Analysis
-
max time kernel
83s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
21-06-2023 23:12
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20230621-en
General
-
Target
Umbral.exe
-
Size
227KB
-
MD5
8b456d26ac4c2edc6fd1f47796a65151
-
SHA1
92054d829e679a748559264864b7f4d4d1bb96e2
-
SHA256
e7f32c2d9d9aa4a4b9938f4c782fe31aa75e1e1c479e8ada580170193d250eac
-
SHA512
3f807578f882afecf40ca992d3b237a04df136f95a52948c55efa0e0a13c8b38a68f21b68ed261062d8a42ed78bd29e942c065e522fe16415f0acdbdab174329
-
SSDEEP
6144:+loZM+rIkd8g+EtXHkv/iD4Nqjn5nsAvHOXZkQldhb8e1mgi:ooZtL+EP8Nqjn5nsAvHOXZkQlTC
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/2044-54-0x0000000000BA0000-0x0000000000BE0000-memory.dmp family_umbral behavioral1/memory/2044-55-0x000000001B5B0000-0x000000001B630000-memory.dmp family_umbral -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 580 chrome.exe 580 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2044 Umbral.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe Token: SeShutdownPrivilege 580 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe 580 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 580 wrote to memory of 1224 580 chrome.exe 29 PID 580 wrote to memory of 1224 580 chrome.exe 29 PID 580 wrote to memory of 1224 580 chrome.exe 29 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1660 580 chrome.exe 31 PID 580 wrote to memory of 1868 580 chrome.exe 32 PID 580 wrote to memory of 1868 580 chrome.exe 32 PID 580 wrote to memory of 1868 580 chrome.exe 32 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33 PID 580 wrote to memory of 972 580 chrome.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2044 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef1b49758,0x7fef1b49768,0x7fef1b497782⤵PID:1224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1188 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:22⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1464 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:82⤵PID:1868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1660 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:82⤵PID:972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2240 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:12⤵PID:612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2192 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:12⤵PID:1944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1484 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:22⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2380 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:12⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3904 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:82⤵PID:2300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4056 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:82⤵PID:2352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4156 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:12⤵PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4368 --field-trial-handle=1236,i,12870500928037936925,8409260700452265073,131072 /prefetch:82⤵PID:2156
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1556
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2708
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x50c1⤵PID:2816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\43eefa30-6313-4358-9625-3eee5cdea1be.tmp
Filesize4KB
MD521571ff1d0e999f2bb7ebb9371def0c0
SHA1bc96eb3e42a0964bc2657d8ee7700c7f3940c9a4
SHA2564da43f6f8e4995176be38a2dbac1198d3ed3a34db519c01a7a3239f99b062fe9
SHA51289551b583b521b4b9906218ca067ac6cfbd118da008dbe29e4acfba3f2f0eec2eaf7ab0016d11de2ca75221a413fe8763e3c8d86d6b54e7845cfbf4aba467609
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT~RF6da0c3.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
359B
MD5ceac58aad1e362110c0eecfbbd986595
SHA163fb8796a86aa5d75f9e82cc4c84a35b97b06de5
SHA256426054e521656c9663566296e052733ef4134b694521e3f32fee5318638408a3
SHA512da46f56e8e0156c09995c58116d1081083913848db3ca44455aa0810fe5fd93a6fcd46590c2c3ec7eab94995bb07156ea07dfe295782a75ed519d5d1aebf6e28
-
Filesize
4KB
MD5815701e7dcee27cff01762dffcaa7e22
SHA10e79132ad0008882e799c1b6fffae914a520951d
SHA256529e701160a7cd49a425b8068210502f53e5721adbf93827b6c01984399e6c60
SHA512cca38e96a1cf34cb664f5f9c457c13dfdff799ca801827d222326810590bbfa7b87147acf7248d4f76c7330f1f9081f5db41f7784ea4c60a32ae05787345813c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
Filesize16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389