Analysis
-
max time kernel
436s -
max time network
546s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
11/04/2025, 10:06
Behavioral task
behavioral1
Sample
Umbral.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
Umbral.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral3
Sample
Umbral.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
Umbral.exe
-
Size
229KB
-
MD5
dcd9253fa3b14afa8d8e636315517897
-
SHA1
37fcf6a0b4b67e99ad6b4e2c51f0fab9f0874052
-
SHA256
83fa6a1e67c9ecd7ec68e905c4474274340b96b718da2dbab29cc7fcc4c3e414
-
SHA512
6cdc1cb0795a2ce33c377141b643b969da1ac7b9708a348115cfe89522f605c99b2f8c3f5cbe08059af0fae1e1a44e9cf05728de7fc50aeb8a78d813e7d80758
-
SSDEEP
6144:FloZMNrIkd8g+EtXHkv/iD42ZdOecfVeGJeMFXSy3sLb8e1mPwi:HoZmL+EP8EdOecfVeGJeMFXSy3+i
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral3/memory/4432-1-0x000002C80F130000-0x000002C80F170000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2272 powershell.exe 5964 powershell.exe 3700 powershell.exe 2860 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 discord.com 20 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1536 wmic.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2272 powershell.exe 2272 powershell.exe 2860 powershell.exe 2860 powershell.exe 5964 powershell.exe 5964 powershell.exe 4984 powershell.exe 4984 powershell.exe 640 wmic.exe 640 wmic.exe 640 wmic.exe 640 wmic.exe 2872 wmic.exe 2872 wmic.exe 2872 wmic.exe 2872 wmic.exe 1136 wmic.exe 1136 wmic.exe 1136 wmic.exe 1136 wmic.exe 3700 powershell.exe 3700 powershell.exe 1536 wmic.exe 1536 wmic.exe 1536 wmic.exe 1536 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4432 Umbral.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeIncreaseQuotaPrivilege 2272 powershell.exe Token: SeSecurityPrivilege 2272 powershell.exe Token: SeTakeOwnershipPrivilege 2272 powershell.exe Token: SeLoadDriverPrivilege 2272 powershell.exe Token: SeSystemProfilePrivilege 2272 powershell.exe Token: SeSystemtimePrivilege 2272 powershell.exe Token: SeProfSingleProcessPrivilege 2272 powershell.exe Token: SeIncBasePriorityPrivilege 2272 powershell.exe Token: SeCreatePagefilePrivilege 2272 powershell.exe Token: SeBackupPrivilege 2272 powershell.exe Token: SeRestorePrivilege 2272 powershell.exe Token: SeShutdownPrivilege 2272 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeSystemEnvironmentPrivilege 2272 powershell.exe Token: SeRemoteShutdownPrivilege 2272 powershell.exe Token: SeUndockPrivilege 2272 powershell.exe Token: SeManageVolumePrivilege 2272 powershell.exe Token: 33 2272 powershell.exe Token: 34 2272 powershell.exe Token: 35 2272 powershell.exe Token: 36 2272 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 5964 powershell.exe Token: SeDebugPrivilege 4984 powershell.exe Token: SeIncreaseQuotaPrivilege 640 wmic.exe Token: SeSecurityPrivilege 640 wmic.exe Token: SeTakeOwnershipPrivilege 640 wmic.exe Token: SeLoadDriverPrivilege 640 wmic.exe Token: SeSystemProfilePrivilege 640 wmic.exe Token: SeSystemtimePrivilege 640 wmic.exe Token: SeProfSingleProcessPrivilege 640 wmic.exe Token: SeIncBasePriorityPrivilege 640 wmic.exe Token: SeCreatePagefilePrivilege 640 wmic.exe Token: SeBackupPrivilege 640 wmic.exe Token: SeRestorePrivilege 