Analysis
-
max time kernel
22s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
loggnp.exe
Resource
win7-20240729-en
General
-
Target
loggnp.exe
-
Size
1.3MB
-
MD5
47daa94b04ff038ade5342c9de2d93e7
-
SHA1
e8918b3c526002213b94b5d497d63d2b98f6c354
-
SHA256
7d75b643c71063ea63b7cf241bf138c5546ac59399456776938ae1dee6dcfd0a
-
SHA512
abbfb1417edfde19694759d63ae175192ce180e937b443e4b485c32eee22389f319a618f9883934a6f878fd5d6530ab7b1f6058f616e79906f6adb8bb9115bf2
-
SSDEEP
24576:xuDXTIGaPhEYzUzA0nOLYuVuoWIT/ntnA0zggkJboApVzHLEQrdCNYffzHLS:kDjlabwz9OLYdm9zItRnzzG4fzu
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1310956212174458972/01ouKda6-3AmEWrhEQUcvcuJ4ujY0Otp_7PM-1jBl6WDXtIAmSNAI9bAOD8VNjVQtml0
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral1/files/0x00080000000175ae-9.dat family_umbral behavioral1/memory/2968-17-0x0000000000860000-0x00000000008E2000-memory.dmp family_umbral behavioral1/files/0x00060000000186c6-72.dat family_umbral behavioral1/memory/3036-74-0x00000000008D0000-0x0000000000952000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2564 powershell.exe 1888 powershell.exe 3000 powershell.exe 1784 powershell.exe 2040 powershell.exe 2544 powershell.exe 2972 powershell.exe 1904 powershell.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Cc.exe File opened for modification C:\Windows\System32\drivers\etc\hosts CcC.exe -
Executes dropped EXE 2 IoCs
pid Process 2968 Cc.exe 3036 CcC.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 9 discord.com 10 discord.com 17 discord.com 18 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2232 cmd.exe 1528 PING.EXE 648 cmd.exe 584 PING.EXE -
Detects videocard installed 1 TTPs 2 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1760 wmic.exe 2260 wmic.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1528 PING.EXE 584 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2968 Cc.exe 2564 powershell.exe 3000 powershell.exe 1784 powershell.exe 2848 powershell.exe 2040 powershell.exe 3036 CcC.exe 1888 powershell.exe 2544 powershell.exe 2972 powershell.exe 2608 powershell.exe 1904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2968 Cc.exe Token: SeIncreaseQuotaPrivilege 2728 wmic.exe Token: SeSecurityPrivilege 2728 wmic.exe Token: SeTakeOwnershipPrivilege 2728 wmic.exe Token: SeLoadDriverPrivilege 2728 wmic.exe Token: SeSystemProfilePrivilege 2728 wmic.exe Token: SeSystemtimePrivilege 2728 wmic.exe Token: SeProfSingleProcessPrivilege 2728 wmic.exe Token: SeIncBasePriorityPrivilege 2728 wmic.exe Token: SeCreatePagefilePrivilege 2728 wmic.exe Token: SeBackupPrivilege 2728 wmic.exe Token: SeRestorePrivilege 2728 wmic.exe Token: SeShutdownPrivilege 2728 wmic.exe Token: SeDebugPrivilege 2728 wmic.exe Token: SeSystemEnvironmentPrivilege 2728 wmic.exe Token: SeRemoteShutdownPrivilege 2728 wmic.exe Token: SeUndockPrivilege 2728 wmic.exe Token: SeManageVolumePrivilege 2728 wmic.exe Token: 33 2728 wmic.exe Token: 34 2728 wmic.exe Token: 35 2728 wmic.exe Token: SeIncreaseQuotaPrivilege 2728 wmic.exe Token: SeSecurityPrivilege 2728 wmic.exe Token: SeTakeOwnershipPrivilege 2728 wmic.exe Token: SeLoadDriverPrivilege 2728 wmic.exe Token: SeSystemProfilePrivilege 2728 wmic.exe Token: SeSystemtimePrivilege 2728 wmic.exe Token: SeProfSingleProcessPrivilege 2728 wmic.exe Token: SeIncBasePriorityPrivilege 2728 wmic.exe Token: SeCreatePagefilePrivilege 2728 wmic.exe Token: SeBackupPrivilege 2728 wmic.exe Token: SeRestorePrivilege 2728 wmic.exe Token: SeShutdownPrivilege 2728 wmic.exe Token: SeDebugPrivilege 2728 wmic.exe Token: SeSystemEnvironmentPrivilege 2728 wmic.exe Token: SeRemoteShutdownPrivilege 2728 wmic.exe Token: SeUndockPrivilege 2728 wmic.exe Token: SeManageVolumePrivilege 2728 wmic.exe Token: 33 2728 wmic.exe Token: 34 2728 wmic.exe Token: 35 2728 wmic.