Analysis
-
max time kernel
4s -
max time network
4s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-08-2024 20:15
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240704-en
windows7-x64
8 signatures
150 seconds
General
-
Target
Umbral.exe
-
Size
232KB
-
MD5
b19a46354270983374d8a6c2e1de3eff
-
SHA1
1e0c163fd3d63d26dd3f271a3e348b3d69140c7d
-
SHA256
8ff6ca14eac4b42391697608e3cf0c6fe433e58ac965bef66ec32888305464d9
-
SHA512
829a6b6c93c5f98ac8b2633608c6d05247e8b84b9eb188ffaf69a6339019fd92772730325de9ef378812693203abe19cff289b1feb7ca8149dcbeb857d307b6d
-
SSDEEP
6144:BloZM+rIkd8g+EtXHkv/iD4yF4W4+ZRS23q459cTub8e1mQvi:zoZtL+EP8yF4W4+ZRS23q459cmW
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2532-1-0x0000000000920000-0x0000000000960000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2844 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2532 Umbral.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2532 Umbral.exe Token: SeIncreaseQuotaPrivilege 2400 wmic.exe Token: SeSecurityPrivilege 2400 wmic.exe Token: SeTakeOwnershipPrivilege 2400 wmic.exe Token: SeLoadDriverPrivilege 2400 wmic.exe Token: SeSystemProfilePrivilege 2400 wmic.exe Token: SeSystemtimePrivilege 2400 wmic.exe Token: SeProfSingleProcessPrivilege 2400 wmic.exe Token: SeIncBasePriorityPrivilege 2400 wmic.exe Token: SeCreatePagefilePrivilege 2400 wmic.exe Token: SeBackupPrivilege 2400 wmic.exe Token: SeRestorePrivilege 2400 wmic.exe Token: SeShutdownPrivilege 2400 wmic.exe Token: SeDebugPrivilege 2400 wmic.exe Token: SeSystemEnvironmentPrivilege 2400 wmic.exe Token: SeRemoteShutdownPrivilege 2400 wmic.exe Token: SeUndockPrivilege 2400 wmic.exe Token: SeManageVolumePrivilege 2400 wmic.exe Token: 33 2400 wmic.exe Token: 34 2400 wmic.exe Token: 35 2400 wmic.exe Token: SeIncreaseQuotaPrivilege 2400 wmic.exe Token: SeSecurityPrivilege 2400 wmic.exe Token: SeTakeOwnershipPrivilege 2400 wmic.exe Token: SeLoadDriverPrivilege 2400 wmic.exe Token: SeSystemProfilePrivilege 2400 wmic.exe Token: SeSystemtimePrivilege 2400 wmic.exe Token: SeProfSingleProcessPrivilege 2400 wmic.exe Token: SeIncBasePriorityPrivilege 2400 wmic.exe Token: SeCreatePagefilePrivilege 2400 wmic.exe Token: SeBackupPrivilege 2400 wmic.exe Token: SeRestorePrivilege 2400 wmic.exe Token: SeShutdownPrivilege 2400 wmic.exe Token: SeDebugPrivilege 2400 wmic.exe Token: SeSystemEnvironmentPrivilege 2400 wmic.exe Token: SeRemoteShutdownPrivilege 2400 wmic.exe Token: SeUndockPrivilege 2400 wmic.exe Token: SeManageVolumePrivilege 2400 wmic.exe Token: 33 2400 wmic.exe Token: 34 2400 wmic.exe Token: 35 2400 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2400 2532 Umbral.exe 30 PID 2532 wrote to memory of 2400 2532 Umbral.exe 30 PID 2532 wrote to memory of 2400 2532 Umbral.exe 30 PID 2532 wrote to memory of 2800 2532 Umbral.exe 33 PID 2532 wrote to memory of 2800 2532 Umbral.exe 33 PID 2532 wrote to memory of 2800 2532 Umbral.exe 33 PID 2532 wrote to memory of 2844 2532 Umbral.exe 35 PID 2532 wrote to memory of 2844 2532 Umbral.exe 35 PID 2532 wrote to memory of 2844 2532 Umbral.exe 35 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2800 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Views/modifies file attributes
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:2844
-