Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 18:07
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240903-en
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
50bc3bab2a3553f7b55fbc5a6fa1275f
-
SHA1
83f6672fee979dec40ee154519c9cd7d3aa79bb4
-
SHA256
f3073b18151ae854112999b803ef10b70447d908a3cb0b2c27e91740a3fb2370
-
SHA512
a0c0b1d7b2e9dae8c1e4315b2002eaf2caddd3639986f053f3874e7e7c715e60d20f4893d0b456d7289503146ace6fde934e1f807b5483ff28a592bfac55d150
-
SSDEEP
6144:lloZMHrIkd8g+EtXHkv/iD4SZ+lTwk7+iTlwsJOhK28e1mmi:noZIL+EP8SZ+lTwk7+iTlwsJIw
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3504-1-0x000001E0DDD50000-0x000001E0DDD90000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1856 powershell.exe 4720 powershell.exe 4236 powershell.exe 2060 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1856 powershell.exe 1856 powershell.exe 4720 powershell.exe 4720 powershell.exe 4236 powershell.exe 4236 powershell.exe 2256 powershell.exe 2256 powershell.exe 2060 powershell.exe 2060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Umbral.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exewmic.exedescription pid process Token: SeDebugPrivilege 3504 Umbral.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 4236 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeIncreaseQuotaPrivilege 1496 wmic.exe Token: SeSecurityPrivilege 1496 wmic.exe Token: SeTakeOwnershipPrivilege 1496 wmic.exe Token: SeLoadDriverPrivilege 1496 wmic.exe Token: SeSystemProfilePrivilege 1496 wmic.exe Token: SeSystemtimePrivilege 1496 wmic.exe Token: SeProfSingleProcessPrivilege 1496 wmic.exe Token: SeIncBasePriorityPrivilege 1496 wmic.exe Token: SeCreatePagefilePrivilege 1496 wmic.exe Token: SeBackupPrivilege 1496 wmic.exe Token: SeRestorePrivilege 1496 wmic.exe Token: SeShutdownPrivilege 1496 wmic.exe Token: SeDebugPrivilege 1496 wmic.exe Token: SeSystemEnvironmentPrivilege 1496 wmic.exe Token: SeRemoteShutdownPrivilege 1496 wmic.exe Token: SeUndockPrivilege 1496 wmic.exe Token: SeManageVolumePrivilege 1496 wmic.exe Token: 33 1496 wmic.exe Token: 34 1496 wmic.exe Token: 35 1496 wmic.exe Token: 36 1496 wmic.exe Token: SeIncreaseQuotaPrivilege 1496 wmic.exe Token: SeSecurityPrivilege 1496 wmic.exe Token: SeTakeOwnershipPrivilege 1496 wmic.exe Token: SeLoadDriverPrivilege 1496 wmic.exe Token: SeSystemProfilePrivilege 1496 wmic.exe Token: SeSystemtimePrivilege 1496 wmic.exe Token: SeProfSingleProcessPrivilege 1496 wmic.exe Token: SeIncBasePriorityPrivilege 1496 wmic.exe Token: SeCreatePagefilePrivilege 1496 wmic.exe Token: SeBackupPrivilege 1496 wmic.exe Token: SeRestorePrivilege 1496 wmic.exe Token: SeShutdownPrivilege 1496 wmic.exe Token: SeDebugPrivilege 1496 wmic.exe Token: SeSystemEnvironmentPrivilege 1496 wmic.exe Token: SeRemoteShutdownPrivilege 1496 wmic.exe Token: SeUndockPrivilege 1496 wmic.exe Token: SeManageVolumePrivilege 1496 wmic.exe Token: 33 1496 wmic.exe Token: 34 1496 wmic.exe Token: 35 1496 wmic.exe Token: 36 1496 wmic.exe Token: SeIncreaseQuotaPrivilege 2512 wmic.exe Token: SeSecurityPrivilege 2512 wmic.exe Token: SeTakeOwnershipPrivilege 2512 wmic.exe Token: SeLoadDriverPrivilege 2512 wmic.exe Token: SeSystemProfilePrivilege 2512 wmic.exe Token: SeSystemtimePrivilege 2512 wmic.exe Token: SeProfSingleProcessPrivilege 2512 wmic.exe Token: SeIncBasePriorityPrivilege 2512 wmic.exe Token: SeCreatePagefilePrivilege 2512 wmic.exe Token: SeBackupPrivilege 2512 wmic.exe Token: SeRestorePrivilege 2512 wmic.exe Token: SeShutdownPrivilege 2512 wmic.exe Token: SeDebugPrivilege 2512 wmic.exe Token: SeSystemEnvironmentPrivilege 2512 wmic.exe Token: SeRemoteShutdownPrivilege 2512 wmic.exe Token: SeUndockPrivilege 2512 wmic.exe Token: SeManageVolumePrivilege 2512 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
Umbral.exedescription pid process target process PID 3504 wrote to memory of 1856 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 1856 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 4720 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 4720 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 4236 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 4236 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 2256 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 2256 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 1496 3504 Umbral.exe wmic.exe PID 3504 wrote to memory of 1496 3504 Umbral.exe wmic.exe PID 3504 wrote to memory of 2512 3504 Umbral.exe wmic.exe PID 3504 wrote to memory of 2512 3504 Umbral.exe wmic.exe PID 3504 wrote to memory of 1724 3504 Umbral.exe wmic.exe PID 3504 wrote to memory of 1724 3504 Umbral.exe wmic.exe PID 3504 wrote to memory of 2060 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 2060 3504 Umbral.exe powershell.exe PID 3504 wrote to memory of 1512 3504 Umbral.exe wmic.exe PID 3504 wrote to memory of 1512 3504 Umbral.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2060
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
948B
MD517d8127be94d3c1b6fcc9a4ed585003e
SHA1789874fcc7c778c723f3e89822d8cc8750c6c4c8
SHA256ea357ad1f95863b3618d31e5b0f90495331f64de2b784d9e185b48668c937a7b
SHA512bb18b6d07d82227f5cfbe3eb460df79ec892c560ad2964dcd4782aa26336ae15059843bf46a739bdd4a4daa58057f99102531a756a1cf434ce6449b3cd35a98e
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5eeb6ad386d143f278077171fc01a81e8
SHA143cff1bd7240965bfb2f10e47c0cec0f94332e2d
SHA25659d62f9472b4c00b7cae0ee702789fa2b0042c468e4de9421d2430f9973eb00d
SHA512b40f003e6d97adaaf05809f06d12df01984943d9eb6c44eaeffef90df8de0040373150c9714b11a42db5189b7064eeed0609a39f6f1feb91b05dd1835333e8f2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82