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 1784 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeIncreaseQuotaPrivilege 1208 wmic.exe Token: SeSecurityPrivilege 1208 wmic.exe Token: SeTakeOwnershipPrivilege 1208 wmic.exe Token: SeLoadDriverPrivilege 1208 wmic.exe Token: SeSystemProfilePrivilege 1208 wmic.exe Token: SeSystemtimePrivilege 1208 wmic.exe Token: SeProfSingleProcessPrivilege 1208 wmic.exe Token: SeIncBasePriorityPrivilege 1208 wmic.exe Token: SeCreatePagefilePrivilege 1208 wmic.exe Token: SeBackupPrivilege 1208 wmic.exe Token: SeRestorePrivilege 1208 wmic.exe Token: SeShutdownPrivilege 1208 wmic.exe Token: SeDebugPrivilege 1208 wmic.exe Token: SeSystemEnvironmentPrivilege 1208 wmic.exe Token: SeRemoteShutdownPrivilege 1208 wmic.exe Token: SeUndockPrivilege 1208 wmic.exe Token: SeManageVolumePrivilege 1208 wmic.exe Token: 33 1208 wmic.exe Token: 34 1208 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2968 1656 loggnp.exe 31 PID 1656 wrote to memory of 2968 1656 loggnp.exe 31 PID 1656 wrote to memory of 2968 1656 loggnp.exe 31 PID 2968 wrote to memory of 2728 2968 Cc.exe 32 PID 2968 wrote to memory of 2728 2968 Cc.exe 32 PID 2968 wrote to memory of 2728 2968 Cc.exe 32 PID 2968 wrote to memory of 2700 2968 Cc.exe 35 PID 2968 wrote to memory of 2700 2968 Cc.exe 35 PID 2968 wrote to memory of 2700 2968 Cc.exe 35 PID 2968 wrote to memory of 2564 2968 Cc.exe 37 PID 2968 wrote to memory of 2564 2968 Cc.exe 37 PID 2968 wrote to memory of 2564 2968 Cc.exe 37 PID 2968 wrote to memory of 3000 2968 Cc.exe 39 PID 2968 wrote to memory of 3000 2968 Cc.exe 39 PID 2968 wrote to memory of 3000 2968 Cc.exe 39 PID 2968 wrote to memory of 1784 2968 Cc.exe 41 PID 2968 wrote to memory of 1784 2968 Cc.exe 41 PID 2968 wrote to memory of 1784 2968 Cc.exe 41 PID 2968 wrote to memory of 2848 2968 Cc.exe 43 PID 2968 wrote to memory of 2848 2968 Cc.exe 43 PID 2968 wrote to memory of 2848 2968 Cc.exe 43 PID 2968 wrote to memory of 1208 2968 Cc.exe 45 PID 2968 wrote to memory of 1208 2968 Cc.exe 45 PID 2968 wrote to memory of 1208 2968 Cc.exe 45 PID 2968 wrote to memory of 2324 2968 Cc.exe 47 PID 2968 wrote to memory of 2324 2968 Cc.exe 47 PID 2968 wrote to memory of 2324 2968 Cc.exe 47 PID 2968 wrote to memory of 2208 2968 Cc.exe 49 PID 2968 wrote to memory of 2208 2968 Cc.exe 49 PID 2968 wrote to memory of 2208 2968 Cc.exe 49 PID 2968 wrote to memory of 2040 2968 Cc.exe 51 PID 2968 wrote to memory of 2040 2968 Cc.exe 51 PID 2968 wrote to memory of 2040 2968 Cc.exe 51 PID 2968 wrote to memory of 1760 2968 Cc.exe 53 PID 2968 wrote to memory of 1760 2968 Cc.exe 53 PID 2968 wrote to memory of 1760 2968 Cc.exe 53 PID 2968 wrote to memory of 2232 2968 Cc.exe 55 PID 2968 wrote to memory of 2232 2968 Cc.exe 55 PID 2968 wrote to memory of 2232 2968 Cc.exe 55 PID 2232 wrote to memory of 1528 2232 cmd.exe 57 PID 2232 wrote to memory of 1528 2232 cmd.exe 57 PID 2232 wrote to memory of 1528 2232 cmd.exe 57 PID 1656 wrote to memory of 3036 1656 loggnp.exe 58 PID 1656 wrote to memory of 3036 1656 loggnp.exe 58 PID 1656 wrote to memory of 3036 1656 loggnp.exe 58 PID 3036 wrote to memory of 1592 3036 CcC.exe 59 PID 3036 wrote to memory of 1592 3036 CcC.exe 59 