Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-02-2024 19:29
Static task
static1
Behavioral task
behavioral1
Sample
Netflix_Checker_50K__CPM.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
Netflix_Checker_50K__CPM.rar
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
pass 1122.txt
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
pass 1122.txt
Resource
win11-20240221-en
General
-
Target
Netflix_Checker_50K__CPM.rar
-
Size
8.2MB
-
MD5
1e13454bdfc4f54a02339c99279b6b2e
-
SHA1
8d025bb5e2990aa898d1ce299e68b2ca86ec74b0
-
SHA256
482c7fa477b50ba1f6f6254060c2e472a23c3c18da7f1bab3f19691fc3dca563
-
SHA512
c6f2bfc11e0712d6333ac8034555df7d42342bb1a7ffd9d6728fe73cd7a4a5f1636b14231630eee01b280f85b7f01d64852b3f71d68c056d28829b6322062159
-
SSDEEP
196608:+0hW8xil8grmCHD7J0FzEuPoBsPVSN6ql:+0887gRnJ8zEoo2PV06ql
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1153056107867164752/tRuN1HzDWrxnDeJOXWa-NtAfRVdka8UNdyoIo4-qrYXI_C1XFMggkrLEFyTkoagsN9jt
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000232c8-65.dat family_umbral behavioral1/memory/440-67-0x00000293684B0000-0x00000293684F2000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 440 Netflix Checker.exe 4136 Netflix Checker.exe 788 Netflix Checker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings 7zFM.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3608 7zFM.exe 3608 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3608 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 3608 7zFM.exe Token: 35 3608 7zFM.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeDebugPrivilege 440 Netflix Checker.exe Token: SeIncreaseQuotaPrivilege 3744 wmic.exe Token: SeSecurityPrivilege 3744 wmic.exe Token: SeTakeOwnershipPrivilege 3744 wmic.exe Token: SeLoadDriverPrivilege 3744 wmic.exe Token: SeSystemProfilePrivilege 3744 wmic.exe Token: SeSystemtimePrivilege 3744 wmic.exe Token: SeProfSingleProcessPrivilege 3744 wmic.exe Token: SeIncBasePriorityPrivilege 3744 wmic.exe Token: SeCreatePagefilePrivilege 3744 wmic.exe Token: SeBackupPrivilege 3744 wmic.exe Token: SeRestorePrivilege 3744 wmic.exe Token: SeShutdownPrivilege 3744 wmic.exe Token: SeDebugPrivilege 3744 wmic.exe Token: SeSystemEnvironmentPrivilege 3744 wmic.exe Token: SeRemoteShutdownPrivilege 3744 wmic.exe Token: SeUndockPrivilege 3744 wmic.exe Token: SeManageVolumePrivilege 3744 wmic.exe Token: 33 3744 wmic.exe Token: 34 3744 wmic.exe Token: 35 3744 wmic.exe Token: 36 3744 wmic.exe Token: SeIncreaseQuotaPrivilege 3744 wmic.exe Token: SeSecurityPrivilege 3744 wmic.exe Token: SeTakeOwnershipPrivilege 3744 wmic.exe Token: SeLoadDriverPrivilege 3744 wmic.exe Token: SeSystemProfilePrivilege 3744 wmic.exe Token: SeSystemtimePrivilege 3744 wmic.exe Token: SeProfSingleProcessPrivilege 3744 wmic.exe Token: SeIncBasePriorityPrivilege 3744 wmic.exe Token: SeCreatePagefilePrivilege 3744 wmic.exe Token: SeBackupPrivilege 3744 wmic.exe Token: SeRestorePrivilege 3744 wmic.exe Token: SeShutdownPrivilege 3744 wmic.exe Token: SeDebugPrivilege 3744 wmic.exe Token: SeSystemEnvironmentPrivilege 3744 wmic.exe Token: SeRemoteShutdownPrivilege 3744 wmic.exe Token: SeUndockPrivilege 3744 wmic.exe Token: SeManageVolumePrivilege 3744 wmic.exe Token: 33 3744 wmic.exe Token: 34 3744 wmic.exe Token: 35 3744 wmic.exe Token: 36 3744 wmic.exe Token: SeDebugPrivilege 4136 Netflix Checker.exe Token: SeIncreaseQuotaPrivilege 3496 wmic.exe Token: SeSecurityPrivilege 3496 wmic.exe Token: SeTakeOwnershipPrivilege 3496 wmic.exe Token: SeLoadDriverPrivilege 3496 wmic.exe Token: SeSystemProfilePrivilege 3496 wmic.exe Token: SeSystemtimePrivilege 3496 wmic.exe Token: SeProfSingleProcessPrivilege 3496 wmic.exe Token: SeIncBasePriorityPrivilege 3496 wmic.exe Token: SeCreatePagefilePrivilege 3496 wmic.exe Token: SeBackupPrivilege 3496 wmic.exe Token: SeRestorePrivilege 3496 wmic.exe Token: SeShutdownPrivilege 3496 wmic.exe Token: SeDebugPrivilege 3496 wmic.exe Token: SeSystemEnvironmentPrivilege 3496 wmic.exe Token: SeRemoteShutdownPrivilege 3496 wmic.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 3608 7zFM.exe 3608 7zFM.exe 3608 7zFM.exe 3608 7zFM.exe 3608 7zFM.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1388 wrote to memory of 3608 1388 cmd.exe 90 PID 1388 wrote to memory of 3608 1388 cmd.exe 90 PID 3608 wrote to memory of 1836 3608 7zFM.exe 99 PID 3608 wrote to memory of 1836 3608 7zFM.exe 99 PID 440 wrote to memory of 3744 440 Netflix Checker.exe 104 PID 440 wrote to memory of 3744 440 Netflix Checker.exe 104 PID 4136 wrote to memory of 3496 4136 Netflix Checker.exe 107 PID 4136 wrote to memory of 3496 4136 Netflix Checker.exe 107 PID 788 wrote to memory of 456 788 Netflix Checker.exe 110 PID 788 wrote to memory of 456 788 Netflix Checker.exe 110
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Netflix_Checker_50K__CPM.rar1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Netflix_Checker_50K__CPM.rar"2⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zO81EB38F7\pass 1122.txt3⤵PID:1836
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4432
-
C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:456
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58094b248fe3231e48995c2be32aeb08c
SHA12fe06e000ebec919bf982d033c5d1219c1f916b6
SHA256136c30d964f4abbb5279bdc86d0e00578333782f15f05f0d2d050730dcb7a9bc
SHA512bf27a3822008796370e2c506c910a40992b9240606ea1bc19f683b2fee86b81897660ac0cf8e746ca093dae9e408949e2e9002ded75678a69f020d3b0452801f
-
Filesize
9B
MD550da9795513edb709f05cc3dd45bb875
SHA128b8ffc4bffa76f728391d21e72d73de359b706b
SHA25680aad06e823c524b80b779f2ad1722508460609de79319ec1e8f87a72fd2085c
SHA5126d4ddfd185f093a91e93c878283cffc3b1603d43dad57b896af03b4025f42ebcaa908b02070051e275073416076c518c4f562b589da8ca8c45747b003f73942e
-
Filesize
242KB
MD5011f4b831fa140d845aa76780370888d
SHA13624e855721b4224cd6066fff0f17e9d331d8bf3
SHA2569bfd7a58f2a94cc5fc4d10e7fdbe7e09763c3e0f17611c3e573b76542e93dc7c
SHA5120083abb2e649ecac73027adac87b359ff4f356712990e9f9acbc6834ba9cc474cd7866ade8d029147aa1b6e858a6fab9b566b05f4604b2cb9126f77fef8be006