Analysis
-
max time kernel
90s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
idk2.exe
Resource
win7-20231129-en
General
-
Target
idk2.exe
-
Size
235KB
-
MD5
d68fd8be41d485b139ea640cabdf67f5
-
SHA1
84b9aaf719f73475cd38734229bd3bba02ddbf71
-
SHA256
68d09f04adfbf4e1f6735771a83da8b3869e236dc2154bb3ae89ccc03e10abf4
-
SHA512
b457364be0e9ec42cdf1d486ed2ce54e8f1df309fd817fc708802476b37b6b630b9dcbf334d7476c9b83e9ccb06df66a2eed4afad42b50d3d7a64c95adc8df4d
-
SSDEEP
6144:7eWRxYAv9MFiTC6SxlcACBT+jAtGSAdd2ylRHnry6oYCX:711MFUuxDGwJd2ylhnG6oYCX
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023212-4.dat family_umbral behavioral2/memory/632-11-0x000001D3750A0000-0x000001D3750E0000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation idk2.exe -
Executes dropped EXE 1 IoCs
pid Process 632 Umbral.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3176 powershell.exe 3176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 632 Umbral.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeIncreaseQuotaPrivilege 3328 wmic.exe Token: SeSecurityPrivilege 3328 wmic.exe Token: SeTakeOwnershipPrivilege 3328 wmic.exe Token: SeLoadDriverPrivilege 3328 wmic.exe Token: SeSystemProfilePrivilege 3328 wmic.exe Token: SeSystemtimePrivilege 3328 wmic.exe Token: SeProfSingleProcessPrivilege 3328 wmic.exe Token: SeIncBasePriorityPrivilege 3328 wmic.exe Token: SeCreatePagefilePrivilege 3328 wmic.exe Token: SeBackupPrivilege 3328 wmic.exe Token: SeRestorePrivilege 3328 wmic.exe Token: SeShutdownPrivilege 3328 wmic.exe Token: SeDebugPrivilege 3328 wmic.exe Token: SeSystemEnvironmentPrivilege 3328 wmic.exe Token: SeRemoteShutdownPrivilege 3328 wmic.exe Token: SeUndockPrivilege 3328 wmic.exe Token: SeManageVolumePrivilege 3328 wmic.exe Token: 33 3328 wmic.exe Token: 34 3328 wmic.exe Token: 35 3328 wmic.exe Token: 36 3328 wmic.exe Token: SeIncreaseQuotaPrivilege 3328 wmic.exe Token: SeSecurityPrivilege 3328 wmic.exe Token: SeTakeOwnershipPrivilege 3328 wmic.exe Token: SeLoadDriverPrivilege 3328 wmic.exe Token: SeSystemProfilePrivilege 3328 wmic.exe Token: SeSystemtimePrivilege 3328 wmic.exe Token: SeProfSingleProcessPrivilege 3328 wmic.exe Token: SeIncBasePriorityPrivilege 3328 wmic.exe Token: SeCreatePagefilePrivilege 3328 wmic.exe Token: SeBackupPrivilege 3328 wmic.exe Token: SeRestorePrivilege 3328 wmic.exe Token: SeShutdownPrivilege 3328 wmic.exe Token: SeDebugPrivilege 3328 wmic.exe Token: SeSystemEnvironmentPrivilege 3328 wmic.exe Token: SeRemoteShutdownPrivilege 3328 wmic.exe Token: SeUndockPrivilege 3328 wmic.exe Token: SeManageVolumePrivilege 3328 wmic.exe Token: 33 3328 wmic.exe Token: 34 3328 wmic.exe Token: 35 3328 wmic.exe Token: 36 3328 wmic.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2432 wrote to memory of 3176 2432 idk2.exe 85 PID 2432 wrote to memory of 3176 2432 idk2.exe 85 PID 2432 wrote to memory of 3176 2432 idk2.exe 85 PID 2432 wrote to memory of 632 2432 idk2.exe 87 PID 2432 wrote to memory of 632 2432 idk2.exe 87 PID 632 wrote to memory of 3328 632 Umbral.exe 88 PID 632 wrote to memory of 3328 632 Umbral.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk2.exe"C:\Users\Admin\AppData\Local\Temp\idk2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGgAcABpACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAdQB0ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AdgBoACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAZgBiACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230KB
MD5009a51785bd54b63d28cdb374b8d1ece
SHA150cb71de5001b403eb54091669ae6898cc9ba72d
SHA2564676596a95f354bdcd99548f7fdcaef5f84e291f21d9744548dec99551db81c3
SHA512a5125cf0662caf5b595b4540e241fc6a2a5463bed25ee3c68b0350f2be4c1ed2b62eb96d37ecb8e40751403e56c81d8fc0989909052df36397d2080deefb36f8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82