Analysis
-
max time kernel
438s -
max time network
440s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2025, 10:06
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
Umbral.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral3
Sample
Umbral.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
dcd9253fa3b14afa8d8e636315517897
-
SHA1
37fcf6a0b4b67e99ad6b4e2c51f0fab9f0874052
-
SHA256
83fa6a1e67c9ecd7ec68e905c4474274340b96b718da2dbab29cc7fcc4c3e414
-
SHA512
6cdc1cb0795a2ce33c377141b643b969da1ac7b9708a348115cfe89522f605c99b2f8c3f5cbe08059af0fae1e1a44e9cf05728de7fc50aeb8a78d813e7d80758
-
SSDEEP
6144:FloZMNrIkd8g+EtXHkv/iD42ZdOecfVeGJeMFXSy3sLb8e1mPwi:HoZmL+EP8EdOecfVeGJeMFXSy3+i
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/3636-1-0x0000026D9BA30000-0x0000026D9BA70000-memory.dmp family_umbral -
Umbral family
-
pid Process 2388 powershell.exe 4672 powershell.exe 1364 powershell.exe 3476 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 discord.com 20 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5944 wmic.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3476 powershell.exe 3476 powershell.exe 2388 powershell.exe 2388 powershell.exe 4672 powershell.exe 4672 powershell.exe 4816 powershell.exe 4816 powershell.exe 1364 powershell.exe 1364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3636 Umbral.exe Token: SeDebugPrivilege 3476 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeIncreaseQuotaPrivilege 5184 wmic.exe Token: SeSecurityPrivilege 5184 wmic.exe Token: SeTakeOwnershipPrivilege 5184 wmic.exe Token: SeLoadDriverPrivilege 5184 wmic.exe Token: SeSystemProfilePrivilege 5184 wmic.exe Token: SeSystemtimePrivilege 5184 wmic.exe Token: SeProfSingleProcessPrivilege 5184 wmic.exe Token: SeIncBasePriorityPrivilege 5184 wmic.exe Token: SeCreatePagefilePrivilege 5184 wmic.exe Token: SeBackupPrivilege 5184 wmic.exe Token: SeRestorePrivilege 5184 wmic.exe Token: SeShutdownPrivilege 5184 wmic.exe Token: SeDebugPrivilege 5184 wmic.exe Token: SeSystemEnvironmentPrivilege 5184 wmic.exe Token: SeRemoteShutdownPrivilege 5184 wmic.exe Token: SeUndockPrivilege 5184 wmic.exe Token: SeManageVolumePrivilege 5184 wmic.exe Token: 33 5184 wmic.exe Token: 34 5184 wmic.exe Token: 35 5184 wmic.exe Token: 36 5184 wmic.exe Token: SeIncreaseQuotaPrivilege 5184 wmic.exe Token: SeSecurityPrivilege 5184 wmic.exe Token: SeTakeOwnershipPrivilege 5184 wmic.exe Token: SeLoadDriverPrivilege 5184 wmic.exe Token: SeSystemProfilePrivilege 5184 wmic.exe Token: SeSystemtimePrivilege 5184 wmic.exe Token: SeProfSingleProcessPrivilege 5184 wmic.exe Token: SeIncBasePriorityPrivilege 5184 wmic.exe Token: SeCreatePagefilePrivilege 5184 wmic.exe Token: SeBackupPrivilege 5184 wmic.exe Token: SeRestorePrivilege 5184 wmic.exe Token: SeShutdownPrivilege 5184 wmic.exe Token: SeDebugPrivilege 5184 wmic.exe Token: SeSystemEnvironmentPrivilege 5184 wmic.exe Token: SeRemoteShutdownPrivilege 5184 wmic.exe Token: SeUndockPrivilege 5184 wmic.exe Token: SeManageVolumePrivilege 5184 wmic.exe Token: 33 5184 wmic.exe Token: 34 