Analysis
-
max time kernel
28s -
max time network
30s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-03-2024 15:28
General
-
Target
Impact.exe
-
Size
6.3MB
-
MD5
eb0e04cc115c3dbae1a4c72872403c36
-
SHA1
b8ad299c7b5dd2457aab50670e34061e093fd55d
-
SHA256
5c14655f524f959b7cf27da32d3994e63329a5ad86e7e1bc98fe08a641ad9234
-
SHA512
ca155aced689e5d0494709edea775db5b17b06027569dba9f6e1ef1370abeb57952c55740e92090ed8186363e48f119c64eb1a84267a642aba725da1a0073e89
-
SSDEEP
98304:nB38757d1xzB92ETr/SG/e6ML0kySVPziZ42xBTBcSn7JNXjEFsZg5co:Bs7D1xH3/SG/KL0fSNmZ9xhBj7zzes6B
Malware Config
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x000800000001db2a-4.dat family_umbral behavioral1/memory/3040-11-0x0000000000400000-0x0000000000A54000-memory.dmp family_umbral behavioral1/memory/3224-12-0x000001E49B270000-0x000001E49B2B0000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation Impact.exe -
Executes dropped EXE 1 IoCs
pid Process 3224 251261.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 35 discord.com 36 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1868 wmic.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 3004 powershell.exe 3004 powershell.exe 3004 powershell.exe 3216 powershell.exe 3216 powershell.exe 3216 powershell.exe 1992 powershell.exe 1992 powershell.exe 1992 powershell.exe 1516 powershell.exe 1516 powershell.exe 1516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3224 251261.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeIncreaseQuotaPrivilege 5048 wmic.exe Token: SeSecurityPrivilege 5048 wmic.exe Token: SeTakeOwnershipPrivilege 5048 wmic.exe Token: SeLoadDriverPrivilege 5048 wmic.exe Token: SeSystemProfilePrivilege 5048 wmic.exe Token: SeSystemtimePrivilege 5048 wmic.exe Token: SeProfSingleProcessPrivilege 5048 wmic.exe Token: SeIncBasePriorityPrivilege 5048 wmic.exe Token: SeCreatePagefilePrivilege 5048 wmic.exe Token: SeBackupPrivilege 5048 wmic.exe Token: SeRestorePrivilege 5048 wmic.exe Token: SeShutdownPrivilege 5048 wmic.exe Token: SeDebugPrivilege 5048 wmic.exe Token: SeSystemEnvironmentPrivilege 5048 wmic.exe Token: SeRemoteShutdownPrivilege 5048 wmic.exe Token: SeUndockPrivilege 5048 wmic.exe Token: SeManageVolumePrivilege 5048 wmic.exe Token: 33 5048 wmic.exe Token: 34 5048 wmic.exe Token: 35 5048 wmic.exe Token: 36 5048 wmic.exe Token: SeIncreaseQuotaPrivilege 5048 wmic.exe Token: SeSecurityPrivilege 5048 wmic.exe Token: SeTakeOwnershipPrivilege 5048 wmic.exe Token: SeLoadDriverPrivilege 5048 wmic.exe Token: SeSystemProfilePrivilege 5048 wmic.exe Token: SeSystemtimePrivilege 5048 wmic.exe Token: SeProfSingleProcessPrivilege 5048 wmic.exe Token: SeIncBasePriorityPrivilege 5048 wmic.exe Token: SeCreatePagefilePrivilege 5048 wmic.exe Token: SeBackupPrivilege 5048 wmic.exe Token: SeRestorePrivilege 5048 wmic.exe Token: SeShutdownPrivilege 5048 wmic.exe Token: SeDebugPrivilege 5048 wmic.exe Token: SeSystemEnvironmentPrivilege 5048 wmic.exe Token: SeRemoteShutdownPrivilege 5048 wmic.exe Token: SeUndockPrivilege 5048 wmic.exe Token: SeManageVolumePrivilege 5048 wmic.exe Token: 33 5048 wmic.exe Token: 34 5048 wmic.exe Token: 35 5048 wmic.exe Token: 36 5048 wmic.exe Token: SeIncreaseQuotaPrivilege 904 wmic.exe Token: SeSecurityPrivilege 904 wmic.exe Token: SeTakeOwnershipPrivilege 904 wmic.exe Token: SeLoadDriverPrivilege 904 