Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-02-2024 03:55
Static task
static1
Behavioral task
behavioral1
Sample
idk2.exe
Resource
win7-20240221-en
General
-
Target
idk2.exe
-
Size
235KB
-
MD5
ce4b4e4821aba2f7ea9aad57e60f9c3c
-
SHA1
1f01a2d44d06ced9373687ae061f81540fa1c015
-
SHA256
8d612921eca9c96803b1057e860d2d3236869bd3658b01fb7f3402134bd0300c
-
SHA512
727a3cc82dfdaede3fdcab6bd1a52794e90e3a41560345cc82212aaf75a00a09d63c753cf23b5318ad5b58126f29696bc4fbffac4f9ea1eee0af195712dae085
-
SSDEEP
6144:waeJtRSyn/TlQ1VFmqGF3+re5d0KkJ4tWDwp:wNPT/xAVPWUG0KkrD
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1205352570537775114/0TwopxZF8mZAIjdEowRHAiTqFbB8pjE6dzR2ST_E7pX5YXnZRcMh5QKMfo2QE94dAXKK
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002321a-4.dat family_umbral behavioral2/files/0x000700000002321a-9.dat family_umbral behavioral2/memory/3580-11-0x000001B487250000-0x000001B487290000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation idk2.exe -
Executes dropped EXE 1 IoCs
pid Process 3580 Umbral.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Umbral.exe idk2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4060 powershell.exe 4060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 3580 Umbral.exe Token: SeIncreaseQuotaPrivilege 3452 wmic.exe Token: SeSecurityPrivilege 3452 wmic.exe Token: SeTakeOwnershipPrivilege 3452 wmic.exe Token: SeLoadDriverPrivilege 3452 wmic.exe Token: SeSystemProfilePrivilege 3452 wmic.exe Token: SeSystemtimePrivilege 3452 wmic.exe Token: SeProfSingleProcessPrivilege 3452 wmic.exe Token: SeIncBasePriorityPrivilege 3452 wmic.exe Token: SeCreatePagefilePrivilege 3452 wmic.exe Token: SeBackupPrivilege 3452 wmic.exe Token: SeRestorePrivilege 3452 wmic.exe Token: SeShutdownPrivilege 3452 wmic.exe Token: SeDebugPrivilege 3452 wmic.exe Token: SeSystemEnvironmentPrivilege 3452 wmic.exe Token: SeRemoteShutdownPrivilege 3452 wmic.exe Token: SeUndockPrivilege 3452 wmic.exe Token: SeManageVolumePrivilege 3452 wmic.exe Token: 33 3452 wmic.exe Token: 34 3452 wmic.exe Token: 35 3452 wmic.exe Token: 36 3452 wmic.exe Token: SeIncreaseQuotaPrivilege 3452 wmic.exe Token: SeSecurityPrivilege 3452 wmic.exe Token: SeTakeOwnershipPrivilege 3452 wmic.exe Token: SeLoadDriverPrivilege 3452 wmic.exe Token: SeSystemProfilePrivilege 3452 wmic.exe Token: SeSystemtimePrivilege 3452 wmic.exe Token: SeProfSingleProcessPrivilege 3452 wmic.exe Token: SeIncBasePriorityPrivilege 3452 wmic.exe Token: SeCreatePagefilePrivilege 3452 wmic.exe Token: SeBackupPrivilege 3452 wmic.exe Token: SeRestorePrivilege 3452 wmic.exe Token: SeShutdownPrivilege 3452 wmic.exe Token: SeDebugPrivilege 3452 wmic.exe Token: SeSystemEnvironmentPrivilege 3452 wmic.exe Token: SeRemoteShutdownPrivilege 3452 wmic.exe Token: SeUndockPrivilege 3452 wmic.exe Token: SeManageVolumePrivilege 3452 wmic.exe Token: 33 3452 wmic.exe Token: 34 3452 wmic.exe Token: 35 3452 wmic.exe Token: 36 3452 wmic.exe Token: SeDebugPrivilege 4060 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4092 wrote to memory of 4060 4092 idk2.exe 88 PID 4092 wrote to memory of 4060 4092 idk2.exe 88 PID 4092 wrote to memory of 4060 4092 idk2.exe 88 PID 4092 wrote to memory of 3580 4092 idk2.exe 90 PID 4092 wrote to memory of 3580 4092 idk2.exe 90 PID 3580 wrote to memory of 3452 3580 Umbral.exe 91 PID 3580 wrote to memory of 3452 3580 Umbral.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk2.exe"C:\Users\Admin\AppData\Local\Temp\idk2.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAYwBhACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHoAbABmACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAbQBnACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHcAeQBzACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Windows\Umbral.exe"C:\Windows\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
230KB
MD5e57355d016f869b612bb5512bc9929da
SHA18d49a140dbe7ef50a1052bbb90514f84ff211daa
SHA256516a9e91fdd13f05c4a8df291b9d2bb1571d5ce6223b883a6cae345cf0e75643
SHA5124191df273c90a6e950bbae1931abe8d9e735ab9ff947fe0331664dcf8b96fdc50bb3436761d4e5ce190afd8a503ccad0fe2eb211b6af8a63aa6c6ae1bb7aee19
-
Filesize
92KB
MD55376f58e3a6a2f5434ebb5631075a7e0
SHA1445c2227bcebdfae069293696cb81faa4c68c237
SHA2564a7d9ba59998ea1df0e28f6aa58bb3195213df348f6acf80223a406f6ce87c81
SHA5128b40e09d8d086402364585628cfdac80c4e20c16da8ac655022fd50686c0a204830f87720641db4d8f8b1b5da1e36c3db4747508b04270a6ed1a75eb072af8d0