Analysis
-
max time kernel
96s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 16:59
Static task
static1
Behavioral task
behavioral1
Sample
9fa71bd01a54e0726de72e272bcbe6eb.exe
Resource
win7-20241010-en
General
-
Target
9fa71bd01a54e0726de72e272bcbe6eb.exe
-
Size
1.3MB
-
MD5
9fa71bd01a54e0726de72e272bcbe6eb
-
SHA1
03822545415f9dc69207495898c706c0d8340807
-
SHA256
666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5
-
SHA512
32eaa6c191f077de67251af4057ee9fee6d9ea69d58ce6d6a1c6f5623ba26013152ae614d1465939f44ad9e2125caed786fa4abc821082845037a9ab1d2a27af
-
SSDEEP
24576:x0kpqP4E3+rAOymAfu86lJ5qKYv8aIlbRnxYUsNV/qXOlY/nZZMR:kwKcATbG8TKrOlNxqXTvMR
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/1860-1253-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4944 created 3484 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 56 -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3464 powershell.exe 184 powershell.exe 3908 powershell.exe 2516 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 9fa71bd01a54e0726de72e272bcbe6eb.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.vbs 9fa71bd01a54e0726de72e272bcbe6eb.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 41 discord.com 42 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4944 set thread context of 1860 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fa71bd01a54e0726de72e272bcbe6eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4272 wmic.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2200 ipconfig.exe 400 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 8 powershell.exe 8 powershell.exe 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 184 powershell.exe 184 powershell.exe 3464 powershell.exe 3464 powershell.exe 3908 powershell.exe 3908 powershell.exe 2516 powershell.exe 2516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeDebugPrivilege 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe Token: SeDebugPrivilege 184 powershell.exe Token: SeDebugPrivilege 1860 AppLaunch.exe Token: SeDebugPrivilege 3464 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeIncreaseQuotaPrivilege 1492 wmic.exe Token: SeSecurityPrivilege 1492 wmic.exe Token: SeTakeOwnershipPrivilege 1492 wmic.exe Token: SeLoadDriverPrivilege 1492 wmic.exe Token: SeSystemProfilePrivilege 1492 wmic.exe Token: SeSystemtimePrivilege 1492 wmic.exe Token: SeProfSingleProcessPrivilege 1492 wmic.exe Token: SeIncBasePriorityPrivilege 1492 wmic.exe Token: SeCreatePagefilePrivilege 1492 wmic.exe Token: SeBackupPrivilege 1492 wmic.exe Token: SeRestorePrivilege 1492 wmic.exe Token: SeShutdownPrivilege 1492 wmic.exe Token: SeDebugPrivilege 1492 wmic.exe Token: SeSystemEnvironmentPrivilege 1492 wmic.exe Token: SeRemoteShutdownPrivilege 1492 wmic.exe Token: SeUndockPrivilege 1492 wmic.exe Token: SeManageVolumePrivilege 1492 wmic.exe Token: 33 1492 wmic.exe Token: 34 1492 wmic.exe Token: 35 1492 wmic.exe Token: 36 1492 wmic.exe Token: SeIncreaseQuotaPrivilege 1492 wmic.exe Token: SeSecurityPrivilege 1492 wmic.exe Token: SeTakeOwnershipPrivilege 1492 wmic.exe Token: SeLoadDriverPrivilege 1492 wmic.exe Token: SeSystemProfilePrivilege 1492 wmic.exe Token: SeSystemtimePrivilege 1492 wmic.exe Token: SeProfSingleProcessPrivilege 1492 wmic.exe Token: SeIncBasePriorityPrivilege 1492 wmic.exe Token: SeCreatePagefilePrivilege 1492 wmic.exe Token: SeBackupPrivilege 1492 wmic.exe Token: