Analysis

  • max time kernel
    96s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 16:59

General

  • Target

    9fa71bd01a54e0726de72e272bcbe6eb.exe

  • Size

    1.3MB

  • MD5

    9fa71bd01a54e0726de72e272bcbe6eb

  • SHA1

    03822545415f9dc69207495898c706c0d8340807

  • SHA256

    666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5

  • SHA512

    32eaa6c191f077de67251af4057ee9fee6d9ea69d58ce6d6a1c6f5623ba26013152ae614d1465939f44ad9e2125caed786fa4abc821082845037a9ab1d2a27af

  • SSDEEP

    24576:x0kpqP4E3+rAOymAfu86lJ5qKYv8aIlbRnxYUsNV/qXOlY/nZZMR:kwKcATbG8TKrOlNxqXTvMR

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3484
      • C:\Users\Admin\AppData\Local\Temp\9fa71bd01a54e0726de72e272bcbe6eb.exe
        "C:\Users\Admin\AppData\Local\Temp\9fa71bd01a54e0726de72e272bcbe6eb.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Checks computer location settings
        • Drops startup file
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4944
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /release
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:840
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /release
            4⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:2200
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:8
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" PowerShell.exe -NoProfile -ExecutionPolicy Unrestricted -WindowStyle Hidden -Command "$registryPath = 'HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection'; $data = '1'; reg add 'HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' /v 'DisableBehaviorMonitoring' /t 'REG_DWORD' /d "^""$data"^"" /f"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:184
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /renew
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3624
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /renew
            4⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:400
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3464
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3908
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" os get Caption
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1492
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2332
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1564
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2516
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          3⤵
          • System Location Discovery: System Language Discovery
          • Detects videocard installed
          PID:4272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      e38cf80ccd733d12acd8ed657fa76a0f

      SHA1

      580e49e1b482dcf0480cefe6d5bf8f0331732296

      SHA256

      47996c1354ee704ef75a94ae2217033da52695ca164573023cda951bdec728be

      SHA512

      ed7056b56d6cd0fd42f9bb716c647ed21f988231aa0817f28be7fceab199a274a479af4e7b77b86ed298b6734b39c2e6714d46bd6bd408d9862a77d97013bc12

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      9cdd1b15c3ce33d118392a4c77f9bb0a

      SHA1

      dad9164fb6cc558af6b688dae22ade42452aa860

      SHA256

      9afe84c8921b7180f770f0ffc2c0c71e9475f21e7a27d59fa21ff54ee581580a

      SHA512

      1ea44611ae5c5f30aea35f9462c7e8d745df0d915089b0b1a4b081aaebe95a800d8c63017d20ea19cd18e8dade51adde78a931ed407fa0b3cb66de874eed98d3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      14KB

      MD5

      d91b79209cb9410f5fcc79ebddef5143

      SHA1

      1eaf8e372f613f6c31ba5889004b081257a7fcc3

      SHA256

      862694f5d111d1f4dc4a19c9f8ec44f2e4de2dc96daf6b7250db270891c34f6b

      SHA512

      6886eb2cdaf6838faba7b0e715b4c747b9addeb0cdb38eb5b01b309a19f10673c4679a4b8e5629ebaa83c8f69b10f8d57313312f8cf6bdd2993c0a75bcb49614

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      57b7d87b22eeea5ecd9e6f5004fcef5b

      SHA1

      eb633dcd01e06b2b5a8c86a02de6d0b2c15c7de6

      SHA256

      97cd0e961dbe9c4d0f90d3574141c77be725841a3c93537bd5d6b99f8128e1a5

      SHA512

      38e8f28828e18993514402e7e03af6e666e5706a0c64dd076acd9e1edd9095bc81ebdf5336b815fd923a8022598c4aa4b00abac409ee9991c5b4d0ec41165afb

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      15KB

      MD5

      5a4185f8a44d06c174d232c0e0c3b6af

      SHA1

      c26ced42b7496a532525eead8b99dde8005eef8d

      SHA256

      3b42c76bc4a18f8ba6fbc82fdc08eeccd3162f4949cfbc39947015aa74e5b253

      SHA512

      f90503a2bd21f1481724a827401fc48b237dd307d0c2fa8815df5708328fa9fb96903cdec02280ebfa440037b626bec07172788e9a899759d78c183ff16116fb

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jzq1y04o.i14.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/8-1208-0x000000006FBF0000-0x000000006FC3C000-memory.dmp

      Filesize

      304KB

    • memory/8-1219-0x0000000006590000-0x00000000065AE000-memory.dmp

      Filesize

      120KB

    • memory/8-1192-0x0000000005220000-0x0000000005242000-memory.dmp

      Filesize

      136KB

    • memory/8-1191-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/8-1189-0x0000000005310000-0x0000000005938000-memory.dmp

      Filesize

      6.2MB

    • memory/8-1190-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/8-1188-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/8-1187-0x0000000002A00000-0x0000000002A36000-memory.dmp

