Analysis
-
max time kernel
131s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
29-02-2024 14:59
General
-
Target
Impact.exe
-
Size
6.3MB
-
MD5
5016a909cca6b4aa3be2ca91413d6ab9
-
SHA1
de7c31eb75b193b814f06644683ae5d577318414
-
SHA256
dbe484df5c3d55bed8b6a40b64ca3a1795d2c8aca6205608d21d5472ade4165e
-
SHA512
086d0df5d5b24609d4948bfacac11bfa1b89393cf754807af8fc28d79835b506e3969e2859edf3fd2c3cb764ea5efb32857f1efbf35400d39efa05e8713b9e2c
-
SSDEEP
98304:IB38757d1xzB92ETr/SG/e6ML0kySVPziZ42xBTBcSn7JNXjEFsZg53B:Gs7D1xH3/SG/KL0fSNmZ9xhBj7zzes6X
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1212027959540457552/KZYDUhyrYD0YKoaYSriiRB70eS31tcZwPEG7XxhVIMPDkD1TJ9jRjQvtazcExm8q18DW
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x000900000001aaa8-3.dat family_umbral behavioral1/memory/4940-6-0x0000021244A60000-0x0000021244AA0000-memory.dmp family_umbral behavioral1/memory/3708-5-0x0000000000400000-0x0000000000A54000-memory.dmp family_umbral -
Executes dropped EXE 1 IoCs
pid Process 4940 Saransk.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 4940 Saransk.exe Token: SeIncreaseQuotaPrivilege 2892 wmic.exe Token: SeSecurityPrivilege 2892 wmic.exe Token: SeTakeOwnershipPrivilege 2892 wmic.exe Token: SeLoadDriverPrivilege 2892 wmic.exe Token: SeSystemProfilePrivilege 2892 wmic.exe Token: SeSystemtimePrivilege 2892 wmic.exe Token: SeProfSingleProcessPrivilege 2892 wmic.exe Token: SeIncBasePriorityPrivilege 2892 wmic.exe Token: SeCreatePagefilePrivilege 2892 wmic.exe Token: SeBackupPrivilege 2892 wmic.exe Token: SeRestorePrivilege 2892 wmic.exe Token: SeShutdownPrivilege 2892 wmic.exe Token: SeDebugPrivilege 2892 wmic.exe Token: SeSystemEnvironmentPrivilege 2892 wmic.exe Token: SeRemoteShutdownPrivilege 2892 wmic.exe Token: SeUndockPrivilege 2892 wmic.exe Token: SeManageVolumePrivilege 2892 wmic.exe Token: 33 2892 wmic.exe Token: 34 2892 wmic.exe Token: 35 2892 wmic.exe Token: 36 2892 wmic.exe Token: SeIncreaseQuotaPrivilege 2892 wmic.exe Token: SeSecurityPrivilege 2892 wmic.exe Token: SeTakeOwnershipPrivilege 2892 wmic.exe Token: SeLoadDriverPrivilege 2892 wmic.exe Token: SeSystemProfilePrivilege 2892 wmic.exe Token: SeSystemtimePrivilege 2892 wmic.exe Token: SeProfSingleProcessPrivilege 2892 wmic.exe Token: SeIncBasePriorityPrivilege 2892 wmic.exe Token: SeCreatePagefilePrivilege 2892 wmic.exe Token: SeBackupPrivilege 2892 wmic.exe Token: SeRestorePrivilege 2892 wmic.exe Token: SeShutdownPrivilege 2892 wmic.exe Token: SeDebugPrivilege 2892 wmic.exe Token: SeSystemEnvironmentPrivilege 2892 wmic.exe Token: SeRemoteShutdownPrivilege 2892 wmic.exe Token: SeUndockPrivilege 2892 wmic.exe Token: SeManageVolumePrivilege 2892 wmic.exe Token: 33 2892 wmic.exe Token: 34 2892 wmic.exe Token: 35 2892 wmic.exe Token: 36 2892 wmic.exe Token: SeDebugPrivilege 4828 taskmgr.exe Token: SeSystemProfilePrivilege 4828 taskmgr.exe Token: SeCreateGlobalPrivilege 4828 taskmgr.exe Token: 33 4828 taskmgr.exe Token: SeIncBasePriorityPrivilege 4828 taskmgr.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3708 wrote to memory of 4940 3708 Impact.exe 73 PID 3708 wrote to memory of 4940 3708 Impact.exe 73 PID 4940 wrote to memory of 2892 4940 Saransk.exe 74 PID 4940 wrote to memory of 2892 4940 Saransk.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\Impact.exe"C:\Users\Admin\AppData\Local\Temp\Impact.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\Saransk.exe"C:\Users\Admin\AppData\Local\Temp\Saransk.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231KB
MD5cfff8715abce162a4c2ea732b32976c2
SHA1cd7ae0bc75abb2a311edfdb978be74625cbb956d
SHA2560bd085ac75679b2d2f0f78574916cba674346d581e6f7ff95887220a90f4feef
SHA51205c3868fabbb19f6531b067e9450b5ace162966f0cbe5a5855db4026906e4b86f70c7385fbb2ad704b6ebc04185ec480d28aacdb29bf51561b19ed1573361122