640 wmic.exe Token: SeShutdownPrivilege 640 wmic.exe Token: SeDebugPrivilege 640 wmic.exe Token: SeSystemEnvironmentPrivilege 640 wmic.exe Token: SeRemoteShutdownPrivilege 640 wmic.exe Token: SeUndockPrivilege 640 wmic.exe Token: SeManageVolumePrivilege 640 wmic.exe Token: 33 640 wmic.exe Token: 34 640 wmic.exe Token: 35 640 wmic.exe Token: 36 640 wmic.exe Token: SeIncreaseQuotaPrivilege 640 wmic.exe Token: SeSecurityPrivilege 640 wmic.exe Token: SeTakeOwnershipPrivilege 640 wmic.exe Token: SeLoadDriverPrivilege 640 wmic.exe Token: SeSystemProfilePrivilege 640 wmic.exe Token: SeSystemtimePrivilege 640 wmic.exe Token: SeProfSingleProcessPrivilege 640 wmic.exe Token: SeIncBasePriorityPrivilege 640 wmic.exe Token: SeCreatePagefilePrivilege 640 wmic.exe Token: SeBackupPrivilege 640 wmic.exe Token: SeRestorePrivilege 640 wmic.exe Token: SeShutdownPrivilege 640 wmic.exe Token: SeDebugPrivilege 640 wmic.exe Token: SeSystemEnvironmentPrivilege 640 wmic.exe Token: SeRemoteShutdownPrivilege 640 wmic.exe Token: SeUndockPrivilege 640 wmic.exe Token: SeManageVolumePrivilege 640 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4432 wrote to memory of 2272 4432 Umbral.exe 82 PID 4432 wrote to memory of 2272 4432 Umbral.exe 82 PID 4432 wrote to memory of 2860 4432 Umbral.exe 85 PID 4432 wrote to memory of 2860 4432 Umbral.exe 85 PID 4432 wrote to memory of 5964 4432 Umbral.exe 87 PID 4432 wrote to memory of 5964 4432 Umbral.exe 87 PID 4432 wrote to memory of 4984 4432 Umbral.exe 89 PID 4432 wrote to memory of 4984 4432 Umbral.exe 89 PID 4432 wrote to memory of 640 4432 Umbral.exe 93 PID 4432 wrote to memory of 640 4432 Umbral.exe 93 PID 4432 wrote to memory of 2872 4432 Umbral.exe 96 PID 4432 wrote to memory of 2872 4432 Umbral.exe 96 PID 4432 wrote to memory of 1136 4432 Umbral.exe 98 PID 4432 wrote to memory of 1136 4432 Umbral.exe 98 PID 4432 wrote to memory of 3700 4432 Umbral.exe 101 PID 4432 wrote to memory of 3700 4432 Umbral.exe 101 PID 4432 wrote to memory of 1536 4432 Umbral.exe 103 PID 4432 wrote to memory of 1536 4432 Umbral.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2872
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3700
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5451a38d0462e756100353adb43a088f8
SHA1da93cf4a1060e35094ef66c912e43dc73d0cb232
SHA256c549b97a31286f954ee3c04f7ae8a1649cf4138470125cd22b509822be0035f6
SHA5129b04ccfeebdc69e7a8785c25337149148c2885f1d2ace2f6702982ac31128bba013cbc40c8dd4ff00b396fe638f2421fa9599056e9af2e9b0c82b7f828137594
-
Filesize
948B
MD5687be930d63f76714a8f36f39a01aabc
SHA1c3ee6e18b43efed98b3af2812f46b26fc6fdd585
SHA256e459fe110f7d29d31da4980e2c25dfc19eae252ec215521cbb235bef96ee51e3
SHA5126f7aa93dcfa9cb6f0f077fb98c3ed1ccf94955b009ca4cfefca4c888a7d3ca1294a252c3c6c977c0e323670cd9830db7836663062b052c95baa32d1b1faf4a48
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
1KB
MD5aedb5ffaabb0908897da3156623a5188
SHA183844e56f3e6e5d2d7ec5950284c913b37b77457
SHA2560a4613f7707aa837c8e8d5f79c44e7ee23e3b6f27a5c07318c0aec7642bac3a5
SHA512a9a87a6786ddcf4fb75360350c810d33891e53fc2f56a2b4477f7a73b5036bbe3f08806044f16178ab4f2a5e8a16e5d40e0179242ff7bd5438b890891fac1736
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82