      Filesize

      216KB

    • memory/8-1195-0x0000000005940000-0x00000000059A6000-memory.dmp

      Filesize

      408KB

    • memory/8-1204-0x0000000005BF0000-0x0000000005F44000-memory.dmp

      Filesize

      3.3MB

    • memory/8-1205-0x0000000005FE0000-0x0000000005FFE000-memory.dmp

      Filesize

      120KB

    • memory/8-1206-0x0000000006010000-0x000000000605C000-memory.dmp

      Filesize

      304KB

    • memory/8-1218-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/8-1199-0x00000000059B0000-0x0000000005A16000-memory.dmp

      Filesize

      408KB

    • memory/8-1207-0x00000000065B0000-0x00000000065E2000-memory.dmp

      Filesize

      200KB

    • memory/8-1220-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/8-1221-0x0000000006FC0000-0x0000000007063000-memory.dmp

      Filesize

      652KB

    • memory/8-1233-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/8-1230-0x0000000007630000-0x0000000007638000-memory.dmp

      Filesize

      32KB

    • memory/8-1229-0x0000000007650000-0x000000000766A000-memory.dmp

      Filesize

      104KB

    • memory/8-1228-0x0000000007560000-0x0000000007574000-memory.dmp

      Filesize

      80KB

    • memory/8-1227-0x0000000007550000-0x000000000755E000-memory.dmp

      Filesize

      56KB

    • memory/8-1226-0x0000000007510000-0x0000000007521000-memory.dmp

      Filesize

      68KB

    • memory/8-1225-0x0000000007590000-0x0000000007626000-memory.dmp

      Filesize

      600KB

    • memory/8-1224-0x0000000007380000-0x000000000738A000-memory.dmp

      Filesize

      40KB

    • memory/8-1223-0x0000000007310000-0x000000000732A000-memory.dmp

      Filesize

      104KB

    • memory/8-1222-0x0000000007950000-0x0000000007FCA000-memory.dmp

      Filesize

      6.5MB

    • memory/184-1255-0x00000000057C0000-0x0000000005B14000-memory.dmp

      Filesize

      3.3MB

    • memory/184-1257-0x0000000005D40000-0x0000000005D8C000-memory.dmp

      Filesize

      304KB

    • memory/1860-1313-0x00000000076A0000-0x00000000076AA000-memory.dmp

      Filesize

      40KB

    • memory/1860-1253-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1860-1254-0x0000000004C10000-0x0000000004CA2000-memory.dmp

      Filesize

      584KB

    • memory/1860-1298-0x0000000006720000-0x000000000673E000-memory.dmp

      Filesize

      120KB

    • memory/1860-1314-0x00000000076D0000-0x00000000076E2000-memory.dmp

      Filesize

      72KB

    • memory/1860-1297-0x0000000006520000-0x0000000006570000-memory.dmp

      Filesize

      320KB

    • memory/1860-1296-0x00000000064A0000-0x0000000006516000-memory.dmp

      Filesize

      472KB

    • memory/2516-1319-0x0000000005AF0000-0x0000000005E44000-memory.dmp

      Filesize

      3.3MB

    • memory/2516-1330-0x0000000006710000-0x000000000675C000-memory.dmp

      Filesize

      304KB

    • memory/2516-1331-0x0000000006660000-0x0000000006682000-memory.dmp

      Filesize

      136KB

    • memory/3464-1280-0x00000000075D0000-0x0000000007673000-memory.dmp

      Filesize

      652KB

    • memory/3464-1282-0x0000000007B80000-0x0000000007B94000-memory.dmp

      Filesize

      80KB

    • memory/3464-1281-0x0000000007B40000-0x0000000007B51000-memory.dmp

      Filesize

      68KB

    • memory/3464-1270-0x000000006F790000-0x000000006F7DC000-memory.dmp

      Filesize

      304KB

    • memory/3908-1284-0x0000000005580000-0x00000000058D4000-memory.dmp

      Filesize

      3.3MB

    • memory/4944-24-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-1186-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4944-1185-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4944-1184-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4944-1183-0x000000007464E000-0x000000007464F000-memory.dmp

      Filesize

      4KB

    • memory/4944-1182-0x0000000004E90000-0x0000000004EDC000-memory.dmp

      Filesize

      304KB

    • memory/4944-1181-0x0000000004F30000-0x0000000004F9C000-memory.dmp

      Filesize

      432KB

    • memory/4944-1180-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4944-1179-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4944-12-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-42-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-56-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-4-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-6-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-10-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-14-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-16-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-18-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-20-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-22-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-0-0x000000007464E000-0x000000007464F000-memory.dmp

      Filesize

      4KB

    • memory/4944-27-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-1234-0x00000000063E0000-0x0000000006984000-memory.dmp

      Filesize

      5.6MB

    • memory/4944-1236-0x00000000050E0000-0x0000000005134000-memory.dmp

      Filesize

      336KB

    • memory/4944-28-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-30-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-32-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-34-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-36-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-38-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-40-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-1269-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4944-44-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-46-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-48-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-50-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-52-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-54-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-58-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-60-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-62-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-64-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-66-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-1318-0x0000000074640000-0x0000000074DF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4944-8-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-3-0x0000000004D30000-0x0000000004E27000-memory.dmp

      Filesize

      988KB

    • memory/4944-2-0x0000000004D30000-0x0000000004E2C000-memory.dmp

      Filesize

      1008KB

    • memory/4944-1-0x0000000000250000-0x00000000003A6000-memory.dmp

      Filesize

      1.3MB