Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2023 01:11
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20230712-en
General
-
Target
Umbral.exe
-
Size
228KB
-
MD5
18035d182c38cd4bdac10b181d956b32
-
SHA1
7a024ccc6625b4c232064cff47dc52b3d3efe4fe
-
SHA256
e15b1ff3eb180023710277f71246a22b705ff26a4826789a004b77137df5d30d
-
SHA512
9cd6c414a15ae3cf89756f081e464c5e8ecf2951dd546a7930d88d31abb48ce37ba263ad18d0c3cdb74090ce0f85847d6747c183b61274c43f9f9f445a077566
-
SSDEEP
6144:kloZMIrIkd8g+EtXHkv/iD4LQ1DjpaC9uop7mGzuib8e1mBi:CoZnL+EP8LQ1DjpaC9uop7mGzhj
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/876-133-0x000001FFB29A0000-0x000001FFB29E0000-memory.dmp family_umbral -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 584 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2788 powershell.exe 2788 powershell.exe 2480 powershell.exe 2480 powershell.exe 1904 powershell.exe 1904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 876 Umbral.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeIncreaseQuotaPrivilege 3748 wmic.exe Token: SeSecurityPrivilege 3748 wmic.exe Token: SeTakeOwnershipPrivilege 3748 wmic.exe Token: SeLoadDriverPrivilege 3748 wmic.exe Token: SeSystemProfilePrivilege 3748 wmic.exe Token: SeSystemtimePrivilege 3748 wmic.exe Token: SeProfSingleProcessPrivilege 3748 wmic.exe Token: SeIncBasePriorityPrivilege 3748 wmic.exe Token: SeCreatePagefilePrivilege 3748 wmic.exe Token: SeBackupPrivilege 3748 wmic.exe Token: SeRestorePrivilege 3748 wmic.exe Token: SeShutdownPrivilege 3748 wmic.exe Token: SeDebugPrivilege 3748 wmic.exe Token: SeSystemEnvironmentPrivilege 3748 wmic.exe Token: SeRemoteShutdownPrivilege 3748 wmic.exe Token: SeUndockPrivilege 3748 wmic.exe Token: SeManageVolumePrivilege 3748 wmic.exe Token: 33 3748 wmic.exe Token: 34 3748 wmic.exe Token: 35 3748 wmic.exe Token: 36 3748 wmic.exe Token: SeIncreaseQuotaPrivilege 3748 wmic.exe Token: SeSecurityPrivilege 3748 wmic.exe Token: SeTakeOwnershipPrivilege 3748 wmic.exe Token: SeLoadDriverPrivilege 3748 wmic.exe Token: SeSystemProfilePrivilege 3748 wmic.exe Token: SeSystemtimePrivilege 3748 wmic.exe Token: SeProfSingleProcessPrivilege 3748 wmic.exe Token: SeIncBasePriorityPrivilege 3748 wmic.exe Token: SeCreatePagefilePrivilege 3748 wmic.exe Token: SeBackupPrivilege 3748 wmic.exe Token: SeRestorePrivilege 3748 wmic.exe Token: SeShutdownPrivilege 3748 wmic.exe Token: SeDebugPrivilege 3748 wmic.exe Token: SeSystemEnvironmentPrivilege 3748 wmic.exe Token: SeRemoteShutdownPrivilege 3748 wmic.exe Token: SeUndockPrivilege 3748 wmic.exe Token: SeManageVolumePrivilege 3748 wmic.exe Token: 33 3748 wmic.exe Token: 34 3748 wmic.exe Token: 35 3748 wmic.exe Token: 36 3748 wmic.exe Token: SeIncreaseQuotaPrivilege 3316 wmic.exe Token: SeSecurityPrivilege 3316 wmic.exe Token: SeTakeOwnershipPrivilege 3316 wmic.exe Token: SeLoadDriverPrivilege 3316 wmic.exe Token: SeSystemProfilePrivilege 3316 wmic.exe Token: SeSystemtimePrivilege 3316 wmic.exe Token: SeProfSingleProcessPrivilege 3316 wmic.exe Token: SeIncBasePriorityPrivilege 3316 wmic.exe Token: SeCreatePagefilePrivilege 3316 wmic.exe Token: SeBackupPrivilege 3316 wmic.exe Token: SeRestorePrivilege 3316 wmic.exe Token: SeShutdownPrivilege 3316 wmic.exe Token: SeDebugPrivilege 3316 wmic.exe Token: SeSystemEnvironmentPrivilege 3316 wmic.exe Token: SeRemoteShutdownPrivilege 3316 wmic.exe Token: SeUndockPrivilege 3316 wmic.exe Token: SeManageVolumePrivilege 3316 wmic.exe Token: 33 3316 wmic.exe Token: 34 3316 wmic.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 876 wrote to memory of 2788 876 Umbral.exe 82 PID 876 wrote to memory of 2788 876 Umbral.exe 82 PID 876 wrote to memory of 2480 876 Umbral.exe 85 PID 876 wrote to memory of 2480 876 Umbral.exe 85 PID 876 wrote to memory of 3748 876 Umbral.exe 87 PID 876 wrote to memory of 3748 876 Umbral.exe 87 PID 876 wrote to memory of 3316 876 Umbral.exe 92 PID 876 wrote to memory of 3316 876 Umbral.exe 92 PID 876 wrote to memory of 3372 876 Umbral.exe 94 PID 876 wrote to memory of 3372 876 Umbral.exe 94 PID 876 wrote to memory of 1904 876 Umbral.exe 97 PID 876 wrote to memory of 1904 876 Umbral.exe 97 PID 876 wrote to memory of 584 876 Umbral.exe 100 PID 876 wrote to memory of 584 876 Umbral.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
948B
MD52b566ffd6de9e256d318da539ea226be
SHA15687791670b1391754d5c4d80e520cf7e3edd3db
SHA256c292acf9fdd61c1cc21b4e3139b32b20b878b7094e7b30fc9d255f0bf60059ef
SHA5123d76037af1080d099ef0037d1e49a40c883e452bb2e4d8f528d5f824142189ea92faa03488cadee2b30ec9b3a8283935a8b3c26e10578dd1ebbca9eda3a5ea7c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82