b49723a7773f2fe1f6093236e7b9b2c546f0873635d02346cb39535811234fa

          SHA512

          5f7e69316d39525d137a7a833f8c746ceef8f1b2295348393fb3244cca8b962fbaad0f7da49da453fe97e2c49b1f41f06138111ac5ff97fdc33c300350ec3a1b

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_14cymhdi.0wf.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/2920-8-0x00007FFDBEAC0000-0x00007FFDBF581000-memory.dmp

          Filesize

          10.8MB

        • memory/2920-13-0x0000020B3FFC0000-0x0000020B3FFE2000-memory.dmp

          Filesize

          136KB

        • memory/2920-14-0x00007FFDBEAC0000-0x00007FFDBF581000-memory.dmp

          Filesize

          10.8MB

        • memory/2920-15-0x00007FFDBEAC0000-0x00007FFDBF581000-memory.dmp

          Filesize

          10.8MB

        • memory/2920-18-0x00007FFDBEAC0000-0x00007FFDBF581000-memory.dmp

          Filesize

          10.8MB

        • memory/4920-34-0x000001A356EC0000-0x000001A356F10000-memory.dmp

          Filesize

          320KB

        • memory/4920-33-0x000001A356F10000-0x000001A356F86000-memory.dmp

          Filesize

          472KB

        • memory/4920-35-0x000001A356E90000-0x000001A356EAE000-memory.dmp

          Filesize

          120KB

        • memory/4920-1-0x000001A33C6D0000-0x000001A33C710000-memory.dmp

          Filesize

          256KB

        • memory/4920-0-0x00007FFDBEAC3000-0x00007FFDBEAC5000-memory.dmp

          Filesize

          8KB

        • memory/4920-68-0x000001A356FA0000-0x000001A356FAA000-memory.dmp

          Filesize

          40KB

        • memory/4920-69-0x000001A356FE0000-0x000001A356FF2000-memory.dmp

          Filesize

          72KB

        • memory/4920-2-0x00007FFDBEAC0000-0x00007FFDBF581000-memory.dmp

          Filesize

          10.8MB

        • memory/4920-84-0x00007FFDBEAC3000-0x00007FFDBEAC5000-memory.dmp

          Filesize

          8KB

        • memory/4920-85-0x00007FFDBEAC0000-0x00007FFDBF581000-memory.dmp

          Filesize

          10.8MB

        • memory/4920-89-0x000001A356AD0000-0x000001A356BD2000-memory.dmp

          Filesize

          1.0MB

        • memory/4920-90-0x00007FFDBEAC0000-0x00007FFDBF581000-memory.dmp

          Filesize

          10.8MB