5184 wmic.exe Token: 35 5184 wmic.exe Token: 36 5184 wmic.exe Token: SeIncreaseQuotaPrivilege 5780 wmic.exe Token: SeSecurityPrivilege 5780 wmic.exe Token: SeTakeOwnershipPrivilege 5780 wmic.exe Token: SeLoadDriverPrivilege 5780 wmic.exe Token: SeSystemProfilePrivilege 5780 wmic.exe Token: SeSystemtimePrivilege 5780 wmic.exe Token: SeProfSingleProcessPrivilege 5780 wmic.exe Token: SeIncBasePriorityPrivilege 5780 wmic.exe Token: SeCreatePagefilePrivilege 5780 wmic.exe Token: SeBackupPrivilege 5780 wmic.exe Token: SeRestorePrivilege 5780 wmic.exe Token: SeShutdownPrivilege 5780 wmic.exe Token: SeDebugPrivilege 5780 wmic.exe Token: SeSystemEnvironmentPrivilege 5780 wmic.exe Token: SeRemoteShutdownPrivilege 5780 wmic.exe Token: SeUndockPrivilege 5780 wmic.exe Token: SeManageVolumePrivilege 5780 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3636 wrote to memory of 3476 3636 Umbral.exe 85 PID 3636 wrote to memory of 3476 3636 Umbral.exe 85 PID 3636 wrote to memory of 2388 3636 Umbral.exe 89 PID 3636 wrote to memory of 2388 3636 Umbral.exe 89 PID 3636 wrote to memory of 4672 3636 Umbral.exe 91 PID 3636 wrote to memory of 4672 3636 Umbral.exe 91 PID 3636 wrote to memory of 4816 3636 Umbral.exe 93 PID 3636 wrote to memory of 4816 3636 Umbral.exe 93 PID 3636 wrote to memory of 5184 3636 Umbral.exe 95 PID 3636 wrote to memory of 5184 3636 Umbral.exe 95 PID 3636 wrote to memory of 5780 3636 Umbral.exe 98 PID 3636 wrote to memory of 5780 3636 Umbral.exe 98 PID 3636 wrote to memory of 5232 3636 Umbral.exe 101 PID 3636 wrote to memory of 5232 3636 Umbral.exe 101 PID 3636 wrote to memory of 1364 3636 Umbral.exe 103 PID 3636 wrote to memory of 1364 3636 Umbral.exe 103 PID 3636 wrote to memory of 5944 3636 Umbral.exe 105 PID 3636 wrote to memory of 5944 3636 Umbral.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5184
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:5232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1364
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:5944
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD59f629d2038fddc716e498f0fe618081e
SHA158857b3b683f8a34553f0a683ef366baf7b37907
SHA2564cffd53a4c1299c817c7f9de80ff3bb68e5d7c7c692e93d6ec39d19c1b1998fe
SHA512bf6455d0553453acd66ec56eef63ea0ac96f0137d8906f162ee2353b3194041c9775f62af5b82cf72c7564549b47abd35db664cbca579c62b565721f84a63ea3
-
Filesize
948B
MD5c9b6705519e1eef08f86c4ba5f4286f3
SHA16c6b179e452ecee2673a1d4fe128f1c06f70577f
SHA2560f9cad44a79126871580e19b01dc3f880c5173b1faaf8b9018d5d1f829714705
SHA5126d8f85a7a8b0b124530f36a157cd0441b5c1eacdc35e274af9fbf0569d03d1d5e468651a5b2425f0215c282ecfa7b1ffeaeeaf18612822f00bd14306d30640c7
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5ec79fae4e7c09310ebf4f2d85a33a638
SHA1f2bdd995b12e65e7ed437d228f22223b59e76efb
SHA256e9c4723a5fe34e081c3d2f548a1d472394cc7aa58056fcf44ca542061381243a
SHA512af9dda12f6bb388d826fe03a4a8beed9bda23a978aa55a2af6a43271660ee896a7ee3bcf2c4d2f1e6180902791d8c23560f1c2ec097a501d8c6f4f6c49075625
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82