Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-02-2025 15:39
Static task
static1
General
-
Target
svchost.exe
-
Size
603KB
-
MD5
cbde7887e32b1c0837b4f5feaccfd19a
-
SHA1
979443ec0ee69c4aa59ba87b7fe631f733f39a68
-
SHA256
20367536f2263f53c3a52f574cbe883e539c7b2fb6cf344c8e1c9f6ed69c8c6c
-
SHA512
a8dbf07713cb6773df248f13b387f9edca8083a4f838b82fbfb571a107cd28125138174192f1dd5fa3dce3ed64cfcbb1ae5be1d96a55261b8621005012f050f8
-
SSDEEP
12288:5LQcwNyJ6oF2FqYTchKt8RjIxEWhD8Tr+38DijMCsiHzBQ:5LGNumChKt8RjOEE8Tr+32yFQ
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000027d84-6.dat family_umbral behavioral1/memory/2284-22-0x0000017861930000-0x0000017861970000-memory.dmp family_umbral -
Umbral family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2284 Payload.exe 3160 XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2424 3160 WerFault.exe 80 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XClient.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2576 wmic.exe 2576 wmic.exe 2576 wmic.exe 2576 wmic.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2284 Payload.exe Token: SeIncreaseQuotaPrivilege 2576 wmic.exe Token: SeSecurityPrivilege 2576 wmic.exe Token: SeTakeOwnershipPrivilege 2576 wmic.exe Token: SeLoadDriverPrivilege 2576 wmic.exe Token: SeSystemProfilePrivilege 2576 wmic.exe Token: SeSystemtimePrivilege 2576 wmic.exe Token: SeProfSingleProcessPrivilege 2576 wmic.exe Token: SeIncBasePriorityPrivilege 2576 wmic.exe Token: SeCreatePagefilePrivilege 2576 wmic.exe Token: SeBackupPrivilege 2576 wmic.exe Token: SeRestorePrivilege 2576 wmic.exe Token: SeShutdownPrivilege 2576 wmic.exe Token: SeDebugPrivilege 2576 wmic.exe Token: SeSystemEnvironmentPrivilege 2576 wmic.exe Token: SeRemoteShutdownPrivilege 2576 wmic.exe Token: SeUndockPrivilege 2576 wmic.exe Token: SeManageVolumePrivilege 2576 wmic.exe Token: 33 2576 wmic.exe Token: 34 2576 wmic.exe Token: 35 2576 wmic.exe Token: 36 2576 wmic.exe Token: SeIncreaseQuotaPrivilege 2576 wmic.exe Token: SeSecurityPrivilege 2576 wmic.exe Token: SeTakeOwnershipPrivilege 2576 wmic.exe Token: SeLoadDriverPrivilege 2576 wmic.exe Token: SeSystemProfilePrivilege 2576 wmic.exe Token: SeSystemtimePrivilege 2576 wmic.exe Token: SeProfSingleProcessPrivilege 2576 wmic.exe Token: SeIncBasePriorityPrivilege 2576 wmic.exe Token: SeCreatePagefilePrivilege 2576 wmic.exe Token: SeBackupPrivilege 2576 wmic.exe Token: SeRestorePrivilege 2576 wmic.exe Token: SeShutdownPrivilege 2576 wmic.exe Token: SeDebugPrivilege 2576 wmic.exe Token: SeSystemEnvironmentPrivilege 2576 wmic.exe Token: SeRemoteShutdownPrivilege 2576 wmic.exe Token: SeUndockPrivilege 2576 wmic.exe Token: SeManageVolumePrivilege 2576 wmic.exe Token: 33 2576 wmic.exe Token: 34 2576 wmic.exe Token: 35 2576 wmic.exe Token: 36 2576 wmic.exe Token: SeDebugPrivilege 3160 XClient.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1012 wrote to memory of 2284 1012 svchost.exe 79 PID 1012 wrote to memory of 2284 1012 svchost.exe 79 PID 1012 wrote to memory of 3160 1012 svchost.exe 80 PID 1012 wrote to memory of 3160 1012 svchost.exe 80 PID 1012 wrote to memory of 3160 1012 svchost.exe 80 PID 2284 wrote to memory of 2576 2284 Payload.exe 81 PID 2284 wrote to memory of 2576 2284 Payload.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Roaming\Payload.exe"C:\Users\Admin\AppData\Roaming\Payload.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 17643⤵
- Program crash
PID:2424
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3160 -ip 31601⤵PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD59d5f474cc6fd587802b7b140290be91f
SHA19d409c3cab7eb5c4d2c8f757cb000e9a33ea4d4f
SHA2566a8322ca1b56240e886c733f0092f962a059c0729f8069632701a4dad8eb9aa5
SHA512d702a4e564de4b6ad918a5d1e9a4dce28028bf1d583196b67377a67a576a612f86a0d0a1812233b8853faf6dfb162f58d628f13d12c044cf877aeec5ce42e0d5
-
Filesize
364KB
MD51f6e76213763de98666126aa0bc6b7a0
SHA1d38866afdc9485c053bb63b17348dc003b661ed9
SHA25605ac44c4fe768827e012d4ed73ce74180be394709dadec31144eb2a6f7ca576b
SHA5129f6fbabbeb52e4008783d3fea5b9e5883fbd2bb44042da722208b885a8118aa3604a2a47bfef0914690c05517de125f4e9e67028b1c1f1b685d1b2d9da9633e0