Analysis
-
max time kernel
149s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 16:56
Behavioral task
behavioral1
Sample
CounterAttack1.3.07.exe
Resource
win7-20240903-en
General
-
Target
CounterAttack1.3.07.exe
-
Size
4.0MB
-
MD5
768fac5fc9b1a6723ec5e88643cfa69b
-
SHA1
ecadbe36d1526e2564eda430956b23d41b08e41a
-
SHA256
98d6a942ccc041bb0534b401fef09d82b4d2a4690673c325217457e625e6259b
-
SHA512
e4219e87335cccf156828c9271b6e619fc2f3ad848eb3a82ddc683679efb86e4575b2c0325ede1f3a06a533cb5bbdce75bd227ff46ee309902ba7e1554411690
-
SSDEEP
49152:NNEVtO1U1y1DDDDDD7Llngq7NNMqU0p2Vhk9aQNEVtO1U1y1DDDDDD7Llngq7NN0:NNEVJyZlng4p2VeNEVJyZlng4p2VMg
Malware Config
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral2/memory/3572-29-0x0000000000400000-0x0000000000809000-memory.dmp family_umbral behavioral2/files/0x0007000000023c9d-24.dat family_umbral behavioral2/memory/4708-33-0x000002878B570000-0x000002878B5B0000-memory.dmp family_umbral -
Umbral family
-
pid Process 3612 powershell.exe 2268 powershell.exe 3596 powershell.exe 3300 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation CounterAttack1.3.07.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Counter Attack 1.3.071.exe -
Executes dropped EXE 4 IoCs
pid Process 2728 Counter Attack 1.3.071.exe 3792 Extreme Injector v3.exe 4708 Umbral.exe 1176 Counter Attack 1.3.07.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 10 raw.githubusercontent.com 12 raw.githubusercontent.com 24 discord.com 25 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Counter Attack 1.3.071.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Counter Attack 1.3.07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CounterAttack1.3.07.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3120 cmd.exe 3572 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1656 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3572 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4708 Umbral.exe 3300 powershell.exe 3300 powershell.exe 3612 powershell.exe 3612 powershell.exe 2268 powershell.exe 2268 powershell.exe 3760 powershell.exe 3760 powershell.exe 3596 powershell.exe 3596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4708 Umbral.exe Token: SeDebugPrivilege 3792 Extreme Injector v3.exe Token: 33 3792 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 3792 Extreme Injector v3.exe Token: SeIncreaseQuotaPrivilege 3856 wmic.exe Token: SeSecurityPrivilege 3856 wmic.exe Token: SeTakeOwnershipPrivilege 3856 wmic.exe Token: SeLoadDriverPrivilege 3856 wmic.exe Token: SeSystemProfilePrivilege 3856 wmic.exe Token: SeSystemtimePrivilege 3856 wmic.exe Token: SeProfSingleProcessPrivilege 3856 wmic.exe Token: SeIncBasePriorityPrivilege 3856 wmic.exe Token: SeCreatePagefilePrivilege 3856 wmic.exe Token: SeBackupPrivilege 3856 wmic.exe Token: SeRestorePrivilege 3856 wmic.exe Token: SeShutdownPrivilege 3856 wmic.exe Token: SeDebugPrivilege 3856 wmic.exe Token: SeSystemEnvironmentPrivilege 3856 wmic.exe Token: SeRemoteShutdownPrivilege 3856 wmic.exe Token: SeUndockPrivilege 3856 wmic.exe Token: SeManageVolumePrivilege 3856 wmic.exe Token: 33 3856 wmic.exe Token: 34 3856 wmic.exe Token: 35 3856 wmic.exe Token: 36 