Analysis
-
max time kernel
15s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 15:58
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240903-en
General
-
Target
Umbral.exe
-
Size
235KB
-
MD5
c4629d5b68b6564d03651b30e7a421b2
-
SHA1
24d0ba44fc82a268cd5bdc3e39cd0ff4d96f506d
-
SHA256
2a45fd4f683e43f40f69ad4b5fdd49fc7c7ab38ad5b9fb2243903889d2ef13a2
-
SHA512
4f2e0dc33c9896e181cb30554983c358d7d0a36d7e33282c902d7d92cd3a19676301776b81a3f03c0431d3fc825b6d9cb9cb884ef4c499014079d91302718715
-
SSDEEP
6144:LloZM+rIkd8g+EtXHkv/iD4LiDnwf1DA0r9SjVg8ZJHELb8e1mNZi:JoZtL+EP8L0nwf1DA0r9SjVg8ZJHul
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2028-1-0x0000000000AE0000-0x0000000000B20000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe 2592 powershell.exe 1340 powershell.exe 2696 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Deletes itself 1 IoCs
pid Process 2304 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2304 cmd.exe 2080 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2244 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2080 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2028 Umbral.exe 2800 powershell.exe 2696 powershell.exe 2592 powershell.exe 1536 powershell.exe 1340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2028 Umbral.exe Token: SeIncreaseQuotaPrivilege 2140 wmic.exe Token: SeSecurityPrivilege 2140 wmic.exe Token: SeTakeOwnershipPrivilege 2140 wmic.exe Token: SeLoadDriverPrivilege 2140 wmic.exe Token: SeSystemProfilePrivilege 2140 wmic.exe Token: SeSystemtimePrivilege 2140 wmic.exe Token: SeProfSingleProcessPrivilege 2140 wmic.exe Token: SeIncBasePriorityPrivilege 2140 wmic.exe Token: SeCreatePagefilePrivilege 2140 wmic.exe Token: SeBackupPrivilege 2140 wmic.exe Token: SeRestorePrivilege 2140 wmic.exe Token: SeShutdownPrivilege 2140 wmic.exe Token: SeDebugPrivilege 2140 wmic.exe Token: SeSystemEnvironmentPrivilege 2140 wmic.exe Token: SeRemoteShutdownPrivilege 2140 wmic.exe Token: SeUndockPrivilege 2140 wmic.exe Token: SeManageVolumePrivilege 2140 wmic.exe Token: 33 2140 wmic.exe Token: 34 2140 wmic.exe Token: 35 2140 wmic.exe Token: SeIncreaseQuotaPrivilege 2140 wmic.exe Token: SeSecurityPrivilege 2140 wmic.exe Token: SeTakeOwnershipPrivilege 2140 wmic.exe Token: SeLoadDriverPrivilege 2140 wmic.exe Token: SeSystemProfilePrivilege 2140 wmic.exe Token: SeSystemtimePrivilege 2140 wmic.exe Token: SeProfSingleProcessPrivilege 2140 wmic.exe Token: SeIncBasePriorityPrivilege 2140 wmic.exe Token: SeCreatePagefilePrivilege 2140 wmic.exe Token: SeBackupPrivilege 2140 wmic.exe Token: SeRestorePrivilege 2140 wmic.exe Token: SeShutdownPrivilege 2140 wmic.exe Token: SeDebugPrivilege 2140 wmic.exe Token: SeSystemEnvironmentPrivilege 2140 wmic.exe Token: SeRemoteShutdownPrivilege 2140 wmic.exe Token: SeUndockPrivilege 2140 wmic.exe Token: SeManageVolumePrivilege 2140 wmic.exe Token: 33 2140 wmic.exe Token: 34 2140 wmic.exe Token: 35 2140 wmic.