Analysis
-
max time kernel
127s -
max time network
133s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
15-12-2023 21:30
Static task
static1
General
-
Target
Z1ON Dot Net Obfuscator.exe
-
Size
1.9MB
-
MD5
8ec9b900dbb217f1569c50c14d4adf34
-
SHA1
d73701be4fc77450549011cc6c19f37feddcf5b4
-
SHA256
c73691a41f00ef9996d4dc6c045630d279e181bad3637b284f60479e62881c0c
-
SHA512
4486419c5b338a17e813acbca2a5300ce085e172a588ae93bec3927fada2ad0f763dff34a944370fc350ea48c6ed9752a2da553309fe5cefffb81811eed39f6b
-
SSDEEP
49152:wZz/tPlg5nvjlIQH6gVTBicEE0ZPnQvEtQo3A:wZTtPaR7d5IRQvQl
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1181926505694105630/CE5sVzq-GthkGDnvcUQZk7Evr9osSekTkqbwPbUukyJDim0j7oTaR65R-5mv1Sfx-3Re
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x000900000001ab1b-57.dat family_umbral behavioral1/memory/4740-60-0x000001CF41460000-0x000001CF414A0000-memory.dmp family_umbral behavioral1/files/0x000900000001ab1b-176.dat family_umbral -
Executes dropped EXE 3 IoCs
pid Process 4740 Runtime Broker.exe 4300 Runtime Broker.exe 4824 Runtime Broker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3336 schtasks.exe 3312 schtasks.exe 3244 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3692 powershell.exe 3692 powershell.exe 3692 powershell.exe 4376 powershell.exe 4376 powershell.exe 4376 powershell.exe 3888 powershell.exe 3888 powershell.exe 3888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3692 powershell.exe Token: SeIncreaseQuotaPrivilege 3692 powershell.exe Token: SeSecurityPrivilege 3692 powershell.exe Token: SeTakeOwnershipPrivilege 3692 powershell.exe Token: SeLoadDriverPrivilege 3692 powershell.exe Token: SeSystemProfilePrivilege 3692 powershell.exe Token: SeSystemtimePrivilege 3692 powershell.exe Token: SeProfSingleProcessPrivilege 3692 powershell.exe Token: SeIncBasePriorityPrivilege 3692 powershell.exe Token: SeCreatePagefilePrivilege 3692 powershell.exe Token: SeBackupPrivilege 3692 powershell.exe Token: SeRestorePrivilege 3692 powershell.exe Token: SeShutdownPrivilege 3692 powershell.exe Token: SeDebugPrivilege 3692 powershell.exe Token: SeSystemEnvironmentPrivilege 3692 powershell.exe Token: SeRemoteShutdownPrivilege 3692 powershell.exe Token: SeUndockPrivilege 3692 powershell.exe Token: SeManageVolumePrivilege 3692 powershell.exe Token: 33 3692 powershell.exe Token: 34 3692 powershell.exe Token: 35 3692 powershell.exe Token: 36 3692 powershell.exe Token: SeDebugPrivilege 4740 Runtime Broker.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeIncreaseQuotaPrivilege 2384 wmic.exe Token: SeSecurityPrivilege 2384 wmic.exe Token: SeTakeOwnershipPrivilege 2384 wmic.exe Token: SeLoadDriverPrivilege 2384 wmic.exe Token: SeSystemProfilePrivilege 2384 wmic.exe Token: SeSystemtimePrivilege 2384 wmic.exe Token: SeProfSingleProcessPrivilege 2384 wmic.exe Token: SeIncBasePriorityPrivilege 2384 wmic.exe Token: SeCreatePagefilePrivilege 2384 wmic.exe Token: SeBackupPrivilege 2384 wmic.exe Token: SeRestorePrivilege 2384 wmic.exe Token: