Analysis
-
max time kernel
17s -
max time network
20s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
23-07-2024 20:59
General
-
Target
Umbral.exe
-
Size
227KB
-
MD5
79ad93ed49ecead23248ec08cc51ecfd
-
SHA1
06340a50ce4fa06499e37070bbd70d6a0f25786f
-
SHA256
72f47523343d7d1ddc198998a6a411686dbfcc5a608314ba400957e369e24ff8
-
SHA512
083fff8df6f2d015cc46a05af331d8eb1dd1b91add76a3b47b818a594bc57a80d167cc6fdb2360de489c52b97e8d042abb207e0133d1a446850504c17ab5ffd7
-
SSDEEP
6144:eloZM9rIkd8g+EtXHkv/iD4n8jjSQPL4yBECDjazBb8e1mCi:IoZOL+EP8n8jjSQPL4yBECDjaNQ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/3936-1-0x0000013E286D0000-0x0000013E28710000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5068 powershell.exe 4064 powershell.exe 4880 powershell.exe 516 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4948 cmd.exe 1392 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5076 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1392 PING.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 5068 powershell.exe 5068 powershell.exe 5068 powershell.exe 4064 powershell.exe 4064 powershell.exe 4064 powershell.exe 4880 powershell.exe 4880 powershell.exe 4880 powershell.exe 2488 powershell.exe 2488 powershell.exe 2488 powershell.exe 516 powershell.exe 516 powershell.exe 516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3936 Umbral.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeIncreaseQuotaPrivilege 5068 powershell.exe Token: SeSecurityPrivilege 5068 powershell.exe Token: SeTakeOwnershipPrivilege 5068 powershell.exe Token: SeLoadDriverPrivilege 5068 powershell.exe Token: SeSystemProfilePrivilege 5068 powershell.exe Token: SeSystemtimePrivilege 5068 powershell.exe Token: SeProfSingleProcessPrivilege 5068 powershell.exe Token: SeIncBasePriorityPrivilege 5068 powershell.exe Token: SeCreatePagefilePrivilege 5068 powershell.exe Token: SeBackupPrivilege 5068 powershell.exe Token: SeRestorePrivilege 5068 powershell.exe Token: SeShutdownPrivilege 5068 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeSystemEnvironmentPrivilege 5068 powershell.exe Token: SeRemoteShutdownPrivilege 5068 powershell.exe Token: SeUndockPrivilege 5068 powershell.exe Token: SeManageVolumePrivilege 5068 powershell.exe Token: 33 5068 powershell.exe Token: 34 5068 powershell.exe Token: 35 5068 powershell.exe Token: 36 5068 powershell.exe Token: SeDebugPrivilege 4064 powershell.exe Token: SeDebugPrivilege 4880 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeIncreaseQuotaPrivilege 4300 wmic.exe Token: SeSecurityPrivilege 4300 wmic.exe Token: SeTakeOwnershipPrivilege 4300 wmic.exe Token: SeLoadDriverPrivilege 4300 wmic.exe Token: SeSystemProfilePrivilege 4300 wmic.exe Token: SeSystemtimePrivilege 4300 wmic.exe Token: SeProfSingleProcessPrivilege 4300 wmic.exe Token: SeIncBasePriorityPrivilege 4300 wmic.exe Token: SeCreatePagefilePrivilege 4300 wmic.exe Token: SeBackupPrivilege 4300 wmic.exe Token: SeRestorePrivilege 4300 wmic.exe Token: SeShutdownPrivilege 4300 wmic.exe Token: SeDebugPrivilege 4300 wmic.exe Token: SeSystemEnvironmentPrivilege 4300 wmic.exe Token: SeRemoteShutdownPrivilege 4300 wmic.exe Token: SeUndockPrivilege 4300 wmic.exe Token: SeManageVolumePrivilege 4300 wmic.exe Token: 33 4300 wmic.exe Token: 34 4300 wmic.exe Token: 35 4300 wmic.exe Token: 36 4300 wmic.exe Token: SeIncreaseQuotaPrivilege 4300 wmic.exe Token: SeSecurityPrivilege 4300 wmic.exe Token: SeTakeOwnershipPrivilege 4300 wmic.exe Token: SeLoadDriverPrivilege 4300 wmic.exe Token: