Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 10:42
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Umbral.exe
Resource
win10v2004-20240802-en
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
9c5fa08220a406dd817047dd315c696e
-
SHA1
2062fbed265d945daf4937ed0a118378f29a9d66
-
SHA256
9c7acf37e5afc9eccc95c482058be6240659038f34a3b1237db66addb8bfe20c
-
SHA512
81f7d183f7019c1933ecb755b5c8527c9ad6b8ffba4b7a2999c31696d65d96cc1185918f267dd838e9a64fa7e6ff525e6a0a60e6bfcc2a920f60fe3323f70376
-
SSDEEP
6144:lloZMArIkd8g+EtXHkv/iD4suXUYe5xyTXKYZd8cYb8e1mfyi:noZHL+EP8suXUYe5xyTXKYZd8tk
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1732-1-0x0000000001370000-0x00000000013B0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2756 powershell.exe 2784 powershell.exe 2980 powershell.exe 2156 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1044 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2156 powershell.exe 2756 powershell.exe 2784 powershell.exe 2728 powershell.exe 2980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1732 Umbral.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeIncreaseQuotaPrivilege 1480 wmic.exe Token: SeSecurityPrivilege 1480 wmic.exe Token: SeTakeOwnershipPrivilege 1480 wmic.exe Token: SeLoadDriverPrivilege 1480 wmic.exe Token: SeSystemProfilePrivilege 1480 wmic.exe Token: SeSystemtimePrivilege 1480 wmic.exe Token: SeProfSingleProcessPrivilege 1480 wmic.exe Token: SeIncBasePriorityPrivilege 1480 wmic.exe Token: SeCreatePagefilePrivilege 1480 wmic.exe Token: SeBackupPrivilege 1480 wmic.exe Token: SeRestorePrivilege 1480 wmic.exe Token: SeShutdownPrivilege 1480 wmic.exe Token: SeDebugPrivilege 1480 wmic.exe Token: SeSystemEnvironmentPrivilege 1480 wmic.exe Token: SeRemoteShutdownPrivilege 1480 wmic.exe Token: SeUndockPrivilege 1480 wmic.exe Token: SeManageVolumePrivilege 1480 wmic.exe Token: 33 1480 wmic.exe Token: 34 1480 wmic.exe Token: 35 1480 wmic.exe Token: SeIncreaseQuotaPrivilege 1480 wmic.exe Token: SeSecurityPrivilege 1480 wmic.exe Token: SeTakeOwnershipPrivilege 1480 wmic.exe Token: SeLoadDriverPrivilege 1480 wmic.exe Token: SeSystemProfilePrivilege 1480 wmic.exe Token: SeSystemtimePrivilege 1480 wmic.exe Token: SeProfSingleProcessPrivilege 1480 wmic.exe Token: SeIncBasePriorityPrivilege 1480 wmic.exe Token: SeCreatePagefilePrivilege 1480 wmic.exe Token: SeBackupPrivilege 1480 wmic.exe Token: SeRestorePrivilege 1480 wmic.exe Token: SeShutdownPrivilege 1480 wmic.exe Token: SeDebugPrivilege 1480 wmic.exe Token: SeSystemEnvironmentPrivilege 1480 wmic.exe Token: SeRemoteShutdownPrivilege 1480 wmic.exe Token: SeUndockPrivilege 1480 wmic.exe Token: SeManageVolumePrivilege 1480 wmic.exe Token: 33 1480 wmic.exe Token: 34 1480 wmic.exe Token: 35 1480 wmic.exe Token: SeIncreaseQuotaPrivilege 2848 wmic.exe Token: SeSecurityPrivilege 2848 wmic.exe Token: SeTakeOwnershipPrivilege 2848 wmic.exe Token: SeLoadDriverPrivilege 2848 wmic.exe Token: SeSystemProfilePrivilege 2848 wmic.exe Token: SeSystemtimePrivilege 2848 wmic.exe Token: SeProfSingleProcessPrivilege 2848 wmic.exe Token: SeIncBasePriorityPrivilege 2848 wmic.exe Token: SeCreatePagefilePrivilege 2848 wmic.exe Token: SeBackupPrivilege 2848 wmic.exe Token: SeRestorePrivilege 2848 wmic.exe Token: SeShutdownPrivilege 2848 wmic.exe Token: SeDebugPrivilege 2848 wmic.exe Token: SeSystemEnvironmentPrivilege 2848 wmic.exe Token: SeRemoteShutdownPrivilege 2848 wmic.exe Token: SeUndockPrivilege 2848 wmic.exe Token: SeManageVolumePrivilege 2848 wmic.exe Token: 33 2848 wmic.exe Token: 34 2848 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2156 1732 Umbral.exe 30 PID 1732 wrote to memory of 2156 1732 Umbral.exe 30 PID 1732 wrote to memory of 2156 1732 Umbral.exe 30 PID 1732 wrote to memory of 2756 1732 Umbral.exe 32 PID 1732 wrote to memory of 2756 1732 Umbral.exe 32 PID 1732 wrote to memory of 2756 1732 Umbral.exe 32 PID 1732 wrote to memory of 2784 1732 Umbral.exe 35 PID 1732 wrote to memory of 2784 1732 Umbral.exe 35 PID 1732 wrote to memory of 2784 1732 Umbral.exe 35 PID 1732 wrote to memory of 2728 1732 Umbral.exe 37 PID 1732 wrote to memory of 2728 1732 Umbral.exe 37 PID 1732 wrote to memory of 2728 1732 Umbral.exe 37 PID 1732 wrote to memory of 1480 1732 Umbral.exe 39 PID 1732 wrote to memory of 1480 1732 Umbral.exe 39 PID 1732 wrote to memory of 1480 1732 Umbral.exe 39 PID 1732 wrote to memory of 2848 1732 Umbral.exe 42 PID 1732 wrote to memory of 2848 1732 Umbral.exe 42 PID 1732 wrote to memory of 2848 1732 Umbral.exe 42 PID 1732 wrote to memory of 2708 1732 Umbral.exe 44 PID 1732 wrote to memory of 2708 1732 Umbral.exe 44 PID 1732 wrote to memory of 2708 1732 Umbral.exe 44 PID 1732 wrote to memory of 2980 1732 Umbral.exe 46 PID 1732 wrote to memory of 2980 1732 Umbral.exe 46 PID 1732 wrote to memory of 2980 1732 Umbral.exe 46 PID 1732 wrote to memory of 1044 1732 Umbral.exe 48 PID 1732 wrote to memory of 1044 1732 Umbral.exe 48 PID 1732 wrote to memory of 1044 1732 Umbral.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2980
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54041b69b91159b3dfe6bc048d567a3cc
SHA11719ace9464c8efc0bdc1c6ec0f29f8c61781a04
SHA25658a37b015af007394d5966948916a142c4b50f616cceb4ed283cd362ba269335
SHA5122e520f6aef68d80271239c44a2213c43e3339d7bd919a33512f8768dc4b26788bb08d969ff9b081f4b30bace1cb0e6eff28267071ea4e2558b81ab94e8fc1288