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeIncreaseQuotaPrivilege 2928 wmic.exe Token: SeSecurityPrivilege 2928 wmic.exe Token: SeTakeOwnershipPrivilege 2928 wmic.exe Token: SeLoadDriverPrivilege 2928 wmic.exe Token: SeSystemProfilePrivilege 2928 wmic.exe Token: SeSystemtimePrivilege 2928 wmic.exe Token: SeProfSingleProcessPrivilege 2928 wmic.exe Token: SeIncBasePriorityPrivilege 2928 wmic.exe Token: SeCreatePagefilePrivilege 2928 wmic.exe Token: SeBackupPrivilege 2928 wmic.exe Token: SeRestorePrivilege 2928 wmic.exe Token: SeShutdownPrivilege 2928 wmic.exe Token: SeDebugPrivilege 2928 wmic.exe Token: SeSystemEnvironmentPrivilege 2928 wmic.exe Token: SeRemoteShutdownPrivilege 2928 wmic.exe Token: SeUndockPrivilege 2928 wmic.exe Token: SeManageVolumePrivilege 2928 wmic.exe Token: 33 2928 wmic.exe Token: 34 2928 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2028 wrote to memory of 2140 2028 Umbral.exe 31 PID 2028 wrote to memory of 2140 2028 Umbral.exe 31 PID 2028 wrote to memory of 2140 2028 Umbral.exe 31 PID 2028 wrote to memory of 2804 2028 Umbral.exe 34 PID 2028 wrote to memory of 2804 2028 Umbral.exe 34 PID 2028 wrote to memory of 2804 2028 Umbral.exe 34 PID 2028 wrote to memory of 2800 2028 Umbral.exe 36 PID 2028 wrote to memory of 2800 2028 Umbral.exe 36 PID 2028 wrote to memory of 2800 2028 Umbral.exe 36 PID 2028 wrote to memory of 2696 2028 Umbral.exe 38 PID 2028 wrote to memory of 2696 2028 Umbral.exe 38 PID 2028 wrote to memory of 2696 2028 Umbral.exe 38 PID 2028 wrote to memory of 2592 2028 Umbral.exe 40 PID 2028 wrote to memory of 2592 2028 Umbral.exe 40 PID 2028 wrote to memory of 2592 2028 Umbral.exe 40 PID 2028 wrote to memory of 1536 2028 Umbral.exe 42 PID 2028 wrote to memory of 1536 2028 Umbral.exe 42 PID 2028 wrote to memory of 1536 2028 Umbral.exe 42 PID 2028 wrote to memory of 2928 2028 Umbral.exe 44 PID 2028 wrote to memory of 2928 2028 Umbral.exe 44 PID 2028 wrote to memory of 2928 2028 Umbral.exe 44 PID 2028 wrote to memory of 2816 2028 Umbral.exe 46 PID 2028 wrote to memory of 2816 2028 Umbral.exe 46 PID 2028 wrote to memory of 2816 2028 Umbral.exe 46 PID 2028 wrote to memory of 1976 2028 Umbral.exe 48 PID 2028 wrote to memory of 1976 2028 Umbral.exe 48 PID 2028 wrote to memory of 1976 2028 Umbral.exe 48 PID 2028 wrote to memory of 1340 2028 Umbral.exe 50 PID 2028 wrote to memory of 1340 2028 Umbral.exe 50 PID 2028 wrote to memory of 1340 2028 Umbral.exe 50 PID 2028 wrote to memory of 2244 2028 Umbral.exe 52 PID 2028 wrote to memory of 2244 2028 Umbral.exe 52 PID 2028 wrote to memory of 2244 2028 Umbral.exe 52 PID 2028 wrote to memory of 2304 2028 Umbral.exe 54 PID 2028 wrote to memory of 2304 2028 Umbral.exe 54 PID 2028 wrote to memory of 2304 2028 Umbral.exe 54 PID 2304 wrote to memory of 2080 2304 cmd.exe 56 PID 2304 wrote to memory of 2080 2304 cmd.exe 56 PID 2304 wrote to memory of 2080 2304 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2804 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Views/modifies file attributes
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2816
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1340
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2244
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2080
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5bd329011d21784346d7fc0832b5aad62
SHA1d6b1712a78c9231e10f421e89a1dc36860da8e28
SHA2563b5ca1bd1b686de83ae09c8d6fc1123a16b0ab207051b103cde620f113925d6f
SHA51287015f765f898673ec9f1c73062236cfc3dcc78d1ba7a51394925187a02b482277da1a0bd2e6f79f98c9caff03429e7a091f083ff20b4da38c570a9f938feb0a