SeSystemProfilePrivilege 4300 wmic.exe Token: SeSystemtimePrivilege 4300 wmic.exe Token: SeProfSingleProcessPrivilege 4300 wmic.exe Token: SeIncBasePriorityPrivilege 4300 wmic.exe Token: SeCreatePagefilePrivilege 4300 wmic.exe Token: SeBackupPrivilege 4300 wmic.exe Token: SeRestorePrivilege 4300 wmic.exe Token: SeShutdownPrivilege 4300 wmic.exe Token: SeDebugPrivilege 4300 wmic.exe Token: SeSystemEnvironmentPrivilege 4300 wmic.exe Token: SeRemoteShutdownPrivilege 4300 wmic.exe Token: SeUndockPrivilege 4300 wmic.exe Token: SeManageVolumePrivilege 4300 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3936 wrote to memory of 4288 3936 Umbral.exe 74 PID 3936 wrote to memory of 4288 3936 Umbral.exe 74 PID 3936 wrote to memory of 5068 3936 Umbral.exe 76 PID 3936 wrote to memory of 5068 3936 Umbral.exe 76 PID 3936 wrote to memory of 4064 3936 Umbral.exe 79 PID 3936 wrote to memory of 4064 3936 Umbral.exe 79 PID 3936 wrote to memory of 4880 3936 Umbral.exe 81 PID 3936 wrote to memory of 4880 3936 Umbral.exe 81 PID 3936 wrote to memory of 2488 3936 Umbral.exe 83 PID 3936 wrote to memory of 2488 3936 Umbral.exe 83 PID 3936 wrote to memory of 4300 3936 Umbral.exe 85 PID 3936 wrote to memory of 4300 3936 Umbral.exe 85 PID 3936 wrote to memory of 4452 3936 Umbral.exe 88 PID 3936 wrote to memory of 4452 3936 Umbral.exe 88 PID 3936 wrote to memory of 4056 3936 Umbral.exe 90 PID 3936 wrote to memory of 4056 3936 Umbral.exe 90 PID 3936 wrote to memory of 516 3936 Umbral.exe 92 PID 3936 wrote to memory of 516 3936 Umbral.exe 92 PID 3936 wrote to memory of 5076 3936 Umbral.exe 94 PID 3936 wrote to memory of 5076 3936 Umbral.exe 94 PID 3936 wrote to memory of 4948 3936 Umbral.exe 96 PID 3936 wrote to memory of 4948 3936 Umbral.exe 96 PID 4948 wrote to memory of 1392 4948 cmd.exe 98 PID 4948 wrote to memory of 1392 4948 cmd.exe 98 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4288 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Views/modifies file attributes
PID:4288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:4452
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:516
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:5076
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1392
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5090db2fbe69b92777594de801503c896
SHA1d161c5e58bffe0157c2446e542d08c7bcbdc04c6
SHA256e152b418dbf092eddd0e918f99570516fcda3138748a72c1947d748fbe60c355
SHA512647326f687bc71b5c0b1b051fb81d60b7f498ac19f44470bb46455771f4a4798e4862e677f46e0dbaa90052232a6b260aca2e0ff2adb5a6184f8c6ffe63f1b05
-
Filesize
1KB
MD5fa66c7a80de4dff281c01ef5d6c9160c
SHA1036f1e7c0ab0377b68a723838cbb25788fe8d21b
SHA256f9cd0ea6cb1bbd26ec56860a61be241516d7a7a57a233605a51d2f2531461fbe
SHA5125e8e7ea5c1e1463a14b62f321d25507b102a5965516d97a061fe2a3ee9d3680ca4d559226b043f75897fd3af724d8442eed5245fb1bf12290f9d74ea3b8d1274
-
Filesize
1KB
MD5fb5eacf23b5670f4fa1c1f1f182cccbd
SHA1ea58bfa70b2b08830bcd26476817270b3682a430
SHA2568863df312c68b9a1ffb8f353e0c924c24627a3b24c82ce7813d6c803cd46e055
SHA5126502abcf42f8cd2613cae3a9a274f7ebd206ba6fe99f4f8737068b879e0a5fcf1043ab24838c446f66180ab1e4555ba685405d851df7af2fa76dee2909ae22a0
-
Filesize
1KB
MD52f2b1597f7233fdb0a3caad308d342dc
SHA1d5e2a8c197d062740de6b372d7b4e9b93b6f2635
SHA25688d269d917bf1974414a67945283569a3c42b9cd71bb1c595f40f8d8f86ed6d3
SHA5125674cb196eda7c2f64c2da7f03c1b039407dc631dd85d4edfa191e21842ad5ee1f05d97f36df3be483146c8808186eead783dbf80a5c2c6c2bb46986d2ea72e0
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a