SeShutdownPrivilege 2384 wmic.exe Token: SeDebugPrivilege 2384 wmic.exe Token: SeSystemEnvironmentPrivilege 2384 wmic.exe Token: SeRemoteShutdownPrivilege 2384 wmic.exe Token: SeUndockPrivilege 2384 wmic.exe Token: SeManageVolumePrivilege 2384 wmic.exe Token: 33 2384 wmic.exe Token: 34 2384 wmic.exe Token: 35 2384 wmic.exe Token: 36 2384 wmic.exe Token: SeIncreaseQuotaPrivilege 2384 wmic.exe Token: SeSecurityPrivilege 2384 wmic.exe Token: SeTakeOwnershipPrivilege 2384 wmic.exe Token: SeLoadDriverPrivilege 2384 wmic.exe Token: SeSystemProfilePrivilege 2384 wmic.exe Token: SeSystemtimePrivilege 2384 wmic.exe Token: SeProfSingleProcessPrivilege 2384 wmic.exe Token: SeIncBasePriorityPrivilege 2384 wmic.exe Token: SeCreatePagefilePrivilege 2384 wmic.exe Token: SeBackupPrivilege 2384 wmic.exe Token: SeRestorePrivilege 2384 wmic.exe Token: SeShutdownPrivilege 2384 wmic.exe Token: SeDebugPrivilege 2384 wmic.exe Token: SeSystemEnvironmentPrivilege 2384 wmic.exe Token: SeRemoteShutdownPrivilege 2384 wmic.exe Token: SeUndockPrivilege 2384 wmic.exe Token: SeManageVolumePrivilege 2384 wmic.exe Token: 33 2384 wmic.exe Token: 34 2384 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3648 wrote to memory of 4264 3648 Z1ON Dot Net Obfuscator.exe 73 PID 3648 wrote to memory of 4264 3648 Z1ON Dot Net Obfuscator.exe 73 PID 3648 wrote to memory of 3692 3648 Z1ON Dot Net Obfuscator.exe 74 PID 3648 wrote to memory of 3692 3648 Z1ON Dot Net Obfuscator.exe 74 PID 3648 wrote to memory of 3312 3648 Z1ON Dot Net Obfuscator.exe 77 PID 3648 wrote to memory of 3312 3648 Z1ON Dot Net Obfuscator.exe 77 PID 3648 wrote to memory of 4740 3648 Z1ON Dot Net Obfuscator.exe 79 PID 3648 wrote to memory of 4740 3648 Z1ON Dot Net Obfuscator.exe 79 PID 4264 wrote to memory of 2816 4264 Z1ON Dot Net Obfuscator.exe 80 PID 4264 wrote to memory of 2816 4264 Z1ON Dot Net Obfuscator.exe 80 PID 4264 wrote to memory of 4376 4264 Z1ON Dot Net Obfuscator.exe 81 PID 4264 wrote to memory of 4376 4264 Z1ON Dot Net Obfuscator.exe 81 PID 4740 wrote to memory of 2384 4740 Runtime Broker.exe 83 PID 4740 wrote to memory of 2384 4740 Runtime Broker.exe 83 PID 4264 wrote to memory of 3244 4264 Z1ON Dot Net Obfuscator.exe 87 PID 4264 wrote to memory of 3244 4264 Z1ON Dot Net Obfuscator.exe 87 PID 4264 wrote to memory of 4300 4264 Z1ON Dot Net Obfuscator.exe 88 PID 4264 wrote to memory of 4300 4264 Z1ON Dot Net Obfuscator.exe 88 PID 4300 wrote to memory of 656 4300 Runtime Broker.exe 90 PID 4300 wrote to memory of 656 4300 Runtime Broker.exe 90 PID 2816 wrote to memory of 3856 2816 Z1ON Dot Net Obfuscator.exe 93 PID 2816 wrote to memory of 3856 2816 Z1ON Dot Net Obfuscator.exe 93 PID 2816 wrote to memory of 3888 2816 Z1ON Dot Net Obfuscator.exe 91 PID 2816 wrote to memory of 3888 2816 Z1ON Dot Net Obfuscator.exe 91 PID 2816 wrote to memory of 3336 2816 Z1ON Dot Net Obfuscator.exe 95 PID 2816 wrote to memory of 3336 2816 Z1ON Dot Net Obfuscator.exe 95 PID 2816 wrote to memory of 4824 2816 Z1ON Dot Net Obfuscator.exe 96 PID 2816 wrote to memory of 4824 2816 Z1ON Dot Net Obfuscator.exe 96 PID 4824 wrote to memory of 4508 4824 Runtime Broker.exe 97 PID 4824 wrote to memory of 4508 4824 Runtime Broker.