PID 3036 wrote to memory of 1592 3036 CcC.exe 59 PID 3036 wrote to memory of 1068 3036 CcC.exe 61 PID 3036 wrote to memory of 1068 3036 CcC.exe 61 PID 3036 wrote to memory of 1068 3036 CcC.exe 61 PID 3036 wrote to memory of 1888 3036 CcC.exe 63 PID 3036 wrote to memory of 1888 3036 CcC.exe 63 PID 3036 wrote to memory of 1888 3036 CcC.exe 63 PID 3036 wrote to memory of 2544 3036 CcC.exe 65 PID 3036 wrote to memory of 2544 3036 CcC.exe 65 PID 3036 wrote to memory of 2544 3036 CcC.exe 65 PID 3036 wrote to memory of 2972 3036 CcC.exe 67 PID 3036 wrote to memory of 2972 3036 CcC.exe 67 PID 3036 wrote to memory of 2972 3036 CcC.exe 67 PID 3036 wrote to memory of 2608 3036 CcC.exe 69 PID 3036 wrote to memory of 2608 3036 CcC.exe 69 PID 3036 wrote to memory of 2608 3036 CcC.exe 69 PID 3036 wrote to memory of 2148 3036 CcC.exe 71 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2700 attrib.exe 1068 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\loggnp.exe"C:\Users\Admin\AppData\Local\Temp\loggnp.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Cc.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Cc.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Cc.exe"3⤵
- Views/modifies file attributes
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\Cc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2324
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1760
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Cc.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\CcC.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\CcC.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1592
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\RarSFX0\CcC.exe"3⤵
- Views/modifies file attributes
PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\CcC.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2608
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵PID:2148
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:892
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2260
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\RarSFX0\CcC.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:648 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:584
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
492KB
MD54e6a63942f5205cc84a200ebc4aebc2e
SHA119ff74550c41a562e1b2b9cbe3c67608f685aefc
SHA256fef58748adf375c23f2604f9c422f353a7fc969ca32bab8bf965b2648bf178d4
SHA51234eb34a4358cfdf19563616659915ef0a895cbf1d37181fa4c003c1d904744c0ce664f56a287b2f2eb631e0f73af90e08b252d4bd090fe5054ed14890c251729
-
Filesize
492KB
MD59e1d91acd2ee7f84fdb7374b66b28cf9
SHA136701c1a18a9fafe10e3d8fa2318453d7d193d5f
SHA256fe47fabeb2de30c850fda2ee6f5af68de6197e84f748d2d81855db4a27755703
SHA512eaf5e72e466dd31083156ad71f73bfa474219c2b4a753ec2ef1f7514ac3706a8d20018d07432a9ef68779300b8f13378a767625d8ea8722a1dab12ba91c0514a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e1b49c21c2ad5d2d754a91d32560cad8
SHA188e615639b3773019c2c7a32cdc20f90ec4ce4fe
SHA25611394ec6b5629757341ee7a16d8e9570e9ab20b0528d0f282aa5737bbc20179f
SHA5127ce4f348ca5fac07a429fdc4eac3cdfbe1329729d1c5a724e20ce1063d6914fd77d7e1e21a713a6d6bae8889a2feb6ac2603c3d2c9d9037f9060568a5d3ee6b0
-
Filesize
2KB
MD5577f27e6d74bd8c5b7b0371f2b1e991c
SHA1b334ccfe13792f82b698960cceaee2e690b85528
SHA2560ade9ef91b5283eceb17614dd47eb450a5a2a371c410232552ad80af4fbfd5f9
SHA512944b09b6b9d7c760b0c5add40efd9a25197c22e302c3c7e6d3f4837825ae9ee73e8438fc2c93e268da791f32deb70874799b8398ebae962a9fc51c980c7a5f5c