Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-07-2024 21:11
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240708-en
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
47a00d21a6b9b87b9ff9d9190d820531
-
SHA1
f70756addfdffe4333ea2811233c15c3923a3a2f
-
SHA256
3fc208899b7c2f6208b31ead1b538808dac5fbcc79de62ca867ee0f27064e6ac
-
SHA512
b9cbcf10cd9024449524a3554f37cf73bbdf9c983a7c2cfe605eb581902eb9c7e450277e9d627607c2ad369fd415ec141109559a3371198d5ee0a37d2d21a2cc
-
SSDEEP
6144:lloZMLrIkd8g+EtXHkv/iD4lAMc1aYe5xyRXKYZd8l0b8e1maqvRei:noZ0L+EP8WMc1aYe5xyRXKYZd8WJqvRT
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2680-1-0x0000000000E80000-0x0000000000EC0000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2272 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2656 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2680 Umbral.exe 2272 powershell.exe 2748 powershell.exe 2596 powershell.exe 664 powershell.exe 1740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2680 Umbral.exe Token: SeIncreaseQuotaPrivilege 2536 wmic.exe Token: SeSecurityPrivilege 2536 wmic.exe Token: SeTakeOwnershipPrivilege 2536 wmic.exe Token: SeLoadDriverPrivilege 2536 wmic.exe Token: SeSystemProfilePrivilege 2536 wmic.exe Token: SeSystemtimePrivilege 2536 wmic.exe Token: SeProfSingleProcessPrivilege 2536 wmic.exe Token: SeIncBasePriorityPrivilege 2536 wmic.exe Token: SeCreatePagefilePrivilege 2536 wmic.exe Token: SeBackupPrivilege 2536 wmic.exe Token: SeRestorePrivilege 2536 wmic.exe Token: SeShutdownPrivilege 2536 wmic.exe Token: SeDebugPrivilege 2536 wmic.exe Token: SeSystemEnvironmentPrivilege 2536 wmic.exe Token: SeRemoteShutdownPrivilege 2536 wmic.exe Token: SeUndockPrivilege 2536 wmic.exe Token: SeManageVolumePrivilege 2536 wmic.exe Token: 33 2536 wmic.exe Token: 34 2536 wmic.exe Token: 35 2536 wmic.exe Token: SeIncreaseQuotaPrivilege 2536 wmic.exe Token: SeSecurityPrivilege 2536 wmic.exe Token: SeTakeOwnershipPrivilege 2536 wmic.exe Token: SeLoadDriverPrivilege 2536 wmic.exe Token: SeSystemProfilePrivilege 2536 wmic.exe Token: SeSystemtimePrivilege 2536 wmic.exe Token: SeProfSingleProcessPrivilege 2536 wmic.exe Token: SeIncBasePriorityPrivilege 2536 wmic.exe Token: SeCreatePagefilePrivilege 2536 wmic.exe Token: SeBackupPrivilege 2536 wmic.exe Token: SeRestorePrivilege 2536 wmic.exe Token: SeShutdownPrivilege 2536 wmic.exe Token: SeDebugPrivilege 2536 wmic.exe Token: SeSystemEnvironmentPrivilege 2536 wmic.exe Token: SeRemoteShutdownPrivilege 2536 wmic.exe Token: SeUndockPrivilege 2536 wmic.exe Token: SeManageVolumePrivilege 2536 wmic.exe Token: 33 2536 wmic.exe Token: 34 2536 wmic.exe Token: 35 2536 wmic.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeIncreaseQuotaPrivilege 2044 wmic.exe Token: SeSecurityPrivilege 2044 wmic.exe Token: SeTakeOwnershipPrivilege 2044 wmic.exe Token: SeLoadDriverPrivilege 2044 wmic.exe Token: SeSystemProfilePrivilege 2044 wmic.exe Token: SeSystemtimePrivilege 2044 wmic.exe Token: SeProfSingleProcessPrivilege 2044 wmic.exe Token: SeIncBasePriorityPrivilege 2044 wmic.exe Token: SeCreatePagefilePrivilege 2044 wmic.exe Token: SeBackupPrivilege 2044 wmic.exe Token: SeRestorePrivilege 2044 wmic.exe Token: SeShutdownPrivilege 2044 wmic.exe Token: SeDebugPrivilege 2044 wmic.exe Token: SeSystemEnvironmentPrivilege 2044 wmic.exe Token: SeRemoteShutdownPrivilege 2044 wmic.exe Token: SeUndockPrivilege 2044 wmic.exe Token: SeManageVolumePrivilege 2044 wmic.exe Token: 33 2044 wmic.exe Token: 34 2044 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2536 2680 Umbral.exe 30 PID 2680 wrote to memory of 2536 2680 Umbral.exe 30 PID 2680 wrote to memory of 2536 2680 Umbral.exe 30 PID 2680 wrote to memory of 2272 2680 Umbral.exe 33 PID 2680 wrote to memory of 2272 2680 Umbral.exe 33 PID 2680 wrote to memory of 2272 2680 Umbral.exe 33 PID 2680 wrote to memory of 2748 2680 Umbral.exe 35 PID 2680 wrote to memory of 2748 2680 Umbral.exe 35 PID 2680 wrote to memory of 2748 2680 Umbral.exe 35 PID 2680 wrote to memory of 2596 2680 Umbral.exe 38 PID 2680 wrote to memory of 2596 2680 Umbral.exe 38 PID 2680 wrote to memory of 2596 2680 Umbral.exe 38 PID 2680 wrote to memory of 664 2680 Umbral.exe 40 PID 2680 wrote to memory of 664 2680 Umbral.exe 40 PID 2680 wrote to memory of 664 2680 Umbral.exe 40 PID 2680 wrote to memory of 2044 2680 Umbral.exe 42 PID 2680 wrote to memory of 2044 2680 Umbral.exe 42 PID 2680 wrote to memory of 2044 2680 Umbral.exe 42 PID 2680 wrote to memory of 1940 2680 Umbral.exe 44 PID 2680 wrote to memory of 1940 2680 Umbral.exe 44 PID 2680 wrote to memory of 1940 2680 Umbral.exe 44 PID 2680 wrote to memory of 1712 2680 Umbral.exe 46 PID 2680 wrote to memory of 1712 2680 Umbral.exe 46 PID 2680 wrote to memory of 1712 2680 Umbral.exe 46 PID 2680 wrote to memory of 1740 2680 Umbral.exe 48 PID 2680 wrote to memory of 1740 2680 Umbral.exe 48 PID 2680 wrote to memory of 1740 2680 Umbral.exe 48 PID 2680 wrote to memory of 2656 2680 Umbral.exe 50 PID 2680 wrote to memory of 2656 2680 Umbral.exe 50 PID 2680 wrote to memory of 2656 2680 Umbral.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1940
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1740
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2AB4IVVHFVOOMQ2XAM4R.temp
Filesize7KB
MD534dc1120c200a1970b9c51949003a1e9
SHA1fc627b45551d177930a3bfdee5c782cf5543e55b
SHA256d6ff8e96928a280c45f3f7c397628e82d053b30687201ec94016b260a4bc11a5
SHA51222964f9c132972d02b5ee5bcc7a03275e432451d3fb49c990112dc5c5c9dae3b8118766e89d0051dd5bac57a62cdd9c0f51a198f87be0b93d06f160dc6227f34