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Z1ON Dot Net Obfuscator.exe"C:\Users\Admin\AppData\Local\Temp\Z1ON Dot Net Obfuscator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\Z1ON Dot Net Obfuscator.exe"C:\Users\Admin\AppData\Local\Temp\Z1ON Dot Net Obfuscator.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\Z1ON Dot Net Obfuscator.exe"C:\Users\Admin\AppData\Local\Temp\Z1ON Dot Net Obfuscator.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\Z1ON Dot Net Obfuscator.exe"C:\Users\Admin\AppData\Local\Temp\Z1ON Dot Net Obfuscator.exe"4⤵PID:3856
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "Runtime Broker" /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe" /RL HIGHEST4⤵
- Creates scheduled task(s)
PID:3336
-
-
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid5⤵PID:4508
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "Runtime Broker" /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:3244
-
-
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:656
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "Runtime Broker" /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe" /RL HIGHEST2⤵
- Creates scheduled task(s)
PID:3312
-
-
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD553ea0a2251276ba7ae39b07e6116d841
SHA15f591af152d71b2f04dfc3353a1c96fd4153117d
SHA2563f7b0412c182cbdefb3eedafe30233d209d734b1087234ac15409636006b3302
SHA512cf63abfe61389f241755eef4b8ed0f41701568b79d1263e885f8989ce3eca6bf9f8d5805b4cc7304aaaa5c7e14122b0d15bd9948e47108107bbb7219fd498306
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
1KB
MD5d3a0eab14343324ab7eb60517edf17a5
SHA189d65c504abf8065ceecba9b6ce4d28d3f833065
SHA256be915bc0100ff5b0664844c54851136d86209b06a9292191275a28ca9c01c18e
SHA51235e76718359875aacf8cb0cd98d767a7f96d6f38ba545245600065742ba2e1bac2c404e962f3e138717d3baae6e16f728d60f42a8f59004d6307113750a58ce4
-
Filesize
1KB
MD5b3d3806092fa8e83b88a3416ee28878d
SHA12f7f48bfecd8cfd8ec43fc8467b528611ed2fe47
SHA2565800560b3fa157481ff8c803743e5a4763e3105b24b25db93066220fdcddb98d
SHA51274692475f0e5f0b6f3a1474fbc8fe9bb47656114670b47eeff80c38268d7f39cd3ec3284eb326a1f24091be687dc870874d8a406ba7bad9fae5f2048d13df931
-
Filesize
211KB
MD5fba76609bd037849d34c8a1fb27c2fa8
SHA1536467b289ea5e70afdff1bffdd2d132419f7336
SHA2566360283c27e88922f159138e661ccc1cd32467cd83a7aa95e9ab6333c693021f
SHA512febc06726e47ad93500e5051c6e38581d693d23326b987912c91f7c714575ea6be0f2a823e3e31435eb5d23457d094c9aded906a24747e7d5f38d8a3c81d2eb4
-
Filesize
227KB
MD5e55e95e9f14ec4f04735dedc53921773
SHA139a664bccf3564cc15341e2df671f79efaf599bd
SHA256f90239f26adcd67c9e71b6ceb2989ba1c2d95c23363816c622f377a763f6d462
SHA512939b9368259971de2d3ec6e558cdd22f2ee21e7120ab5293873365e2ffb17b069ee81dae559fc00876764e62576e96fe6ec121c9343b4c840ff8b7a414c26cc6
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a