Overview
overview
10Static
static
10bfccbd145f...11.exe
windows7-x64
10bfccbd145f...11.exe
windows10-2004-x64
10bff2e9336d...1b.exe
windows7-x64
10bff2e9336d...1b.exe
windows10-2004-x64
10c015c769dc...7b.exe
windows7-x64
10c015c769dc...7b.exe
windows10-2004-x64
10c02e930808...0e.exe
windows7-x64
10c02e930808...0e.exe
windows10-2004-x64
10c050e8dee0...78.exe
windows7-x64
7c050e8dee0...78.exe
windows10-2004-x64
7c06923d356...32.exe
windows7-x64
10c06923d356...32.exe
windows10-2004-x64
10c08fd2b60b...1e.exe
windows7-x64
10c08fd2b60b...1e.exe
windows10-2004-x64
10c094e156e6...d4.exe
windows7-x64
10c094e156e6...d4.exe
windows10-2004-x64
10c0b8bc022f...59.exe
windows7-x64
10c0b8bc022f...59.exe
windows10-2004-x64
10c0c57bb195...b1.exe
windows7-x64
10c0c57bb195...b1.exe
windows10-2004-x64
10c119d7a5cb...95.exe
windows7-x64
10c119d7a5cb...95.exe
windows10-2004-x64
10c13d1bcad6...37.exe
windows7-x64
7c13d1bcad6...37.exe
windows10-2004-x64
7c15177ea36...ea.exe
windows7-x64
10c15177ea36...ea.exe
windows10-2004-x64
7c156b157a6...f2.exe
windows7-x64
10c156b157a6...f2.exe
windows10-2004-x64
10c16c4b10a7...5e.exe
windows7-x64
10c16c4b10a7...5e.exe
windows10-2004-x64
10c16e3df003...bf.exe
windows7-x64
9c16e3df003...bf.exe
windows10-2004-x64
9Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
bfccbd145f18146e443f2ce65a8c8c11.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bfccbd145f18146e443f2ce65a8c8c11.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
bff2e9336d217437b4cca77856867f1b.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
bff2e9336d217437b4cca77856867f1b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c015c769dc2854aed713103935c1cbcd71c6677d940e43a91c0c7f7772b9b77b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
c015c769dc2854aed713103935c1cbcd71c6677d940e43a91c0c7f7772b9b77b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c02e930808a65ef9fba82fc9cf46fcb8f2c064b70c35504c1b401a3b2c825b0e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
c02e930808a65ef9fba82fc9cf46fcb8f2c064b70c35504c1b401a3b2c825b0e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
c050e8dee0ecfccab6e06491c39fe078.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
c050e8dee0ecfccab6e06491c39fe078.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c08fd2b60b6a2e2facc33281aff9f6f0eb6aff73c828e233da1f65bd92f24e1e.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
c08fd2b60b6a2e2facc33281aff9f6f0eb6aff73c828e233da1f65bd92f24e1e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c0b8bc022f22daca9f588a7b6ae4ca9a19c813b07ea437b6d3a9d7549b6b8659.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
c0b8bc022f22daca9f588a7b6ae4ca9a19c813b07ea437b6d3a9d7549b6b8659.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c0c57bb1953e9f0faeaa8c98bf4b7f8f0a46376a179af70eb0574bbb33c6c7b1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
c0c57bb1953e9f0faeaa8c98bf4b7f8f0a46376a179af70eb0574bbb33c6c7b1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
c119d7a5cbe03522b96e6fe8dd21f16e239d5ad617df9752ac0ca4827951e195.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
c119d7a5cbe03522b96e6fe8dd21f16e239d5ad617df9752ac0ca4827951e195.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c13d1bcad6fcfcf44834495ffdc272af84ab028f7ef78cabbde472289c2c6237.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
c13d1bcad6fcfcf44834495ffdc272af84ab028f7ef78cabbde472289c2c6237.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c15177ea36f2afdbf176de2a137587ea.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
