Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-07-2024 02:03
General
-
Target
Umbral.exe
-
Size
231KB
-
MD5
967320916645d064c55bbb046526df05
-
SHA1
c1a16294e93796b74ec339f4824ca52ed8168bc1
-
SHA256
95898a7768f940dafb72443fae1572a25a631acb5e7481e0940939f4016db636
-
SHA512
f9284986eb87df0995311c97a7983988d927379b9403ee01a8db65482a1f457f73b5ae3eb916b42fb4e0bb0496ae52454146d69098b9141dd507f8a82dbd3bdd
-
SSDEEP
6144:RloZM3rIkd8g+EtXHkv/iD4VVnRLxCqVhQhTuOLzRMb8e1mvii:joZIL+EP8VVnRLxCqVhQhTuOL283
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/4652-1-0x00000155B1610000-0x00000155B1650000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3164 powershell.exe 2904 powershell.exe 2768 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1496 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3164 powershell.exe 3164 powershell.exe 2904 powershell.exe 2904 powershell.exe 2768 powershell.exe 2768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4652 Umbral.exe Token: SeDebugPrivilege 3164 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeIncreaseQuotaPrivilege 3364 wmic.exe Token: SeSecurityPrivilege 3364 wmic.exe Token: SeTakeOwnershipPrivilege 3364 wmic.exe Token: SeLoadDriverPrivilege 3364 wmic.exe Token: SeSystemProfilePrivilege 3364 wmic.exe Token: SeSystemtimePrivilege 3364 wmic.exe Token: SeProfSingleProcessPrivilege 3364 wmic.exe Token: SeIncBasePriorityPrivilege 3364 wmic.exe Token: SeCreatePagefilePrivilege 3364 wmic.exe Token: SeBackupPrivilege 3364 wmic.exe Token: SeRestorePrivilege 3364 wmic.exe Token: SeShutdownPrivilege 3364 wmic.exe Token: SeDebugPrivilege 3364 wmic.exe Token: SeSystemEnvironmentPrivilege 3364 wmic.exe Token: SeRemoteShutdownPrivilege 3364 wmic.exe Token: SeUndockPrivilege 3364 wmic.exe Token: SeManageVolumePrivilege 3364 wmic.exe Token: 33 3364 wmic.exe Token: 34 3364 wmic.exe Token: 35 3364 wmic.exe Token: 36 3364 wmic.exe Token: SeIncreaseQuotaPrivilege 3364 wmic.exe Token: SeSecurityPrivilege 3364 wmic.exe Token: SeTakeOwnershipPrivilege 3364 wmic.exe Token: SeLoadDriverPrivilege 3364 wmic.exe Token: SeSystemProfilePrivilege 3364 wmic.exe Token: SeSystemtimePrivilege 3364 wmic.exe Token: SeProfSingleProcessPrivilege 3364 wmic.exe Token: SeIncBasePriorityPrivilege 3364 wmic.exe Token: SeCreatePagefilePrivilege 3364 wmic.exe Token: SeBackupPrivilege 3364 wmic.exe Token: SeRestorePrivilege 3364 wmic.exe Token: SeShutdownPrivilege 3364 wmic.exe Token: SeDebugPrivilege 3364 wmic.exe Token: SeSystemEnvironmentPrivilege 3364 wmic.exe Token: SeRemoteShutdownPrivilege 3364 wmic.exe Token: SeUndockPrivilege 3364 wmic.exe Token: SeManageVolumePrivilege 3364 wmic.exe Token: 33 3364 wmic.exe Token: 34 3364 wmic.exe Token: 35 3364 wmic.exe Token: 36 3364 wmic.exe Token: SeIncreaseQuotaPrivilege 1592 wmic.exe Token: SeSecurityPrivilege 1592 wmic.exe Token: SeTakeOwnershipPrivilege 1592 wmic.exe Token: SeLoadDriverPrivilege 1592 wmic.exe Token: SeSystemProfilePrivilege 1592 wmic.exe Token: SeSystemtimePrivilege 1592 wmic.exe Token: SeProfSingleProcessPrivilege 1592 wmic.exe Token: SeIncBasePriorityPrivilege 1592 wmic.exe Token: SeCreatePagefilePrivilege 1592 wmic.exe Token: SeBackupPrivilege 1592 wmic.exe Token: SeRestorePrivilege 1592 wmic.exe Token: SeShutdownPrivilege 1592 wmic.exe Token: SeDebugPrivilege 1592 wmic.exe Token: SeSystemEnvironmentPrivilege 1592 wmic.exe Token: SeRemoteShutdownPrivilege 1592 wmic.exe Token: SeUndockPrivilege 1592 wmic.exe Token: SeManageVolumePrivilege 1592 wmic.exe Token: 33 1592 wmic.exe Token: 34 1592 wmic.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4652 wrote to memory of 3164 4652 Umbral.exe 82 PID 4652 wrote to memory of 3164 4652 Umbral.exe 82 PID 4652 wrote to memory of 2904 4652 Umbral.exe 84 PID 4652 wrote to memory of 2904 4652 Umbral.exe 84 PID 4652 wrote to memory of 3364 4652 Umbral.exe 86 PID 4652 wrote to memory of 3364 4652 Umbral.exe 86 PID 4652 wrote to memory of 1592 4652 Umbral.exe 89 PID 4652 wrote to memory of 1592 4652 Umbral.exe 89 PID 4652 wrote to memory of 1772 4652 Umbral.exe 91 PID 4652 wrote to memory of 1772 4652 Umbral.exe 91 PID 4652 wrote to memory of 2768 4652 Umbral.exe 93 PID 4652 wrote to memory of 2768 4652 Umbral.exe 93 PID 4652 wrote to memory of 1496 4652 Umbral.exe 95 PID 4652 wrote to memory of 1496 4652 Umbral.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2768
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
948B
MD56bddc96a32b9ed8fc70b141ccf4a39b2
SHA10f33c0699da40a5eadcec646791cf21cdb0dd7c6
SHA256cb3853abe77eb0da8a1caccb49e97a573b6f35570722eb759116a645d724c132
SHA512e41f1597b4129b759e4199db195df1c24e47cc47dc9850fab2d48e44bc3d37dc3658fbfbb62332a0b93c552587d7fab09de1634f605faa2209b8470c2a6eaca6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82