Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 05:21
Behavioral task
behavioral1
Sample
dmbral.exe
Resource
win7-20240708-en
General
-
Target
dmbral.exe
-
Size
227KB
-
MD5
5bf15d22b81f8487a3ba892c44b48e80
-
SHA1
b1e36876f0e7788a646844f08f32a0d17ae335bf
-
SHA256
3ee237cbbcd082d1668f330d6c2aff90e4d965b343aca348d64a3c23cf394b67
-
SHA512
f7889333a476acb65a5a9a5e4076d9060471a28dfda46e67955c849f54b13c74aafa408de9ed9b6c4f3be7b8990c873407927fdd87afee7ef7b6a0a7d9e3c6f2
-
SSDEEP
6144:eloZM+rIkd8g+EtXHkv/iD4Sf5pBPUonVWvRsY9w4b8e1mBii:IoZ1L+EP8Sf5pBPUonVWvRsY9hO
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2468-1-0x0000000000C10000-0x0000000000C50000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2748 powershell.exe 296 powershell.exe 2964 powershell.exe 2624 powershell.exe -
Deletes itself 1 IoCs
pid Process 2272 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2272 cmd.exe 2132 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2100 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2132 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2748 powershell.exe 2964 powershell.exe 2624 powershell.exe 2944 powershell.exe 296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2468 dmbral.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeIncreaseQuotaPrivilege 1508 wmic.exe Token: SeSecurityPrivilege 1508 wmic.exe Token: SeTakeOwnershipPrivilege 1508 wmic.exe Token: SeLoadDriverPrivilege 1508 wmic.exe Token: SeSystemProfilePrivilege 1508 wmic.exe Token: SeSystemtimePrivilege 1508 wmic.exe Token: SeProfSingleProcessPrivilege 1508 wmic.exe Token: SeIncBasePriorityPrivilege 1508 wmic.exe Token: SeCreatePagefilePrivilege 1508 wmic.exe Token: SeBackupPrivilege 1508 wmic.exe Token: SeRestorePrivilege 1508 wmic.exe Token: SeShutdownPrivilege 1508 wmic.exe Token: SeDebugPrivilege 1508 wmic.exe Token: SeSystemEnvironmentPrivilege 1508 wmic.exe Token: SeRemoteShutdownPrivilege 1508 wmic.exe Token: SeUndockPrivilege 1508 wmic.exe Token: SeManageVolumePrivilege 1508 wmic.exe Token: 33 1508 wmic.exe Token: 34 1508 wmic.exe Token: 35 1508 wmic.exe Token: SeIncreaseQuotaPrivilege 1508 wmic.exe Token: SeSecurityPrivilege 1508 wmic.exe Token: SeTakeOwnershipPrivilege 1508 wmic.exe Token: SeLoadDriverPrivilege 1508 wmic.exe Token: SeSystemProfilePrivilege 1508 wmic.exe Token: SeSystemtimePrivilege 1508 wmic.exe Token: SeProfSingleProcessPrivilege 1508 wmic.exe Token: SeIncBasePriorityPrivilege 1508 wmic.exe Token: SeCreatePagefilePrivilege 1508 wmic.exe Token: SeBackupPrivilege 1508 wmic.exe Token: SeRestorePrivilege 1508 wmic.exe Token: SeShutdownPrivilege 1508 wmic.exe Token: SeDebugPrivilege 1508 wmic.exe Token: SeSystemEnvironmentPrivilege 1508 wmic.exe Token: SeRemoteShutdownPrivilege 1508 wmic.exe Token: SeUndockPrivilege 1508 wmic.exe Token: SeManageVolumePrivilege 1508 wmic.exe Token: 33 1508 wmic.exe Token: 34 1508 wmic.exe Token: 35 1508 wmic.exe Token: SeIncreaseQuotaPrivilege 1976 wmic.exe Token: SeSecurityPrivilege 1976 wmic.exe Token: SeTakeOwnershipPrivilege 1976 wmic.exe Token: SeLoadDriverPrivilege 1976 wmic.exe Token: SeSystemProfilePrivilege 1976 wmic.exe Token: SeSystemtimePrivilege 1976 wmic.exe Token: SeProfSingleProcessPrivilege 1976 wmic.exe Token: SeIncBasePriorityPrivilege 1976 wmic.exe Token: SeCreatePagefilePrivilege 1976 wmic.exe Token: SeBackupPrivilege 1976 wmic.exe Token: SeRestorePrivilege 1976 wmic.exe Token: SeShutdownPrivilege 1976 wmic.exe Token: SeDebugPrivilege 1976 wmic.exe Token: SeSystemEnvironmentPrivilege 1976 wmic.exe Token: SeRemoteShutdownPrivilege 1976 wmic.exe Token: SeUndockPrivilege 1976 wmic.exe Token: SeManageVolumePrivilege 1976 wmic.exe Token: 33 1976 wmic.exe Token: 34 1976 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2708 2468 dmbral.exe 30 PID 2468 wrote to memory of 2708 2468 dmbral.exe 30 PID 2468 wrote to memory of 2708 2468 dmbral.exe 30 PID 2468 wrote to memory of 2748 2468 dmbral.exe 32 PID 2468 wrote to memory of 2748 2468 dmbral.exe 32 PID 2468 wrote to memory of 2748 2468 dmbral.exe 32 PID 2468 wrote to memory of 2964 2468 dmbral.exe 34 PID 2468 wrote to memory of 2964 2468 dmbral.exe 34 PID 2468 wrote to memory of 2964 2468 dmbral.exe 34 PID 2468 wrote to memory of 2624 2468 dmbral.exe 36 PID 2468 wrote to memory of 2624 2468 dmbral.exe 36 PID 2468 wrote to memory of 2624 2468 dmbral.exe 36 PID 2468 wrote to memory of 2944 2468 dmbral.exe 38 PID 2468 wrote to memory of 2944 2468 dmbral.exe 38 PID 2468 wrote to memory of 2944 2468 dmbral.exe 38 PID 2468 wrote to memory of 1508 2468 dmbral.exe 40 PID 2468 wrote to memory of 1508 2468 dmbral.exe 40 PID 2468 wrote to memory of 1508 2468 dmbral.exe 40 PID 2468 wrote to memory of 1976 2468 dmbral.exe 43 PID 2468 wrote to memory of 1976 2468 dmbral.exe 43 PID 2468 wrote to memory of 1976 2468 dmbral.exe 43 PID 2468 wrote to memory of 1608 2468 dmbral.exe 45 PID 2468 wrote to memory of 1608 2468 dmbral.exe 45 PID 2468 wrote to memory of 1608 2468 dmbral.exe 45 PID 2468 wrote to memory of 296 2468 dmbral.exe 47 PID 2468 wrote to memory of 296 2468 dmbral.exe 47 PID 2468 wrote to memory of 296 2468 dmbral.exe 47 PID 2468 wrote to memory of 2100 2468 dmbral.exe 49 PID 2468 wrote to memory of 2100 2468 dmbral.exe 49 PID 2468 wrote to memory of 2100 2468 dmbral.exe 49 PID 2468 wrote to memory of 2272 2468 dmbral.exe 51 PID 2468 wrote to memory of 2272 2468 dmbral.exe 51 PID 2468 wrote to memory of 2272 2468 dmbral.exe 51 PID 2272 wrote to memory of 2132 2272 cmd.exe 53 PID 2272 wrote to memory of 2132 2272 cmd.exe 53 PID 2272 wrote to memory of 2132 2272 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2708 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dmbral.exe"C:\Users\Admin\AppData\Local\Temp\dmbral.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\dmbral.exe"2⤵
- Views/modifies file attributes
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dmbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:296
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2100
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\dmbral.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2132
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53d00aad1b88876152b6dc5e2272a42f8
SHA1d44a3032a22eb206ca5b150a298bc0b0600b0812
SHA2560b55b7581861fb33b8cc36187b00b2b364e4434e9c6cda43f09283b8d9b2496c
SHA512f44d4c27e825a416dd87c2fc5a74b0b0d4167be8344fc9365fc2630ba85cd81fae1089476bff83d757e2f10a6ec91cebf8bb257fe9371939d417b103b63d72d4