Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 06:14

General

  • Target

    6a856e121efd06bea72dbf93e24570e3c08e9859795e8234492254559f9aff53.exe

  • Size

    257KB

  • MD5

    c30f9465054f33e6dea1a2ba5cb206e7

  • SHA1

    6c2609663a7aa38f738b0104785ab1ba469af013

  • SHA256

    6a856e121efd06bea72dbf93e24570e3c08e9859795e8234492254559f9aff53

  • SHA512

    181eee666cc26508697e50843ccf55e3c46dad0598b1f493d44f1c6dde8ca84df1d77eaecea0f289386a570d49e9aa2c6daa4b3f617659b092912a22adb6dc0d

  • SSDEEP

    6144:floZM+rIkd8g+EtXHkv/iD4u76SecjfUx1gevPehab8e1mZRXLijK7so:doZtL+EP8u76SecjfUx1gevPeIqRWjKL

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a856e121efd06bea72dbf93e24570e3c08e9859795e8234492254559f9aff53.exe
    "C:\Users\Admin\AppData\Local\Temp\6a856e121efd06bea72dbf93e24570e3c08e9859795e8234492254559f9aff53.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • C:\Windows\system32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\6a856e121efd06bea72dbf93e24570e3c08e9859795e8234492254559f9aff53.exe"
      2⤵
      • Views/modifies file attributes
      PID:2580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6a856e121efd06bea72dbf93e24570e3c08e9859795e8234492254559f9aff53.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:624
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:2916
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:2076
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2320
        • C:\Windows\system32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\6a856e121efd06bea72dbf93e24570e3c08e9859795e8234492254559f9aff53.exe" && pause
          2⤵
          • Deletes itself
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:2188
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2156

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        34635b6ececc5d3229d41f624c4536b0

        SHA1

        b751236622edccbdb42ce2ee19613dcb797cf480

        SHA256

        784dd62d9a49b1429ccdb9cf6d581696da0d15bf90d10ec7e777f7a0170b2874

        SHA512

        d858a07352745c9f40a735de53778698c65344fc430c97d5a6abddf67efd8dfcf32185e818f235d50e8dc618c7789102c469de1683d6e8ce63713305d2095a46

      • memory/1500-14-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

        Filesize

        2.9MB

      • memory/1500-15-0x0000000001D30000-0x0000000001D38000-memory.dmp

        Filesize

        32KB

      • memory/1924-0-0x000007FEF55D3000-0x000007FEF55D4000-memory.dmp

        Filesize

        4KB

      • memory/1924-1-0x0000000000DD0000-0x0000000000E16000-memory.dmp

        Filesize

        280KB

      • memory/1924-2-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp

        Filesize

        9.9MB

      • memory/1924-48-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp

        Filesize

        9.9MB

      • memory/2076-44-0x0000000002810000-0x0000000002818000-memory.dmp

        Filesize

        32KB

      • memory/2708-7-0x000000001B620000-0x000000001B902000-memory.dmp

        Filesize

        2.9MB

      • memory/2708-8-0x0000000002790000-0x0000000002798000-memory.dmp

        Filesize

        32KB