c15177ea36f2afdbf176de2a137587ea.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c156b157a6cb826977e0d4024ceb6580eaccc052cab1476023aabb9597b280f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c156b157a6cb826977e0d4024ceb6580eaccc052cab1476023aabb9597b280f2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
c16c4b10a70fb5dd4c12a0d9ccc26a2330d75c5cb94684d4fc5e0ce499a1925e.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c16c4b10a70fb5dd4c12a0d9ccc26a2330d75c5cb94684d4fc5e0ce499a1925e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c16e3df00370b2202bf15f0dba272d66744d0643238fdb4b1c4d3e1afcd327bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
c16e3df00370b2202bf15f0dba272d66744d0643238fdb4b1c4d3e1afcd327bf.exe
Resource
win10v2004-20250314-en
General
-
Target
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe
-
Size
12.4MB
-
MD5
eb9198e87da72f5fb0ec127d9cd805ac
-
SHA1
513d4b80ff6019b3e96ebccb42cf463690dee1bc
-
SHA256
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32
-
SHA512
896dbdaa3a602b74cadcc461988aa569e7e97b053065b839d73eeaf76829b41485331e26d1a7fee359ca533cf90dcdadff7d51524b00b2dbb4b60e5fdc2028de
-
SSDEEP
393216:sHXMr/H4Fij6v42vQREwbXN+umS29dZo:ocr/4FiOvyREwbd+b9dZ
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1351005466335121518/twCTnfzoSiI-aCcNO4qPr6FH-T4gOkPWQV2wxS9C01GGw7XemgcLtgFXaMAxuEVtAD2v
https://discord.com/api/webhooks/1352290842009796729/G8yLk-T0sLJfX9oqfGwDEn679VpKN-s9_di6iL35v7J0EuZOmgrqGv_vPjXY_ihAjPfX
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral11/memory/2856-31-0x0000000000DD0000-0x0000000000E14000-memory.dmp family_umbral behavioral11/memory/2824-21-0x00000000001A0000-0x00000000001E4000-memory.dmp family_umbral behavioral11/files/0x0007000000004e74-20.dat family_umbral behavioral11/files/0x0007000000018c16-29.dat family_umbral -
Umbral family
-
Executes dropped EXE 4 IoCs
pid Process 2252 nuker.exe 2824 Node.exe 2856 DSAServiceUpdater.exe 1252 nuker.exe -
Loads dropped DLL 3 IoCs
pid Process 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 2252 nuker.exe 1252 nuker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral11/files/0x0009000000012117-10.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2824 Node.exe Token: SeIncreaseQuotaPrivilege 688 wmic.exe Token: SeSecurityPrivilege 688 wmic.exe Token: SeTakeOwnershipPrivilege 688 wmic.exe Token: SeLoadDriverPrivilege 688 wmic.exe Token: SeSystemProfilePrivilege 688 wmic.exe Token: SeSystemtimePrivilege 688 wmic.exe Token: SeProfSingleProcessPrivilege 688 wmic.exe Token: SeIncBasePriorityPrivilege 688 wmic.exe Token: SeCreatePagefilePrivilege 688 wmic.exe Token: SeBackupPrivilege 688 wmic.exe Token: SeRestorePrivilege 688 wmic.exe Token: SeShutdownPrivilege 688 wmic.exe Token: SeDebugPrivilege 688 wmic.exe Token: SeSystemEnvironmentPrivilege 688 wmic.exe Token: SeRemoteShutdownPrivilege 688 wmic.exe Token: SeUndockPrivilege 688 wmic.exe Token: SeManageVolumePrivilege 688 wmic.exe Token: 33 688 wmic.exe Token: 34 688 wmic.exe Token: 35 688 wmic.exe Token: SeIncreaseQuotaPrivilege 688 wmic.exe Token: SeSecurityPrivilege 688 wmic.exe Token: SeTakeOwnershipPrivilege 688 wmic.exe Token: SeLoadDriverPrivilege 688 wmic.exe Token: SeSystemProfilePrivilege 688 wmic.exe Token: SeSystemtimePrivilege 688 wmic.exe Token: SeProfSingleProcessPrivilege 688 wmic.exe Token: SeIncBasePriorityPrivilege 688 wmic.exe Token: SeCreatePagefilePrivilege 688 wmic.exe Token: SeBackupPrivilege 688 wmic.exe Token: SeRestorePrivilege 688 wmic.exe Token: SeShutdownPrivilege 688 wmic.exe Token: SeDebugPrivilege 688 wmic.exe Token: SeSystemEnvironmentPrivilege 688 wmic.exe Token: SeRemoteShutdownPrivilege 688 wmic.exe Token: SeUndockPrivilege 688 wmic.exe