Analysis
-
max time kernel
93s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-08-2024 17:48
Behavioral task
behavioral1
Sample
Umbral1.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Umbral1.exe
Resource
win10v2004-20240802-en
General
-
Target
Umbral1.exe
-
Size
227KB
-
MD5
f6aeb1204375bc9a4ea0cfa7a1a76ba5
-
SHA1
e659b3e54d32f44bf915d64c51bb512e58a7eeea
-
SHA256
0ddc72fe91b271d21fbaafd017168c9b5370d362d7bd3e60928490ab4d1fac96
-
SHA512
75ffba3ec1f5e05684ab0b99af42a518735324355745f0f9e3ba057627b746a948b86331e281db1bc2064f504af334118cb29807cb97b6579723e144d7acbd41
-
SSDEEP
6144:+loZMLrIkd8g+EtXHkv/iD44VShOsTPkZFQu//OzCb8e1mJdi:ooZ0L+EP84VShOsTPkZFQu//O6B
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/3160-0-0x0000019583E10000-0x0000019583E50000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2292 powershell.exe 4580 powershell.exe 2500 powershell.exe 1768 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2036 wmic.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3160 Umbral1.exe 2292 powershell.exe 2292 powershell.exe 4580 powershell.exe 4580 powershell.exe 2500 powershell.exe 2500 powershell.exe 1264 powershell.exe 1264 powershell.exe 1768 powershell.exe 1768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3160 Umbral1.exe Token: SeIncreaseQuotaPrivilege 2896 wmic.exe Token: SeSecurityPrivilege 2896 wmic.exe Token: SeTakeOwnershipPrivilege 2896 wmic.exe Token: SeLoadDriverPrivilege 2896 wmic.exe Token: SeSystemProfilePrivilege 2896 wmic.exe Token: SeSystemtimePrivilege 2896 wmic.exe Token: SeProfSingleProcessPrivilege 2896 wmic.exe Token: SeIncBasePriorityPrivilege 2896 wmic.exe Token: SeCreatePagefilePrivilege 2896 wmic.exe Token: SeBackupPrivilege 2896 wmic.exe Token: SeRestorePrivilege 2896 wmic.exe Token: SeShutdownPrivilege 2896 wmic.exe Token: SeDebugPrivilege 2896 wmic.exe Token: SeSystemEnvironmentPrivilege 2896 wmic.exe Token: SeRemoteShutdownPrivilege 2896 wmic.exe Token: SeUndockPrivilege 2896 wmic.exe Token: SeManageVolumePrivilege 2896 wmic.exe Token: 33 2896 wmic.exe Token: 34 2896 wmic.exe Token: 35 2896 wmic.exe Token: 36 2896 wmic.exe Token: SeIncreaseQuotaPrivilege 2896 wmic.exe Token: SeSecurityPrivilege 2896 wmic.exe Token: SeTakeOwnershipPrivilege 2896 wmic.exe Token: SeLoadDriverPrivilege 2896 wmic.exe Token: SeSystemProfilePrivilege 2896 wmic.exe Token: SeSystemtimePrivilege 2896 wmic.exe Token: SeProfSingleProcessPrivilege 2896 wmic.exe Token: SeIncBasePriorityPrivilege 2896 wmic.exe Token: SeCreatePagefilePrivilege 2896 wmic.exe Token: SeBackupPrivilege 2896 wmic.exe Token: SeRestorePrivilege 2896 wmic.exe Token: SeShutdownPrivilege 2896 wmic.exe Token: SeDebugPrivilege 2896 wmic.exe Token: SeSystemEnvironmentPrivilege 2896 wmic.exe Token: SeRemoteShutdownPrivilege 2896 wmic.exe Token: SeUndockPrivilege 2896 wmic.exe Token: SeManageVolumePrivilege 2896 wmic.exe Token: 33 2896 wmic.exe Token: 34 2896 wmic.exe Token: 35 2896 wmic.exe Token: 36 2896 wmic.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeIncreaseQuotaPrivilege 3492 wmic.exe Token: SeSecurityPrivilege 3492 wmic.exe Token: SeTakeOwnershipPrivilege 3492 wmic.exe Token: SeLoadDriverPrivilege 3492 wmic.exe Token: SeSystemProfilePrivilege 3492 wmic.exe Token: SeSystemtimePrivilege 3492 wmic.exe Token: SeProfSingleProcessPrivilege 3492 wmic.exe Token: SeIncBasePriorityPrivilege 3492 wmic.exe Token: SeCreatePagefilePrivilege 3492 wmic.exe Token: SeBackupPrivilege 3492 wmic.exe Token: SeRestorePrivilege 3492 wmic.exe Token: SeShutdownPrivilege 3492 wmic.exe Token: SeDebugPrivilege 3492 wmic.exe Token: SeSystemEnvironmentPrivilege 3492 wmic.exe Token: SeRemoteShutdownPrivilege 3492 wmic.exe Token: SeUndockPrivilege 3492 wmic.exe Token: SeManageVolumePrivilege 3492 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3160 wrote to memory of 2896 3160 Umbral1.exe 85 PID 3160 wrote to memory of 2896 3160 Umbral1.exe 85 PID 3160 wrote to memory of 2292 3160 Umbral1.exe 89 PID 3160 wrote to memory of 2292 3160 Umbral1.exe 89 PID 3160 wrote to memory of 4580 3160 Umbral1.exe 91 PID 3160 wrote to memory of 4580 3160 Umbral1.exe 91 PID 3160 wrote to memory of 2500 3160 Umbral1.exe 93 PID 3160 wrote to memory of 2500 3160 Umbral1.exe 93 PID 3160 wrote to memory of 1264 3160 Umbral1.exe 95 PID 3160 wrote to memory of 1264 3160 Umbral1.exe 95 PID 3160 wrote to memory of 3492 3160 Umbral1.exe 97 PID 3160 wrote to memory of 3492 3160 Umbral1.exe 97 PID 3160 wrote to memory of 2228 3160 Umbral1.exe 99 PID 3160 wrote to memory of 2228 3160 Umbral1.exe 99 PID 3160 wrote to memory of 3728 3160 Umbral1.exe 101 PID 3160 wrote to memory of 3728 3160 Umbral1.exe 101 PID 3160 wrote to memory of 1768 3160 Umbral1.exe 103 PID 3160 wrote to memory of 1768 3160 Umbral1.exe 103 PID 3160 wrote to memory of 2036 3160 Umbral1.exe 105 PID 3160 wrote to memory of 2036 3160 Umbral1.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral1.exe"C:\Users\Admin\AppData\Local\Temp\Umbral1.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2228
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1768
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD55824a6037c081fda5d46de274b6e2799
SHA1526367a09300cbde430e8fb44e41cbe7a0937aac
SHA2564d610d9cd32a20279c7133a726ff61820d6930e5aa18253ee1422f3a6f54953f
SHA512a109b150f730cda78d5bee106bd232f9dca7500dfb7899c6919de2bd542e345ca271aa11809a24ea0a27dca158067ab3a2d5688ac0a2325185143245f1665582
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD545ad40f012b09e141955482368549640
SHA13f9cd15875c1e397c3b2b5592805577ae88a96cb
SHA256ea3b59172f1a33677f9cb3843fb4d6093b806d3a7cf2f3c6d4692f5421f656ce
SHA5123de08f8affca1c1450088f560776cf3d65146cadac43c06eb922c7b3cea436e519966cf38458303ffeb1a58c53f8952cffda6c34216fda7594e014b516e83b33
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82