Analysis
-
max time kernel
40s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 17:15
Behavioral task
behavioral1
Sample
Umbrella.flv.exe
Resource
win10v2004-20241007-en
General
-
Target
Umbrella.flv.exe
-
Size
93KB
-
MD5
e0c869b42c00f9a6f37200c870e410af
-
SHA1
e8533ba02dff440c2ed561d012a5f7db931dbe63
-
SHA256
5c854b85f62ea27660d8a371bd085771d17812e21ac1066a80f176dd5ee6e791
-
SHA512
6f14952004d9df8d5b6c79b2afd669b4b75851ff72ddff49f5b8ebba5fc04a64716dcd77761a863bc3dfb1bcef00591b7431056774efd72c296fe29fcd3fce43
-
SSDEEP
1536:GyIQIBlfGQFk2ZonmzlMxjEwzGi1dDhDIgS:GyOtFk2ZonmZMOi1dFx
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 4968 netsh.exe 1852 netsh.exe 2448 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Umbrella.flv.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e007e9b2e208cd7d8d369a9919370c04Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e007e9b2e208cd7d8d369a9919370c04Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2700 server.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Umbrella.flv.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe 2700 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2700 server.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe Token: 33 2700 server.exe Token: SeIncBasePriorityPrivilege 2700 server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3116 wrote to memory of 2700 3116 Umbrella.flv.exe 82 PID 3116 wrote to memory of 2700 3116 Umbrella.flv.exe 82 PID 3116 wrote to memory of 2700 3116 Umbrella.flv.exe 82 PID 2700 wrote to memory of 4968 2700 server.exe 83 PID 2700 wrote to memory of 4968 2700 server.exe 83 PID 2700 wrote to memory of 4968 2700 server.exe 83 PID 2700 wrote to memory of 2448 2700 server.exe 85 PID 2700 wrote to memory of 2448 2700 server.exe 85 PID 2700 wrote to memory of 2448 2700 server.exe 85 PID 2700 wrote to memory of 1852 2700 server.exe 86 PID 2700 wrote to memory of 1852 2700 server.exe 86 PID 2700 wrote to memory of 1852 2700 server.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbrella.flv.exe"C:\Users\Admin\AppData\Local\Temp\Umbrella.flv.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\server.exe"C:\Users\Admin\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4968
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1852
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD524e9e7d7eea4de90c8fc67ae1145abf2
SHA1dd9bb46ccc6340ca892cf17ebe32b9bdbadee2d1
SHA256bd6c1d15579254e8879ada07376f93cb2e959f45670374892fde2efaf4194f6c
SHA5125572afd61c7ba666515a987f23ad0a05ab753bdc28cfa492adb30200207427a4a38699d3b7981e0750414775a4ce72a209511951d38a8673c709b08774fca01f
-
Filesize
93KB
MD5e0c869b42c00f9a6f37200c870e410af
SHA1e8533ba02dff440c2ed561d012a5f7db931dbe63
SHA2565c854b85f62ea27660d8a371bd085771d17812e21ac1066a80f176dd5ee6e791
SHA5126f14952004d9df8d5b6c79b2afd669b4b75851ff72ddff49f5b8ebba5fc04a64716dcd77761a863bc3dfb1bcef00591b7431056774efd72c296fe29fcd3fce43