wmic.exe Token: SeSystemProfilePrivilege 904 wmic.exe Token: SeSystemtimePrivilege 904 wmic.exe Token: SeProfSingleProcessPrivilege 904 wmic.exe Token: SeIncBasePriorityPrivilege 904 wmic.exe Token: SeCreatePagefilePrivilege 904 wmic.exe Token: SeBackupPrivilege 904 wmic.exe Token: SeRestorePrivilege 904 wmic.exe Token: SeShutdownPrivilege 904 wmic.exe Token: SeDebugPrivilege 904 wmic.exe Token: SeSystemEnvironmentPrivilege 904 wmic.exe Token: SeRemoteShutdownPrivilege 904 wmic.exe Token: SeUndockPrivilege 904 wmic.exe Token: SeManageVolumePrivilege 904 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3040 wrote to memory of 3224 3040 Impact.exe 95 PID 3040 wrote to memory of 3224 3040 Impact.exe 95 PID 3224 wrote to memory of 1908 3224 251261.exe 98 PID 3224 wrote to memory of 1908 3224 251261.exe 98 PID 3224 wrote to memory of 3004 3224 251261.exe 101 PID 3224 wrote to memory of 3004 3224 251261.exe 101 PID 3224 wrote to memory of 3216 3224 251261.exe 104 PID 3224 wrote to memory of 3216 3224 251261.exe 104 PID 3224 wrote to memory of 1992 3224 251261.exe 106 PID 3224 wrote to memory of 1992 3224 251261.exe 106 PID 3224 wrote to memory of 5048 3224 251261.exe 108 PID 3224 wrote to memory of 5048 3224 251261.exe 108 PID 3224 wrote to memory of 904 3224 251261.exe 111 PID 3224 wrote to memory of 904 3224 251261.exe 111 PID 3224 wrote to memory of 2004 3224 251261.exe 113 PID 3224 wrote to memory of 2004 3224 251261.exe 113 PID 3224 wrote to memory of 1516 3224 251261.exe 115 PID 3224 wrote to memory of 1516 3224 251261.exe 115 PID 3224 wrote to memory of 1868 3224 251261.exe 117 PID 3224 wrote to memory of 1868 3224 251261.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\Impact.exe"C:\Users\Admin\AppData\Local\Temp\Impact.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\251261.exe"C:\Users\Admin\AppData\Local\Temp\251261.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\251261.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1516
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD51e74dc9565d69b0f0c68b7cb2e651f21
SHA17a28c82a66cb5e48e89fb9fc7b21404012d7cdee
SHA2564ae197cd60e69b6f024516447d428b5b91a1dd2a2394fd4471cc9f4ef6816281
SHA512164fd6273410588c7b2d05c73ac966e827ee1c8d34a7b9411c5082013c1f0c44d2ec8df7f927562b16da373bbf1adb238372191e8601dbd890bf0381daedba56
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
948B
MD5dcd83f3a9bd52a6c0821eb961e87f0b9
SHA1553ced8b5bdca9bf3379571948efe530628e78ea
SHA256da3851259b355076f41331c3864fdcd7688b05ca312f6fcdb420f710ed7cfeaa
SHA512fd76f13f1c8f1e73be04a615c9b010dde5cbf889642d187d410db32d4fdda9d0e994654fa468643ed8fe7563c07a8d1df30b2f5b26856946ed9b2d18d10a4fa5
-
Filesize
1KB
MD5d194c5fef9a9bd80df293476ae23ee88
SHA110ad7c44f4d970247d27eb7dc87623db5ed2ad86
SHA2563e4c4457e7b15372930a42307ab6e0c3744c1e0be6dfe120b8292e13387f15e6
SHA5120937d3014485a45a314818545c64aac98542b7d0bfab751a98d3b30b399a6e25e6a07fa11d51c691a0e0e34af4b114c21d9955ab4a22abcce928ff38616deb4e
-
Filesize
229KB
MD5d157b03dff68f5d1b17cccb3f68892bf
SHA1d07f6fcaec12643d65208f94c621f9fe919bd22f
SHA256ba417574f9cc745ad9df7e9a90013fd0b22b578df1d1efd6d76f899f08e6ad96
SHA5125d19c5474d9cbc26ab9f710e6c7c0e5eed0b937ef2d3cca2d9a2ce847938083895f4492808df804ad43249f02d7c2e35099c38dba648d77beb4546bda670e86f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82