Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 13:50
Behavioral task
behavioral1
Sample
Nursultan Alpha Crack.exe
Resource
win7-20240903-en
General
-
Target
Nursultan Alpha Crack.exe
-
Size
494KB
-
MD5
e6884786b4fca76e3752225aa2f24abb
-
SHA1
a089d0818839ee52bcd0d8156fba1470c2f9ba3c
-
SHA256
fd0bdd761b727b568e5d9d572aabff62177c4208ce2d1b281d278379b856bf5a
-
SHA512
e41ea86252a735f8a03625ba79b65a3a790663a03d66f7f4c36ab8a94244944bcf75c6389e448ce962f523120dc8cb2787c2766f12e7e6667276a038209395e6
-
SSDEEP
12288:doZItlRk83MllBazCg/7IsR0STTKI7AY/rXi7Q:r5r3kazCg/7IsR0STTKI/rXiU
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2344-1-0x0000000000A40000-0x0000000000AC2000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2316 powershell.exe 2560 powershell.exe 2928 powershell.exe 2868 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Nursultan Alpha Crack.exe -
Deletes itself 1 IoCs
pid Process 2948 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2948 cmd.exe 3016 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2056 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3016 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2316 powershell.exe 2868 powershell.exe 2560 powershell.exe 1488 powershell.exe 2928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2344 Nursultan Alpha Crack.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 1488 powershell.exe Token: SeIncreaseQuotaPrivilege 1620 wmic.exe Token: SeSecurityPrivilege 1620 wmic.exe Token: SeTakeOwnershipPrivilege 1620 wmic.exe Token: SeLoadDriverPrivilege 1620 wmic.exe Token: SeSystemProfilePrivilege 1620 wmic.exe Token: SeSystemtimePrivilege 1620 wmic.exe Token: SeProfSingleProcessPrivilege 1620 wmic.exe Token: SeIncBasePriorityPrivilege 1620 wmic.exe Token: SeCreatePagefilePrivilege 1620 wmic.exe Token: SeBackupPrivilege 1620 wmic.exe Token: SeRestorePrivilege 1620 wmic.exe Token: SeShutdownPrivilege 1620 wmic.exe Token: SeDebugPrivilege 1620 wmic.exe Token: SeSystemEnvironmentPrivilege 1620 wmic.exe Token: SeRemoteShutdownPrivilege 1620 wmic.exe Token: SeUndockPrivilege 1620 wmic.exe Token: SeManageVolumePrivilege 1620 wmic.exe Token: 33 1620 wmic.exe Token: 34 1620 wmic.exe Token: 35 1620 wmic.exe Token: SeIncreaseQuotaPrivilege 1620 wmic.exe Token: SeSecurityPrivilege 1620 wmic.exe Token: SeTakeOwnershipPrivilege 1620 wmic.exe Token: SeLoadDriverPrivilege 1620 wmic.exe Token: SeSystemProfilePrivilege 1620 wmic.exe Token: SeSystemtimePrivilege 1620 wmic.exe Token: SeProfSingleProcessPrivilege 1620 wmic.exe Token: SeIncBasePriorityPrivilege 1620 wmic.exe Token: SeCreatePagefilePrivilege 1620 wmic.exe Token: SeBackupPrivilege 1620 wmic.exe Token: SeRestorePrivilege 1620 wmic.exe Token: SeShutdownPrivilege 1620 wmic.exe Token: SeDebugPrivilege 1620 wmic.exe Token: SeSystemEnvironmentPrivilege 1620 wmic.exe Token: SeRemoteShutdownPrivilege 1620 wmic.exe Token: SeUndockPrivilege 1620 wmic.exe Token: SeManageVolumePrivilege 1620 wmic.exe Token: 33 1620 wmic.exe Token: 34 1620 wmic.exe Token: 35 1620 wmic.exe Token: SeIncreaseQuotaPrivilege 2052 wmic.exe Token: SeSecurityPrivilege 2052 wmic.exe Token: SeTakeOwnershipPrivilege 2052 wmic.exe Token: SeLoadDriverPrivilege 2052 wmic.exe Token: SeSystemProfilePrivilege 2052 wmic.exe Token: SeSystemtimePrivilege 2052 wmic.exe Token: SeProfSingleProcessPrivilege 2052 wmic.exe Token: SeIncBasePriorityPrivilege 2052 wmic.exe Token: SeCreatePagefilePrivilege 2052 wmic.exe Token: SeBackupPrivilege 2052 wmic.exe Token: SeRestorePrivilege 2052 wmic.exe Token: SeShutdownPrivilege 2052 