SeRestorePrivilege 1492 wmic.exe Token: SeShutdownPrivilege 1492 wmic.exe Token: SeDebugPrivilege 1492 wmic.exe Token: SeSystemEnvironmentPrivilege 1492 wmic.exe Token: SeRemoteShutdownPrivilege 1492 wmic.exe Token: SeUndockPrivilege 1492 wmic.exe Token: SeManageVolumePrivilege 1492 wmic.exe Token: 33 1492 wmic.exe Token: 34 1492 wmic.exe Token: 35 1492 wmic.exe Token: 36 1492 wmic.exe Token: SeIncreaseQuotaPrivilege 2332 wmic.exe Token: SeSecurityPrivilege 2332 wmic.exe Token: SeTakeOwnershipPrivilege 2332 wmic.exe Token: SeLoadDriverPrivilege 2332 wmic.exe Token: SeSystemProfilePrivilege 2332 wmic.exe Token: SeSystemtimePrivilege 2332 wmic.exe Token: SeProfSingleProcessPrivilege 2332 wmic.exe Token: SeIncBasePriorityPrivilege 2332 wmic.exe Token: SeCreatePagefilePrivilege 2332 wmic.exe Token: SeBackupPrivilege 2332 wmic.exe Token: SeRestorePrivilege 2332 wmic.exe Token: SeShutdownPrivilege 2332 wmic.exe Token: SeDebugPrivilege 2332 wmic.exe Token: SeSystemEnvironmentPrivilege 2332 wmic.exe Token: SeRemoteShutdownPrivilege 2332 wmic.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4944 wrote to memory of 840 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 82 PID 4944 wrote to memory of 840 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 82 PID 4944 wrote to memory of 840 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 82 PID 840 wrote to memory of 2200 840 cmd.exe 84 PID 840 wrote to memory of 2200 840 cmd.exe 84 PID 840 wrote to memory of 2200 840 cmd.exe 84 PID 4944 wrote to memory of 8 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 92 PID 4944 wrote to memory of 8 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 92 PID 4944 wrote to memory of 8 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 92 PID 4944 wrote to memory of 184 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 96 PID 4944 wrote to memory of 184 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 96 PID 4944 wrote to memory of 184 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 96 PID 4944 wrote to memory of 1860 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 98 PID 4944 wrote to memory of 1860 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 98 PID 4944 wrote to memory of 1860 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 98 PID 4944 wrote to memory of 1860 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 98 PID 4944 wrote to memory of 1860 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 98 PID 4944 wrote to memory of 1860 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 98 PID 4944 wrote to memory of 1860 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 98 PID 4944 wrote to memory of 1860 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 98 PID 4944 wrote to memory of 3624 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 99 PID 4944 wrote to memory of 3624 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 99 PID 4944 wrote to memory of 3624 4944 9fa71bd01a54e0726de72e272bcbe6eb.exe 99 PID 3624 wrote to memory of 400 3624 cmd.exe 101 PID 3624 wrote to memory of 400 3624 cmd.exe 101 PID 3624 wrote to memory of 400 3624 cmd.exe 101 PID 1860 wrote to memory of 3464 1860 AppLaunch.exe 102 PID 1860 wrote to memory of 3464 1860 AppLaunch.exe 102 PID 1860 wrote to memory of 3464 1860 AppLaunch.exe 102 PID 1860 wrote to memory of 3908 1860 AppLaunch.exe 104 PID 1860 wrote