Analysis
-
max time kernel
25s -
max time network
26s -
platform
windows11-21h2_x64 -
resource
win11-20240214-en -
resource tags
arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-03-2024 21:20
General
-
Target
log.exe
-
Size
227KB
-
MD5
6f38d62a2d7181a1572e956335e8dd32
-
SHA1
a530f62073d14fa589bd3ea1309975bb4e19d2b3
-
SHA256
41bd71f64646577e8e4fc79614529ce08ab74dd5c8a67ccafbd46509e0b6bfa0
-
SHA512
b688682e879e715ffcc0f98c041cb0ee23de19410843cf755d39754d71c256128bcbe6f3b18cbd33eb16fa762effb03f9ae18e9cf2b8944a826fc313bad4ff6f
-
SSDEEP
6144:+loZMzrIkd8g+EtXHkv/iD4ll7E9cCFdWLj+ctBIZDb8e1m3i:ooZcL+EP8ll7E9cCFdWLj+ctBItt
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/3328-0-0x000002663CEE0000-0x000002663CF20000-memory.dmp family_umbral -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3328 log.exe Token: SeIncreaseQuotaPrivilege 5020 wmic.exe Token: SeSecurityPrivilege 5020 wmic.exe Token: SeTakeOwnershipPrivilege 5020 wmic.exe Token: SeLoadDriverPrivilege 5020 wmic.exe Token: SeSystemProfilePrivilege 5020 wmic.exe Token: SeSystemtimePrivilege 5020 wmic.exe Token: SeProfSingleProcessPrivilege 5020 wmic.exe Token: SeIncBasePriorityPrivilege 5020 wmic.exe Token: SeCreatePagefilePrivilege 5020 wmic.exe Token: SeBackupPrivilege 5020 wmic.exe Token: SeRestorePrivilege 5020 wmic.exe Token: SeShutdownPrivilege 5020 wmic.exe Token: SeDebugPrivilege 5020 wmic.exe Token: SeSystemEnvironmentPrivilege 5020 wmic.exe Token: SeRemoteShutdownPrivilege 5020 wmic.exe Token: SeUndockPrivilege 5020 wmic.exe Token: SeManageVolumePrivilege 5020 wmic.exe Token: 33 5020 wmic.exe Token: 34 5020 wmic.exe Token: 35 5020 wmic.exe Token: 36 5020 wmic.exe Token: SeIncreaseQuotaPrivilege 5020 wmic.exe Token: SeSecurityPrivilege 5020 wmic.exe Token: SeTakeOwnershipPrivilege 5020 wmic.exe Token: SeLoadDriverPrivilege 5020 wmic.exe Token: SeSystemProfilePrivilege 5020 wmic.exe Token: SeSystemtimePrivilege 5020 wmic.exe Token: SeProfSingleProcessPrivilege 5020 wmic.exe Token: SeIncBasePriorityPrivilege 5020 wmic.exe Token: SeCreatePagefilePrivilege 5020 wmic.exe Token: SeBackupPrivilege 5020 wmic.exe Token: SeRestorePrivilege 5020 wmic.exe Token: SeShutdownPrivilege 5020 wmic.exe Token: SeDebugPrivilege 5020 wmic.exe Token: SeSystemEnvironmentPrivilege 5020 wmic.exe Token: SeRemoteShutdownPrivilege 5020 wmic.exe Token: SeUndockPrivilege 5020 wmic.exe Token: SeManageVolumePrivilege 5020 wmic.exe Token: 33 5020 wmic.exe Token: 34 5020 wmic.exe Token: 35 5020 wmic.exe Token: 36 5020 wmic.exe Token: SeDebugPrivilege 3660 log.exe Token: SeIncreaseQuotaPrivilege 832 wmic.exe Token: SeSecurityPrivilege 832 wmic.exe Token: SeTakeOwnershipPrivilege 832 wmic.exe Token: SeLoadDriverPrivilege 832 wmic.exe Token: SeSystemProfilePrivilege 832 wmic.exe Token: SeSystemtimePrivilege 832 wmic.exe Token: SeProfSingleProcessPrivilege 832 wmic.exe Token: SeIncBasePriorityPrivilege 832 wmic.exe Token: SeCreatePagefilePrivilege 832 wmic.exe Token: SeBackupPrivilege 832 wmic.exe Token: SeRestorePrivilege 832 wmic.exe Token: SeShutdownPrivilege 832 wmic.exe Token: SeDebugPrivilege 832 wmic.exe Token: SeSystemEnvironmentPrivilege 832 wmic.exe Token: SeRemoteShutdownPrivilege 832 wmic.exe Token: SeUndockPrivilege 832 wmic.exe Token: SeManageVolumePrivilege 832 wmic.exe Token: 33 832 wmic.exe Token: 34 832 wmic.exe Token: 35 832 wmic.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3328 wrote to memory of 5020 3328 log.exe 76 PID 3328 wrote to memory of 5020 3328 log.exe 76 PID 3660 wrote to memory of 832 3660 log.exe 84 PID 3660 wrote to memory of 832 3660 log.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\log.exe"C:\Users\Admin\AppData\Local\Temp\log.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5040
-
C:\Users\Admin\AppData\Local\Temp\log.exe"C:\Users\Admin\AppData\Local\Temp\log.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:832
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502df789e3c730b309fc4d9abce5d729b
SHA14f9da0f0d4cadacfd0f68fb1f7ee73a66dcf1b4e
SHA2564afabcd1723096359d90c8f32df7a6a44cd866e89d5b37c89280bfeab61d7321
SHA5127ac0dd7e3a3e483d07409da793dd2b0915d4369fe41fe743acd82de9aa77b9fa7ea5cd60498034f3fa0674d93d184c9128375d8f7f0796fddecff3845fca8587