wmic.exe Token: SeDebugPrivilege 2052 wmic.exe Token: SeSystemEnvironmentPrivilege 2052 wmic.exe Token: SeRemoteShutdownPrivilege 2052 wmic.exe Token: SeUndockPrivilege 2052 wmic.exe Token: SeManageVolumePrivilege 2052 wmic.exe Token: 33 2052 wmic.exe Token: 34 2052 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2728 2344 Nursultan Alpha Crack.exe 31 PID 2344 wrote to memory of 2728 2344 Nursultan Alpha Crack.exe 31 PID 2344 wrote to memory of 2728 2344 Nursultan Alpha Crack.exe 31 PID 2344 wrote to memory of 2316 2344 Nursultan Alpha Crack.exe 33 PID 2344 wrote to memory of 2316 2344 Nursultan Alpha Crack.exe 33 PID 2344 wrote to memory of 2316 2344 Nursultan Alpha Crack.exe 33 PID 2344 wrote to memory of 2868 2344 Nursultan Alpha Crack.exe 35 PID 2344 wrote to memory of 2868 2344 Nursultan Alpha Crack.exe 35 PID 2344 wrote to memory of 2868 2344 Nursultan Alpha Crack.exe 35 PID 2344 wrote to memory of 2560 2344 Nursultan Alpha Crack.exe 37 PID 2344 wrote to memory of 2560 2344 Nursultan Alpha Crack.exe 37 PID 2344 wrote to memory of 2560 2344 Nursultan Alpha Crack.exe 37 PID 2344 wrote to memory of 1488 2344 Nursultan Alpha Crack.exe 39 PID 2344 wrote to memory of 1488 2344 Nursultan Alpha Crack.exe 39 PID 2344 wrote to memory of 1488 2344 Nursultan Alpha Crack.exe 39 PID 2344 wrote to memory of 1620 2344 Nursultan Alpha Crack.exe 41 PID 2344 wrote to memory of 1620 2344 Nursultan Alpha Crack.exe 41 PID 2344 wrote to memory of 1620 2344 Nursultan Alpha Crack.exe 41 PID 2344 wrote to memory of 2052 2344 Nursultan Alpha Crack.exe 44 PID 2344 wrote to memory of 2052 2344 Nursultan Alpha Crack.exe 44 PID 2344 wrote to memory of 2052 2344 Nursultan Alpha Crack.exe 44 PID 2344 wrote to memory of 608 2344 Nursultan Alpha Crack.exe 46 PID 2344 wrote to memory of 608 2344 Nursultan Alpha Crack.exe 46 PID 2344 wrote to memory of 608 2344 Nursultan Alpha Crack.exe 46 PID 2344 wrote to memory of 2928 2344 Nursultan Alpha Crack.exe 48 PID 2344 wrote to memory of 2928 2344 Nursultan Alpha Crack.exe 48 PID 2344 wrote to memory of 2928 2344 Nursultan Alpha Crack.exe 48 PID 2344 wrote to memory of 2056 2344 Nursultan Alpha Crack.exe 50 PID 2344 wrote to memory of 2056 2344 Nursultan Alpha Crack.exe 50 PID 2344 wrote to memory of 2056 2344 Nursultan Alpha Crack.exe 50 PID 2344 wrote to memory of 2948 2344 Nursultan Alpha Crack.exe 52 PID 2344 wrote to memory of 2948 2344 Nursultan Alpha Crack.exe 52 PID 2344 wrote to memory of 2948 2344 Nursultan Alpha Crack.exe 52 PID 2948 wrote to memory of 3016 2948 cmd.exe 54 PID 2948 wrote to memory of 3016 2948 cmd.exe 54 PID 2948 wrote to memory of 3016 2948 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2728 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha Crack.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha Crack.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha Crack.exe"2⤵
- Views/modifies file attributes
PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha Crack.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2928
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2056
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha Crack.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3016
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e14a431fa7bd8c110e7c0cd4cca76ed5
SHA1414efcde55558749d69bc093ff1ea54fb4531b2b
SHA2567b77c4ef4721ef6b3ec84f591baf8d7154ea5ec48c047111a7e761aff62aa6d6
SHA5126df4144075fc9ef45012c7700dcebc5a93d4db408c6a96894216c69bceccb3d9739316059dc43033e2fee46d0189640cb6c41e78943ea443a4b0229f63379ec4