Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 17:48
Behavioral task
behavioral1
Sample
Umbral1.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Umbral1.exe
Resource
win10v2004-20240802-en
General
-
Target
Umbral1.exe
-
Size
227KB
-
MD5
f6aeb1204375bc9a4ea0cfa7a1a76ba5
-
SHA1
e659b3e54d32f44bf915d64c51bb512e58a7eeea
-
SHA256
0ddc72fe91b271d21fbaafd017168c9b5370d362d7bd3e60928490ab4d1fac96
-
SHA512
75ffba3ec1f5e05684ab0b99af42a518735324355745f0f9e3ba057627b746a948b86331e281db1bc2064f504af334118cb29807cb97b6579723e144d7acbd41
-
SSDEEP
6144:+loZMLrIkd8g+EtXHkv/iD44VShOsTPkZFQu//OzCb8e1mJdi:ooZ0L+EP84VShOsTPkZFQu//O6B
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2732-1-0x0000000000A30000-0x0000000000A70000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2584 powershell.exe 2548 powershell.exe 1132 powershell.exe 480 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1616 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2732 Umbral1.exe 2584 powershell.exe 2548 powershell.exe 1132 powershell.exe 2060 powershell.exe 480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2732 Umbral1.exe Token: SeIncreaseQuotaPrivilege 2800 wmic.exe Token: SeSecurityPrivilege 2800 wmic.exe Token: SeTakeOwnershipPrivilege 2800 wmic.exe Token: SeLoadDriverPrivilege 2800 wmic.exe Token: SeSystemProfilePrivilege 2800 wmic.exe Token: SeSystemtimePrivilege 2800 wmic.exe Token: SeProfSingleProcessPrivilege 2800 wmic.exe Token: SeIncBasePriorityPrivilege 2800 wmic.exe Token: SeCreatePagefilePrivilege 2800 wmic.exe Token: SeBackupPrivilege 2800 wmic.exe Token: SeRestorePrivilege 2800 wmic.exe Token: SeShutdownPrivilege 2800 wmic.exe Token: SeDebugPrivilege 2800 wmic.exe Token: SeSystemEnvironmentPrivilege 2800 wmic.exe Token: SeRemoteShutdownPrivilege 2800 wmic.exe Token: SeUndockPrivilege 2800 wmic.exe Token: SeManageVolumePrivilege 2800 wmic.exe Token: 33 2800 wmic.exe Token: 34 2800 wmic.exe Token: 35 2800 wmic.exe Token: SeIncreaseQuotaPrivilege 2800 wmic.exe Token: SeSecurityPrivilege 2800 wmic.exe Token: SeTakeOwnershipPrivilege 2800 wmic.exe Token: SeLoadDriverPrivilege 2800 wmic.exe Token: SeSystemProfilePrivilege 2800 wmic.exe Token: SeSystemtimePrivilege 2800 wmic.exe Token: SeProfSingleProcessPrivilege 2800 wmic.exe Token: SeIncBasePriorityPrivilege 2800 wmic.exe Token: SeCreatePagefilePrivilege 2800 wmic.exe Token: SeBackupPrivilege 2800 wmic.exe Token: SeRestorePrivilege 2800 wmic.exe Token: SeShutdownPrivilege 2800 wmic.exe Token: SeDebugPrivilege 2800 wmic.exe Token: SeSystemEnvironmentPrivilege 2800 wmic.exe Token: SeRemoteShutdownPrivilege 2800 wmic.exe Token: SeUndockPrivilege 2800 wmic.exe Token: SeManageVolumePrivilege 2800 wmic.exe Token: 33 2800 wmic.exe Token: 34 2800 wmic.exe Token: 35 2800 wmic.