Analysis
-
max time kernel
14s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
04-11-2023 10:26
Behavioral task
behavioral1
Sample
Umbral Builder 2.0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
Umbral Builder 2.0.exe
Resource
win10v2004-20231020-en
General
-
Target
Umbral Builder 2.0.exe
-
Size
296KB
-
MD5
0c1911851b28c7c2c475ec85c6762b3d
-
SHA1
1b62107460f6225073fa3d69d85530dd6013ca69
-
SHA256
ee31a42c43a6b47c76535cca780ff3282bea54012105d5c8f1e008ee9d97da82
-
SHA512
3da12248d95f04ed389faa3bdea994fef22bda6c4c821520cc580eca81b089cf9bcfea01757f12a30e495bc51716b7cf72ac2d7ae22352dc771bdf8a0fb6b9a0
-
SSDEEP
6144:dloZMCrIkd8g+EtXHkv/iD4dokdrR/k4XcG/BcoNkbb8e1msOi:/oZZL+EP8dokdrR/k4XcG/BcoNClj
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2764-0-0x0000000000EA0000-0x0000000000EF0000-memory.dmp family_umbral -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1620 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2988 powershell.exe 2204 powershell.exe 2488 powershell.exe 556 powershell.exe 1956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2764 Umbral Builder 2.0.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 556 powershell.exe Token: SeIncreaseQuotaPrivilege 2780 wmic.exe Token: SeSecurityPrivilege 2780 wmic.exe Token: SeTakeOwnershipPrivilege 2780 wmic.exe Token: SeLoadDriverPrivilege 2780 wmic.exe Token: SeSystemProfilePrivilege 2780 wmic.exe Token: SeSystemtimePrivilege 2780 wmic.exe Token: SeProfSingleProcessPrivilege 2780 wmic.exe Token: SeIncBasePriorityPrivilege 2780 wmic.exe Token: SeCreatePagefilePrivilege 2780 wmic.exe Token: SeBackupPrivilege 2780 wmic.exe Token: SeRestorePrivilege 2780 wmic.exe Token: SeShutdownPrivilege 2780 wmic.exe Token: SeDebugPrivilege 2780 wmic.exe Token: SeSystemEnvironmentPrivilege 2780 wmic.exe Token: SeRemoteShutdownPrivilege 2780 wmic.exe Token: SeUndockPrivilege 2780 wmic.exe Token: SeManageVolumePrivilege 2780 wmic.exe Token: 33 2780 wmic.exe Token: 34 2780 wmic.exe Token: 35 2780 wmic.exe Token: SeIncreaseQuotaPrivilege 2780 wmic.exe Token: SeSecurityPrivilege 2780 wmic.exe Token: SeTakeOwnershipPrivilege 2780 wmic.exe Token: SeLoadDriverPrivilege 2780 wmic.exe Token: SeSystemProfilePrivilege 2780 wmic.exe Token: SeSystemtimePrivilege 2780 wmic.exe Token: SeProfSingleProcessPrivilege 2780 wmic.exe Token: SeIncBasePriorityPrivilege 2780 wmic.exe Token: SeCreatePagefilePrivilege 2780 wmic.exe Token: SeBackupPrivilege 2780 wmic.exe Token: SeRestorePrivilege 2780 wmic.exe Token: SeShutdownPrivilege 2780 wmic.exe Token: SeDebugPrivilege 2780 wmic.exe Token: SeSystemEnvironmentPrivilege 2780 wmic.exe Token: SeRemoteShutdownPrivilege 2780 wmic.exe Token: SeUndockPrivilege 2780 wmic.exe Token: SeManageVolumePrivilege 2780 wmic.exe Token: 33 2780 wmic.exe Token: 34 2780 wmic.exe Token: 35 2780 wmic.exe Token: SeIncreaseQuotaPrivilege 2224 wmic.exe Token: SeSecurityPrivilege 2224 wmic.exe Token: SeTakeOwnershipPrivilege 2224 wmic.exe Token: SeLoadDriverPrivilege 2224 wmic.exe Token: SeSystemProfilePrivilege 2224 wmic.exe Token: SeSystemtimePrivilege 2224 wmic.exe Token: SeProfSingleProcessPrivilege 2224 wmic.exe Token: SeIncBasePriorityPrivilege 2224 wmic.exe Token: SeCreatePagefilePrivilege 2224 wmic.exe Token: SeBackupPrivilege 2224 wmic.exe Token: SeRestorePrivilege 2224 wmic.exe Token: SeShutdownPrivilege 2224 wmic.exe Token: SeDebugPrivilege 2224 wmic.exe Token: SeSystemEnvironmentPrivilege 2224 wmic.exe Token: SeRemoteShutdownPrivilege 2224 wmic.exe Token: SeUndockPrivilege 2224 wmic.exe Token: SeManageVolumePrivilege 2224 wmic.exe Token: 33 2224 wmic.exe Token: 34 2224 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2988 