to memory of 3908 1860 AppLaunch.exe 104 PID 1860 wrote to memory of 3908 1860 AppLaunch.exe 104 PID 1860 wrote to memory of 1492 1860 AppLaunch.exe 106 PID 1860 wrote to memory of 1492 1860 AppLaunch.exe 106 PID 1860 wrote to memory of 1492 1860 AppLaunch.exe 106 PID 1860 wrote to memory of 2332 1860 AppLaunch.exe 108 PID 1860 wrote to memory of 2332 1860 AppLaunch.exe 108 PID 1860 wrote to memory of 2332 1860 AppLaunch.exe 108 PID 1860 wrote to memory of 1564 1860 AppLaunch.exe 110 PID 1860 wrote to memory of 1564 1860 AppLaunch.exe 110 PID 1860 wrote to memory of 1564 1860 AppLaunch.exe 110 PID 1860 wrote to memory of 2516 1860 AppLaunch.exe 112 PID 1860 wrote to memory of 2516 1860 AppLaunch.exe 112 PID 1860 wrote to memory of 2516 1860 AppLaunch.exe 112 PID 1860 wrote to memory of 4272 1860 AppLaunch.exe 114 PID 1860 wrote to memory of 4272 1860 AppLaunch.exe 114 PID 1860 wrote to memory of 4272 1860 AppLaunch.exe 114
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3484
-
C:\Users\Admin\AppData\Local\Temp\9fa71bd01a54e0726de72e272bcbe6eb.exe"C:\Users\Admin\AppData\Local\Temp\9fa71bd01a54e0726de72e272bcbe6eb.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2200
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" PowerShell.exe -NoProfile -ExecutionPolicy Unrestricted -WindowStyle Hidden -Command "$registryPath = 'HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection'; $data = '1'; reg add 'HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' /v 'DisableBehaviorMonitoring' /t 'REG_DWORD' /d "^""$data"^"" /f"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:400
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
PID:1564
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2516
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:4272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e38cf80ccd733d12acd8ed657fa76a0f
SHA1580e49e1b482dcf0480cefe6d5bf8f0331732296
SHA25647996c1354ee704ef75a94ae2217033da52695ca164573023cda951bdec728be
SHA512ed7056b56d6cd0fd42f9bb716c647ed21f988231aa0817f28be7fceab199a274a479af4e7b77b86ed298b6734b39c2e6714d46bd6bd408d9862a77d97013bc12
-
Filesize
18KB
MD59cdd1b15c3ce33d118392a4c77f9bb0a
SHA1dad9164fb6cc558af6b688dae22ade42452aa860
SHA2569afe84c8921b7180f770f0ffc2c0c71e9475f21e7a27d59fa21ff54ee581580a
SHA5121ea44611ae5c5f30aea35f9462c7e8d745df0d915089b0b1a4b081aaebe95a800d8c63017d20ea19cd18e8dade51adde78a931ed407fa0b3cb66de874eed98d3
-
Filesize
14KB
MD5d91b79209cb9410f5fcc79ebddef5143
SHA11eaf8e372f613f6c31ba5889004b081257a7fcc3
SHA256862694f5d111d1f4dc4a19c9f8ec44f2e4de2dc96daf6b7250db270891c34f6b
SHA5126886eb2cdaf6838faba7b0e715b4c747b9addeb0cdb38eb5b01b309a19f10673c4679a4b8e5629ebaa83c8f69b10f8d57313312f8cf6bdd2993c0a75bcb49614
-
Filesize
18KB
MD557b7d87b22eeea5ecd9e6f5004fcef5b
SHA1eb633dcd01e06b2b5a8c86a02de6d0b2c15c7de6
SHA25697cd0e961dbe9c4d0f90d3574141c77be725841a3c93537bd5d6b99f8128e1a5
SHA51238e8f28828e18993514402e7e03af6e666e5706a0c64dd076acd9e1edd9095bc81ebdf5336b815fd923a8022598c4aa4b00abac409ee9991c5b4d0ec41165afb
-
Filesize
15KB
MD55a4185f8a44d06c174d232c0e0c3b6af
SHA1c26ced42b7496a532525eead8b99dde8005eef8d
SHA2563b42c76bc4a18f8ba6fbc82fdc08eeccd3162f4949cfbc39947015aa74e5b253
SHA512f90503a2bd21f1481724a827401fc48b237dd307d0c2fa8815df5708328fa9fb96903cdec02280ebfa440037b626bec07172788e9a899759d78c183ff16116fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82