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 2060 powershell.exe Token: SeIncreaseQuotaPrivilege 1744 wmic.exe Token: SeSecurityPrivilege 1744 wmic.exe Token: SeTakeOwnershipPrivilege 1744 wmic.exe Token: SeLoadDriverPrivilege 1744 wmic.exe Token: SeSystemProfilePrivilege 1744 wmic.exe Token: SeSystemtimePrivilege 1744 wmic.exe Token: SeProfSingleProcessPrivilege 1744 wmic.exe Token: SeIncBasePriorityPrivilege 1744 wmic.exe Token: SeCreatePagefilePrivilege 1744 wmic.exe Token: SeBackupPrivilege 1744 wmic.exe Token: SeRestorePrivilege 1744 wmic.exe Token: SeShutdownPrivilege 1744 wmic.exe Token: SeDebugPrivilege 1744 wmic.exe Token: SeSystemEnvironmentPrivilege 1744 wmic.exe Token: SeRemoteShutdownPrivilege 1744 wmic.exe Token: SeUndockPrivilege 1744 wmic.exe Token: SeManageVolumePrivilege 1744 wmic.exe Token: 33 1744 wmic.exe Token: 34 1744 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2800 2732 Umbral1.exe 31 PID 2732 wrote to memory of 2800 2732 Umbral1.exe 31 PID 2732 wrote to memory of 2800 2732 Umbral1.exe 31 PID 2732 wrote to memory of 2584 2732 Umbral1.exe 34 PID 2732 wrote to memory of 2584 2732 Umbral1.exe 34 PID 2732 wrote to memory of 2584 2732 Umbral1.exe 34 PID 2732 wrote to memory of 2548 2732 Umbral1.exe 36 PID 2732 wrote to memory of 2548 2732 Umbral1.exe 36 PID 2732 wrote to memory of 2548 2732 Umbral1.exe 36 PID 2732 wrote to memory of 1132 2732 Umbral1.exe 38 PID 2732 wrote to memory of 1132 2732 Umbral1.exe 38 PID 2732 wrote to memory of 1132 2732 Umbral1.exe 38 PID 2732 wrote to memory of 2060 2732 Umbral1.exe 40 PID 2732 wrote to memory of 2060 2732 Umbral1.exe 40 PID 2732 wrote to memory of 2060 2732 Umbral1.exe 40 PID 2732 wrote to memory of 1744 2732 Umbral1.exe 42 PID 2732 wrote to memory of 1744 2732 Umbral1.exe 42 PID 2732 wrote to memory of 1744 2732 Umbral1.exe 42 PID 2732 wrote to memory of 2852 2732 Umbral1.exe 44 PID 2732 wrote to memory of 2852 2732 Umbral1.exe 44 PID 2732 wrote to memory of 2852 2732 Umbral1.exe 44 PID 2732 wrote to memory of 1468 2732 Umbral1.exe 46 PID 2732 wrote to memory of 1468 2732 Umbral1.exe 46 PID 2732 wrote to memory of 1468 2732 Umbral1.exe 46 PID 2732 wrote to memory of 480 2732 Umbral1.exe 48 PID 2732 wrote to memory of 480 2732 Umbral1.exe 48 PID 2732 wrote to memory of 480 2732 Umbral1.exe 48 PID 2732 wrote to memory of 1616 2732 Umbral1.exe 50 PID 2732 wrote to memory of 1616 2732 Umbral1.exe 50 PID 2732 wrote to memory of 1616 2732 Umbral1.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral1.exe"C:\Users\Admin\AppData\Local\Temp\Umbral1.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2852
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:480
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50c64dda41ab01aa46cdb2bac90a56fde
SHA14583a6499c0436f45dfaadbf3feff9533e00142f
SHA256f55a859eb60a583344be3982035bacfd01dd3832c951ae546c9acfc921c759bc
SHA512b12e01ff675936cac39dbcac4233ddd136ce1dbe3105dbe5a04052cc7a9160a3b6824eebf158fed6c0cdc2e3475a4ab6bbb5058f553b38e614ad75b41d27ce3d