2764 Umbral Builder 2.0.exe 28 PID 2764 wrote to memory of 2988 2764 Umbral Builder 2.0.exe 28 PID 2764 wrote to memory of 2988 2764 Umbral Builder 2.0.exe 28 PID 2764 wrote to memory of 2204 2764 Umbral Builder 2.0.exe 31 PID 2764 wrote to memory of 2204 2764 Umbral Builder 2.0.exe 31 PID 2764 wrote to memory of 2204 2764 Umbral Builder 2.0.exe 31 PID 2764 wrote to memory of 2488 2764 Umbral Builder 2.0.exe 32 PID 2764 wrote to memory of 2488 2764 Umbral Builder 2.0.exe 32 PID 2764 wrote to memory of 2488 2764 Umbral Builder 2.0.exe 32 PID 2764 wrote to memory of 556 2764 Umbral Builder 2.0.exe 35 PID 2764 wrote to memory of 556 2764 Umbral Builder 2.0.exe 35 PID 2764 wrote to memory of 556 2764 Umbral Builder 2.0.exe 35 PID 2764 wrote to memory of 2780 2764 Umbral Builder 2.0.exe 36 PID 2764 wrote to memory of 2780 2764 Umbral Builder 2.0.exe 36 PID 2764 wrote to memory of 2780 2764 Umbral Builder 2.0.exe 36 PID 2764 wrote to memory of 2224 2764 Umbral Builder 2.0.exe 39 PID 2764 wrote to memory of 2224 2764 Umbral Builder 2.0.exe 39 PID 2764 wrote to memory of 2224 2764 Umbral Builder 2.0.exe 39 PID 2764 wrote to memory of 2404 2764 Umbral Builder 2.0.exe 41 PID 2764 wrote to memory of 2404 2764 Umbral Builder 2.0.exe 41 PID 2764 wrote to memory of 2404 2764 Umbral Builder 2.0.exe 41 PID 2764 wrote to memory of 1956 2764 Umbral Builder 2.0.exe 44 PID 2764 wrote to memory of 1956 2764 Umbral Builder 2.0.exe 44 PID 2764 wrote to memory of 1956 2764 Umbral Builder 2.0.exe 44 PID 2764 wrote to memory of 1620 2764 Umbral Builder 2.0.exe 46 PID 2764 wrote to memory of 1620 2764 Umbral Builder 2.0.exe 46 PID 2764 wrote to memory of 1620 2764 Umbral Builder 2.0.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral Builder 2.0.exe"C:\Users\Admin\AppData\Local\Temp\Umbral Builder 2.0.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral Builder 2.0.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1956
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5de6e76c2d9e9a4c860b5ac3060e48ed8
SHA16d333b4c1f970146d9a3ea6956979d4f0281e6db
SHA25603b38bb9f3f1fc71701c95a04d59c4ebe42349f964c4d59c5008fb890b4def86
SHA512df0eb1aab9170b10515bb56b6525c90e9db0a804fa40233227f1836467e2184f34f0b20edba5481ab2db4a53712844239291fe665eceb6c885fbaaeb76b71b11
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5de6e76c2d9e9a4c860b5ac3060e48ed8
SHA16d333b4c1f970146d9a3ea6956979d4f0281e6db
SHA25603b38bb9f3f1fc71701c95a04d59c4ebe42349f964c4d59c5008fb890b4def86
SHA512df0eb1aab9170b10515bb56b6525c90e9db0a804fa40233227f1836467e2184f34f0b20edba5481ab2db4a53712844239291fe665eceb6c885fbaaeb76b71b11
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5de6e76c2d9e9a4c860b5ac3060e48ed8
SHA16d333b4c1f970146d9a3ea6956979d4f0281e6db
SHA25603b38bb9f3f1fc71701c95a04d59c4ebe42349f964c4d59c5008fb890b4def86
SHA512df0eb1aab9170b10515bb56b6525c90e9db0a804fa40233227f1836467e2184f34f0b20edba5481ab2db4a53712844239291fe665eceb6c885fbaaeb76b71b11
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5de6e76c2d9e9a4c860b5ac3060e48ed8
SHA16d333b4c1f970146d9a3ea6956979d4f0281e6db
SHA25603b38bb9f3f1fc71701c95a04d59c4ebe42349f964c4d59c5008fb890b4def86
SHA512df0eb1aab9170b10515bb56b6525c90e9db0a804fa40233227f1836467e2184f34f0b20edba5481ab2db4a53712844239291fe665eceb6c885fbaaeb76b71b11
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DKV4OB24Q5TJ803IH9CF.temp
Filesize7KB
MD5de6e76c2d9e9a4c860b5ac3060e48ed8
SHA16d333b4c1f970146d9a3ea6956979d4f0281e6db
SHA25603b38bb9f3f1fc71701c95a04d59c4ebe42349f964c4d59c5008fb890b4def86
SHA512df0eb1aab9170b10515bb56b6525c90e9db0a804fa40233227f1836467e2184f34f0b20edba5481ab2db4a53712844239291fe665eceb6c885fbaaeb76b71b11