Analysis

  • max time kernel
    4s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 11:48

General

  • Target

    Crack.exe

  • Size

    229KB

  • MD5

    54a4fef24ac2c3ee74b2999530825faa

  • SHA1

    c03fd109fe013c11a780120841b2441fb747cf51

  • SHA256

    766d71850cce1d3ce7ccecd302b3ff2049e765e48cbd69c53b4f122754a7f14f

  • SHA512

    97a5d1dd811a51200115a3f878940f4fd6ac8bd1dbf6081c251290aeec6962d277f48c02075aefbcfa672805bf4921c8a8c2abfa0bf20e76bf13c6c6738a8419

  • SSDEEP

    6144:9loZM+rIkd8g+EtXHkv/iD4AvO18il92ADe8NhoKub8e1mCi:foZtL+EP8AvO18il92ADe8Nhohs

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Crack.exe
    "C:\Users\Admin\AppData\Local\Temp\Crack.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\Windows\system32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Crack.exe"
      2⤵
      • Views/modifies file attributes
      PID:2336
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Crack.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1152-0-0x000007FEF5CD3000-0x000007FEF5CD4000-memory.dmp

    Filesize

    4KB

  • memory/1152-1-0x0000000000100000-0x0000000000140000-memory.dmp

    Filesize

    256KB

  • memory/1152-2-0x000007FEF5CD0000-0x000007FEF66BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2804-7-0x000000001B6A0000-0x000000001B982000-memory.dmp

    Filesize

    2.9MB

  • memory/2804-8-0x0000000002290000-0x0000000002298000-memory.dmp

    Filesize

    32KB