Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-06-2024 07:48
Static task
static1
Behavioral task
behavioral1
Sample
New Project 1.exe
Resource
win7-20240221-en
General
-
Target
New Project 1.exe
-
Size
2.8MB
-
MD5
db5a82d0ebc91356da9a392623ef4091
-
SHA1
a264cb459225c04cfcc77d06286f043404abc995
-
SHA256
0c6199877d4e33673f8382783092bed633fb5c763cfecaefa868becb90552574
-
SHA512
51a88d50ca409e11355b0b1966298ab89c5003eabfca200af844dba4010fe22ac1e85525c9dcbd4afc06353d282d5579aa3fb1cf71218e7c5a0fd5ab789ceb8b
-
SSDEEP
49152:obKHLmcpC9UO0fabN1NVnfJVeAqqI8bmCMFjl4UwFUy:WznOaxVBYAqqNnIwFU
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1255429038366003240/9YDAKsGSDSiJ1xEzClPUYSZVpS45ZTl6_7d_FOyF3cPjShMYEnXZkIm_clQykNpdttDb
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/memory/2144-0-0x0000000000400000-0x00000000006D4000-memory.dmp family_umbral behavioral1/files/0x0031000000015b13-12.dat family_umbral behavioral1/memory/2592-16-0x00000000010A0000-0x00000000010E0000-memory.dmp family_umbral -
Executes dropped EXE 2 IoCs
pid Process 3040 xdwd.exe 2592 12345768.exe -
Loads dropped DLL 2 IoCs
pid Process 2144 New Project 1.exe 2144 New Project 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2592 12345768.exe Token: SeIncreaseQuotaPrivilege 3000 wmic.exe Token: SeSecurityPrivilege 3000 wmic.exe Token: SeTakeOwnershipPrivilege 3000 wmic.exe Token: SeLoadDriverPrivilege 3000 wmic.exe Token: SeSystemProfilePrivilege 3000 wmic.exe Token: SeSystemtimePrivilege 3000 wmic.exe Token: SeProfSingleProcessPrivilege 3000 wmic.exe Token: SeIncBasePriorityPrivilege 3000 wmic.exe Token: SeCreatePagefilePrivilege 3000 wmic.exe Token: SeBackupPrivilege 3000 wmic.exe Token: SeRestorePrivilege 3000 wmic.exe Token: SeShutdownPrivilege 3000 wmic.exe Token: SeDebugPrivilege 3000 wmic.exe Token: SeSystemEnvironmentPrivilege 3000 wmic.exe Token: SeRemoteShutdownPrivilege 3000 wmic.exe Token: SeUndockPrivilege 3000 wmic.exe Token: SeManageVolumePrivilege 3000 wmic.exe Token: 33 3000 wmic.exe Token: 34 3000 wmic.exe Token: 35 3000 wmic.exe Token: SeIncreaseQuotaPrivilege 3000 wmic.exe Token: SeSecurityPrivilege 3000 wmic.exe Token: SeTakeOwnershipPrivilege 3000 wmic.exe Token: SeLoadDriverPrivilege 3000 wmic.exe Token: SeSystemProfilePrivilege 3000 wmic.exe Token: SeSystemtimePrivilege 3000 wmic.exe Token: SeProfSingleProcessPrivilege 3000 wmic.exe Token: SeIncBasePriorityPrivilege 3000 wmic.exe Token: SeCreatePagefilePrivilege 3000 wmic.exe Token: SeBackupPrivilege 3000 wmic.exe Token: SeRestorePrivilege 3000 wmic.exe Token: SeShutdownPrivilege 3000 wmic.exe Token: SeDebugPrivilege 3000 wmic.exe Token: SeSystemEnvironmentPrivilege 3000 wmic.exe Token: SeRemoteShutdownPrivilege 3000 wmic.exe Token: SeUndockPrivilege 3000 wmic.exe Token: SeManageVolumePrivilege 3000 wmic.exe Token: 33 3000 wmic.exe Token: 34 3000 wmic.exe Token: 35 3000 wmic.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2144 wrote to memory of 3040 2144 New Project 1.exe 28 PID 2144 wrote to memory of 3040 2144 New Project 1.exe 28 PID 2144 wrote to memory of 3040 2144 New Project 1.exe 28 PID 2144 wrote to memory of 3040 2144 New Project 1.exe 28 PID 2144 wrote to memory of 3040 2144 New Project 1.exe 28 PID 2144 wrote to memory of 3040 2144 New Project 1.exe 28 PID 2144 wrote to memory of 3040 2144 New Project 1.exe 28 PID 2144 wrote to memory of 2592 2144 New Project 1.exe 29 PID 2144 wrote to memory of 2592 2144 New Project 1.exe 29 PID 2144 wrote to memory of 2592 2144 New Project 1.exe 29 PID 2144 wrote to memory of 2592 2144 New Project 1.exe 29 PID 2592 wrote to memory of 3000 2592 12345768.exe 31 PID 2592 wrote to memory of 3000 2592 12345768.exe 31 PID 2592 wrote to memory of 3000 2592 12345768.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Project 1.exe"C:\Users\Admin\AppData\Local\Temp\New Project 1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\xdwd.exe"C:\Users\Admin\AppData\Local\xdwd.exe"2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\12345768.exe"C:\Users\Admin\AppData\Local\Temp\12345768.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD52f4f52ff66406c1469b08e47d3ac9bc2
SHA13414426471b257a2da77860c2d52a0ef0d05f485
SHA25616aa26d084bc366c27a547f0ed5e5f7ac001b3f95355b9809cb5bfeff00dc5f0
SHA512e622fcdddc0a4ae7d5afd60cf81f347192ae673ab2c19dbe6d1bf70b08c8309d315088bb20474edae8d3a1ef85b1f949bfc62016eb5632edfe6304fe04603986
-
Filesize
1.6MB
MD5bf4577bd343e7054fb178671a453d6ab
SHA110bff3a3100cf7cd718e2dc857e4ce70d6075473
SHA256efa96d492077c2ad6bc002425716137714587937824792a6f20e0705f8395755
SHA512c5a7c31767411761afa58c696a9e38e6e6c0c08eb8021015aa57a775fb1f053680c1459a1aad62795770c85153a226509422a95f56482f004df8030d505beeb2