3856 wmic.exe Token: SeIncreaseQuotaPrivilege 3856 wmic.exe Token: SeSecurityPrivilege 3856 wmic.exe Token: SeTakeOwnershipPrivilege 3856 wmic.exe Token: SeLoadDriverPrivilege 3856 wmic.exe Token: SeSystemProfilePrivilege 3856 wmic.exe Token: SeSystemtimePrivilege 3856 wmic.exe Token: SeProfSingleProcessPrivilege 3856 wmic.exe Token: SeIncBasePriorityPrivilege 3856 wmic.exe Token: SeCreatePagefilePrivilege 3856 wmic.exe Token: SeBackupPrivilege 3856 wmic.exe Token: SeRestorePrivilege 3856 wmic.exe Token: SeShutdownPrivilege 3856 wmic.exe Token: SeDebugPrivilege 3856 wmic.exe Token: SeSystemEnvironmentPrivilege 3856 wmic.exe Token: SeRemoteShutdownPrivilege 3856 wmic.exe Token: SeUndockPrivilege 3856 wmic.exe Token: SeManageVolumePrivilege 3856 wmic.exe Token: 33 3856 wmic.exe Token: 34 3856 wmic.exe Token: 35 3856 wmic.exe Token: 36 3856 wmic.exe Token: SeDebugPrivilege 3792 Extreme Injector v3.exe Token: 33 3792 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 3792 Extreme Injector v3.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe Token: 33 3792 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 3792 Extreme Injector v3.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 3760 powershell.exe Token: 33 3792 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 3792 Extreme Injector v3.exe Token: SeIncreaseQuotaPrivilege 3420 wmic.exe Token: SeSecurityPrivilege 3420 wmic.exe Token: SeTakeOwnershipPrivilege 3420 wmic.exe Token: SeLoadDriverPrivilege 3420 wmic.exe Token: SeSystemProfilePrivilege 3420 wmic.exe Token: SeSystemtimePrivilege 3420 wmic.exe Token: SeProfSingleProcessPrivilege 3420 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3572 wrote to memory of 2728 3572 CounterAttack1.3.07.exe 82 PID 3572 wrote to memory of 2728 3572 CounterAttack1.3.07.exe 82 PID 3572 wrote to memory of 2728 3572 CounterAttack1.3.07.exe 82 PID 3572 wrote to memory of 3792 3572 CounterAttack1.3.07.exe 83 PID 3572 wrote to memory of 3792 3572 CounterAttack1.3.07.exe 83 PID 3572 wrote to memory of 4708 3572 CounterAttack1.3.07.exe 84 PID 3572 wrote to memory of 4708 3572 CounterAttack1.3.07.exe 84 PID 2728 wrote to memory of 1176 2728 Counter Attack 1.3.071.exe 85 PID 2728 wrote to memory of 1176 2728 Counter Attack 1.3.071.exe 85 PID 2728 wrote to memory of 1176 2728 Counter Attack 1.3.071.exe 85 PID 4708 wrote to memory of 3856 4708 Umbral.exe 86 PID 4708 wrote to memory of 3856 4708 Umbral.exe 86 PID 4708 wrote to memory of 3404 4708 Umbral.exe 89 PID 4708 wrote to memory of 3404 4708 Umbral.exe 89 PID 4708 wrote to memory of 3300 4708 Umbral.exe 91 PID 4708 wrote to memory of 3300 4708 Umbral.exe 91 PID 4708 wrote to memory of 3612 4708 Umbral.exe 93 PID 4708 wrote to memory of 3612 4708 Umbral.exe 93 PID 4708 wrote to memory of 2268 4708 Umbral.exe 95 PID 4708 wrote to memory of 2268 4708 Umbral.exe 95 PID 4708 wrote to memory of 3760 4708 Umbral.exe 97 PID 4708 wrote to memory of 3760 4708 Umbral.exe 97 PID 4708 wrote to memory of 3420 4708 Umbral.exe 101 PID 4708 wrote to memory of 3420 4708 Umbral.exe 101 PID 4708 wrote to memory of 2440 4708 Umbral.exe 103 PID 4708 wrote to memory of 2440 4708 Umbral.exe 103 PID 4708 