Analysis
-
max time kernel
134s -
max time network
124s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-02-2024 19:29
Static task
static1
Behavioral task
behavioral1
Sample
Netflix_Checker_50K__CPM.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
Netflix_Checker_50K__CPM.rar
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
pass 1122.txt
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
pass 1122.txt
Resource
win11-20240221-en
General
-
Target
Netflix_Checker_50K__CPM.rar
-
Size
8.2MB
-
MD5
1e13454bdfc4f54a02339c99279b6b2e
-
SHA1
8d025bb5e2990aa898d1ce299e68b2ca86ec74b0
-
SHA256
482c7fa477b50ba1f6f6254060c2e472a23c3c18da7f1bab3f19691fc3dca563
-
SHA512
c6f2bfc11e0712d6333ac8034555df7d42342bb1a7ffd9d6728fe73cd7a4a5f1636b14231630eee01b280f85b7f01d64852b3f71d68c056d28829b6322062159
-
SSDEEP
196608:+0hW8xil8grmCHD7J0FzEuPoBsPVSN6ql:+0887gRnJ8zEoo2PV06ql
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1153056107867164752/tRuN1HzDWrxnDeJOXWa-NtAfRVdka8UNdyoIo4-qrYXI_C1XFMggkrLEFyTkoagsN9jt
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000100000002a868-60.dat family_umbral behavioral2/memory/484-62-0x000002625E9A0000-0x000002625E9E2000-memory.dmp family_umbral -
Executes dropped EXE 3 IoCs
pid Process 484 Netflix Checker.exe 2484 Netflix Checker.exe 2628 Netflix Checker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 984 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 984 7zFM.exe Token: 35 984 7zFM.exe Token: SeSecurityPrivilege 984 7zFM.exe Token: SeDebugPrivilege 484 Netflix Checker.exe Token: SeIncreaseQuotaPrivilege 3012 wmic.exe Token: SeSecurityPrivilege 3012 wmic.exe Token: SeTakeOwnershipPrivilege 3012 wmic.exe Token: SeLoadDriverPrivilege 3012 wmic.exe Token: SeSystemProfilePrivilege 3012 wmic.exe Token: SeSystemtimePrivilege 3012 wmic.exe Token: SeProfSingleProcessPrivilege 3012 wmic.exe Token: SeIncBasePriorityPrivilege 3012 wmic.exe Token: SeCreatePagefilePrivilege 3012 wmic.exe Token: SeBackupPrivilege 3012 wmic.exe Token: SeRestorePrivilege 3012 wmic.exe Token: SeShutdownPrivilege 3012 wmic.exe Token: SeDebugPrivilege 3012 wmic.exe Token: SeSystemEnvironmentPrivilege 3012 wmic.exe Token: SeRemoteShutdownPrivilege 3012 wmic.exe Token: SeUndockPrivilege 3012 wmic.exe Token: SeManageVolumePrivilege 3012 wmic.exe Token: 33 3012 wmic.exe Token: 34 3012 wmic.exe Token: 35 3012 wmic.exe Token: 36 3012 wmic.exe Token: SeIncreaseQuotaPrivilege 3012 wmic.exe Token: SeSecurityPrivilege 3012 wmic.exe Token: SeTakeOwnershipPrivilege 3012 wmic.exe Token: SeLoadDriverPrivilege 3012 wmic.exe Token: SeSystemProfilePrivilege 3012 wmic.exe Token: SeSystemtimePrivilege 3012 wmic.exe Token: SeProfSingleProcessPrivilege 3012 wmic.exe Token: SeIncBasePriorityPrivilege 3012 wmic.exe Token: SeCreatePagefilePrivilege 3012 wmic.exe Token: SeBackupPrivilege 3012 wmic.exe Token: SeRestorePrivilege 3012 wmic.exe Token: SeShutdownPrivilege 3012 wmic.exe Token: SeDebugPrivilege 3012 wmic.exe Token: SeSystemEnvironmentPrivilege 3012 wmic.exe Token: SeRemoteShutdownPrivilege 3012 wmic.exe Token: SeUndockPrivilege 3012 wmic.exe Token: SeManageVolumePrivilege 3012 wmic.exe Token: 33 3012 wmic.exe Token: 34 3012 wmic.exe Token: 35 3012 wmic.exe Token: 36 3012 wmic.exe Token: SeDebugPrivilege 2484 Netflix Checker.exe Token: SeIncreaseQuotaPrivilege 536 wmic.exe Token: SeSecurityPrivilege 536 wmic.exe Token: SeTakeOwnershipPrivilege 536 wmic.exe Token: SeLoadDriverPrivilege 536 wmic.exe Token: SeSystemProfilePrivilege 536 wmic.exe Token: SeSystemtimePrivilege 536 wmic.exe Token: SeProfSingleProcessPrivilege 536 wmic.exe Token: SeIncBasePriorityPrivilege 536 wmic.exe Token: SeCreatePagefilePrivilege 536 wmic.exe Token: SeBackupPrivilege 536 wmic.exe Token: SeRestorePrivilege 536 wmic.exe Token: SeShutdownPrivilege 536 wmic.exe Token: SeDebugPrivilege 536 wmic.exe Token: SeSystemEnvironmentPrivilege 536 wmic.exe Token: SeRemoteShutdownPrivilege 536 wmic.exe Token: SeUndockPrivilege 536 wmic.exe Token: SeManageVolumePrivilege 536 wmic.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 984 7zFM.exe 984 7zFM.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1460 wrote to memory of 984 1460 cmd.exe 83 PID 1460 wrote to memory of 984 1460 cmd.exe 83 PID 484 wrote to memory of 3012 484 Netflix Checker.exe 97 PID 484 wrote to memory of 3012 484 Netflix Checker.exe 97 PID 2484 wrote to memory of 536 2484 Netflix Checker.exe 102 PID 2484 wrote to memory of 536 2484 Netflix Checker.exe 102 PID 2628 wrote to memory of 704 2628 Netflix Checker.exe 105 PID 2628 wrote to memory of 704 2628 Netflix Checker.exe 105
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Netflix_Checker_50K__CPM.rar1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Netflix_Checker_50K__CPM.rar"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:984
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:564
-
C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"C:\Users\Admin\Desktop\NFC-main-master\Netflix Checker.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502df789e3c730b309fc4d9abce5d729b
SHA14f9da0f0d4cadacfd0f68fb1f7ee73a66dcf1b4e
SHA2564afabcd1723096359d90c8f32df7a6a44cd866e89d5b37c89280bfeab61d7321
SHA5127ac0dd7e3a3e483d07409da793dd2b0915d4369fe41fe743acd82de9aa77b9fa7ea5cd60498034f3fa0674d93d184c9128375d8f7f0796fddecff3845fca8587
-
Filesize
242KB
MD5011f4b831fa140d845aa76780370888d
SHA13624e855721b4224cd6066fff0f17e9d331d8bf3
SHA2569bfd7a58f2a94cc5fc4d10e7fdbe7e09763c3e0f17611c3e573b76542e93dc7c
SHA5120083abb2e649ecac73027adac87b359ff4f356712990e9f9acbc6834ba9cc474cd7866ade8d029147aa1b6e858a6fab9b566b05f4604b2cb9126f77fef8be006