Token: SeManageVolumePrivilege 688 wmic.exe Token: 33 688 wmic.exe Token: 34 688 wmic.exe Token: 35 688 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2776 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 30 PID 2596 wrote to memory of 2776 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 30 PID 2596 wrote to memory of 2776 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 30 PID 2596 wrote to memory of 2252 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 32 PID 2596 wrote to memory of 2252 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 32 PID 2596 wrote to memory of 2252 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 32 PID 2596 wrote to memory of 2824 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 34 PID 2596 wrote to memory of 2824 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 34 PID 2596 wrote to memory of 2824 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 34 PID 2596 wrote to memory of 2856 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 35 PID 2596 wrote to memory of 2856 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 35 PID 2596 wrote to memory of 2856 2596 c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe 35 PID 2252 wrote to memory of 1252 2252 nuker.exe 36 PID 2252 wrote to memory of 1252 2252 nuker.exe 36 PID 2252 wrote to memory of 1252 2252 nuker.exe 36 PID 2824 wrote to memory of 688 2824 Node.exe 37 PID 2824 wrote to memory of 688 2824 Node.exe 37 PID 2824 wrote to memory of 688 2824 Node.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe"C:\Users\Admin\AppData\Local\Temp\c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBpACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAYwBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGQAdAB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGUAYgBwACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Users\Admin\AppData\Roaming\nuker.exe"C:\Users\Admin\AppData\Roaming\nuker.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\nuker.exe"C:\Users\Admin\AppData\Roaming\nuker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1252
-
-
-
C:\Users\Admin\AppData\Roaming\Node.exe"C:\Users\Admin\AppData\Roaming\Node.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
-
C:\Users\Admin\AppData\Roaming\DSAServiceUpdater.exe"C:\Users\Admin\AppData\Roaming\DSAServiceUpdater.exe"2⤵
- Executes dropped EXE
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD564fde73c54618af1854a51db302192fe
SHA1c5580dcea411bfed2d969551e8089aab8285a1d8
SHA256d44753fe884b228da36acb17c879b500aeb0225a38fb7ca142fb046c60b22204
SHA512a7d368301a27ee07a542e45e9ad27683707979fb198b887b66b523609f69e3327d4b77b7edc988c73a4fe26c44bff3abfcd032a991cd730fd8e0de2dad2e3a06
-
Filesize
244KB
MD51427d1d027b98f59ea86447b5dd7992e
SHA17e6262be855f807336ce97b3de02e95d95b708da
SHA2569dd14d95c8f6a0ad31953cd8efc488deccb36a9833cffd793a50fa709988603b
SHA5128f7bc96c976b6cf5fcc7ba0b999eace349dba1ef1f569e5571975e7603f2d34372fe1c9c5cbf9fbeb5b407d2750c0f4af9ed102967c7dd7b0b7d8c95a3d91f92
-
Filesize
246KB
MD534498c04705f269e79dd09c555ffd2a4
SHA1744d9cdaaf4033b944563fb79800c8ddeffffeab
SHA256fe25de503f5fa57842d11d2180a935855b8f89b23fd6fa95ff10272cee5f305a
SHA512fd3f4f296d62376f08a1ce9dc8b4baefe03334edc2d55633fe8016cf0e90e067a7b6949e73605e102aa22f389da96ef8e8c1589f521583173d28fdd195e0a3a2
-
Filesize
11.9MB
MD54e92ec59842a81a9928f3518b0bcd1ca
SHA1516fc5b9f5cd1821f2897c2abd9850fcf6fe278d
SHA256e8838599e4c50e8e213e87dea7ea65b841df51ca2f50053b7a6800f4449bd5fa
SHA512d66635486e571fb8a44f685766ce515a605ded953a5769da850d17e45f86874d242b7e5009ac527fc69ccfb9b0d773184165689615c097a847ed99f618d0e738