wrote to memory of 2784 4708 Umbral.exe 105 PID 4708 wrote to memory of 2784 4708 Umbral.exe 105 PID 4708 wrote to memory of 3596 4708 Umbral.exe 107 PID 4708 wrote to memory of 3596 4708 Umbral.exe 107 PID 4708 wrote to memory of 1656 4708 Umbral.exe 109 PID 4708 wrote to memory of 1656 4708 Umbral.exe 109 PID 4708 wrote to memory of 3120 4708 Umbral.exe 112 PID 4708 wrote to memory of 3120 4708 Umbral.exe 112 PID 3120 wrote to memory of 3572 3120 cmd.exe 114 PID 3120 wrote to memory of 3572 3120 cmd.exe 114 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3404 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CounterAttack1.3.07.exe"C:\Users\Admin\AppData\Local\Temp\CounterAttack1.3.07.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.071.exe"C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.071.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.07.exe"C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.07.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:3404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2440
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3596
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1656
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3572
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD52b2890cc5ac7d1e30277a2ccf69e87c4
SHA1061e93fec8664db444803862b52c4f48449ca316
SHA2560126a1be3d2f9d2cc57881de2166b88d3a39de18c83bb5fbc7a9b11ff586f330
SHA5122a8131533c09342b6c4e759336f7f0f005aa48280139d69664745d1e23a2654e7617a56a6c7c85f7eee73653913edab19e239d3e5a99f82f1e5f8c313f6ff3f9
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
948B
MD5f4bf3ca8753d6bb9725419fec1ec74b9
SHA171fce9d17d1d92873236a9a827c52eb9e4827f3d
SHA256ca8697e4ada4c3d4aac2899b8aad4052ccd605fccee05ee0a831368bde2f7417
SHA512a55a107ae8bcf833ea674413c765cd55096146c9634dff41884fcc851c12fe47753308099525c99ae44883facfb668c8b292dd915263f34ebd1190391cb28a54
-
Filesize
9KB
MD526abb9e459e5976f658ce80d6433f1b1
SHA13c8f02c1cf7b8ae82be3deea4b360497f6fee1c3
SHA25660cc77b5d4210cef0a9032908b179142f212155426fdae48055c5f72811f7a12
SHA512c2c02aa1db8036c7309100bb683ec7708fedfb129d763d86e03d9d6adc3688423ec04cb5b596eaf99300787f90d641e53350e1ceed0e8b11d6f29333e04b4ce8
-
Filesize
1.9MB
MD569bead9cc091be0dffb03708ee18466c
SHA15c4940dddd513a8f75745d63f21fe53d9b22de49
SHA2563e23ae22cb0d4e7ba836cc3f26ad73a51ff9c2987944f08c6120aeefc608d69b
SHA51203ef8a187c7dd31979728d4a1fd544998f756df9f4af1e64d743f56ca42be648feac440246ff280cb7935cec2b5ecd500b2be69da47d6c598f3434f4c47a5f65
-
Filesize
1.9MB
MD5ec801a7d4b72a288ec6c207bb9ff0131
SHA132eec2ae1f9e201516fa7fcdc16c4928f7997561
SHA256b65f40618f584303ca0bcf9b5f88c233cc4237699c0c4bf40ba8facbe8195a46
SHA512a07dd5e8241de73ce65ff8d74acef4942b85fc45cf6a7baafd3c0f9d330b08e7412f2023ba667e99b40e732a65e8fb4389f7fe73c7b6256ca71e63afe46cdcac
-
Filesize
231KB
MD569ac49033ce70c49a4615c5f32d3786e
SHA1e8088b02cf9c84c027854bf0a8c042764a53ee07
SHA256a233572b6ff043e804d6f2b8fb8e3a076d0e6558e723ad9d2a64e8811e129605
SHA5125456504e8e85afdb6a65570890440f85be458fceaf1c5831c3a5669335170ca290809d7741550377e2bb22c4e7b73828886757149158fb152d4be1a6051787a3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82