Analysis

  • max time kernel
    98s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 21:49

General

  • Target

    db50a547a9159e1075ff42944ae9c3676e7dee572237f05de0ab0fcf8448ab69N.exe

  • Size

    232KB

  • MD5

    e552c6a05617db44fa43f9c71e5f52e0

  • SHA1

    205955082d95aeb78fce636f0bfc227777ccbd47

  • SHA256

    db50a547a9159e1075ff42944ae9c3676e7dee572237f05de0ab0fcf8448ab69

  • SHA512

    7f58593abc19cbbe316a96c9fa2b55f108c314111cdee6834cad8d60db1c53aef5abe04b29fa1439d58fb61cc98fd9b57dc8b7a4155a93a36025c5163436fbf8

  • SSDEEP

    6144:iloZM+rIkd8g+EtXHkv/iD4GNtExfEY34mfhpNsjLb8e1mPZi:soZtL+EP8GNtExfEY34mfhpNsrT

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db50a547a9159e1075ff42944ae9c3676e7dee572237f05de0ab0fcf8448ab69N.exe
    "C:\Users\Admin\AppData\Local\Temp\db50a547a9159e1075ff42944ae9c3676e7dee572237f05de0ab0fcf8448ab69N.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1256
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\db50a547a9159e1075ff42944ae9c3676e7dee572237f05de0ab0fcf8448ab69N.exe"
      2⤵
      • Views/modifies file attributes
      PID:3776
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\db50a547a9159e1075ff42944ae9c3676e7dee572237f05de0ab0fcf8448ab69N.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1568
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1008
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3248
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3720
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:4440
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:2176
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:264
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:3220
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\db50a547a9159e1075ff42944ae9c3676e7dee572237f05de0ab0fcf8448ab69N.exe" && pause
          2⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:2164
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2624

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6d3e9c29fe44e90aae6ed30ccf799ca8

        SHA1

        c7974ef72264bbdf13a2793ccf1aed11bc565dce

        SHA256

        2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

        SHA512

        60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        948B

        MD5

        966914e2e771de7a4a57a95b6ecfa8a9

        SHA1

        7a32282fd51dd032967ed4d9a40cc57e265aeff2

        SHA256

        98d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba

        SHA512

        dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        548dd08570d121a65e82abb7171cae1c

        SHA1

        1a1b5084b3a78f3acd0d811cc79dbcac121217ab

        SHA256

        cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

        SHA512

        37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        8ac55231307a0301e6f1d61406bf950c

        SHA1

        bcd13a5bf9163c3fcc5f0d6842ef4ea4771332ec

        SHA256

        56470a7bbc331928ada2ab7992cc791c23b2a79a1af7fffa505cefca4144a56d

        SHA512

        37fcf11af4ebebca50c57de0ae4b3c2fe6fc3e478be3f5725c285b2897c810e26b317fd7b38b6f9dbada80f05c939960d4c4d658a8b561bbb7e9bfc3d0b5a730

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ap3s2tfq.xkd.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1568-8-0x000001E1EDDC0000-0x000001E1EDDE2000-memory.dmp

        Filesize

        136KB

      • memory/1568-13-0x00007FFFB8BE0000-0x00007FFFB96A1000-memory.dmp

        Filesize

        10.8MB

      • memory/1568-14-0x00007FFFB8BE0000-0x00007FFFB96A1000-memory.dmp

        Filesize

        10.8MB

      • memory/1568-15-0x00007FFFB8BE0000-0x00007FFFB96A1000-memory.dmp

        Filesize

        10.8MB

      • memory/1568-18-0x00007FFFB8BE0000-0x00007FFFB96A1000-memory.dmp

        Filesize

        10.8MB

      • memory/4552-34-0x0000020ABA220000-0x0000020ABA270000-memory.dmp

        Filesize

        320KB

      • memory/4552-33-0x0000020ABA270000-0x0000020ABA2E6000-memory.dmp

        Filesize

        472KB

      • memory/4552-35-0x0000020ABA1F0000-0x0000020ABA20E000-memory.dmp

        Filesize

        120KB

      • memory/4552-1-0x0000020A9FB40000-0x0000020A9FB80000-memory.dmp

        Filesize

        256KB

      • memory/4552-0-0x00007FFFB8BE3000-0x00007FFFB8BE5000-memory.dmp

        Filesize

        8KB

      • memory/4552-72-0x0000020ABA450000-0x0000020ABA462000-memory.dmp

        Filesize

        72KB

      • memory/4552-71-0x0000020ABA400000-0x0000020ABA40A000-memory.dmp

        Filesize

        40KB

      • memory/4552-2-0x00007FFFB8BE0000-0x00007FFFB96A1000-memory.dmp

        Filesize

        10.8MB

      • memory/4552-90-0x00007FFFB8BE0000-0x00007FFFB96A1000-memory.dmp

        Filesize

        10.8MB