Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 17:59

General

  • Target

    Umbral.exe

  • Size

    231KB

  • MD5

    e9e39a33854ca8af45f6048dd49f265b

  • SHA1

    d19011ba34adf3135335aa9839d24e1b5c5dde71

  • SHA256

    e5da8ebc635776269ddceed41b6b6c0860071dafbe121b3fa17e63d01effd26c

  • SHA512

    703fdc9b9d086329a7273138920904fa0bf3d9917c0db74fcba1853bf1ecd42fd3144725238104e98ebac95f31da5d38551b3f97fb6c72ffdd0c60dbdc4d35cf

  • SSDEEP

    6144:YOSAnvuqXLUirFMWyW1bYcUNSzNc0jqatc2J8e1mvSTU:vDqyFMWyW1bYcUNSzNc0jqIj2T

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
    "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2396
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:1748
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2888
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:1664
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
      1⤵
        PID:1676

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        40d4830f6bb9269550e23b7be4072d10

        SHA1

        e9286b6613a76e9c5dc671bb33fa23f616f9f866

        SHA256

        1416aa7b2f0077c8e6fde101665b85fe813f0768ae86dc5ec701fa2347684b3d

        SHA512

        d1b170e8fc836830513ec35e5d1c95e885cfab32f6025424b36041d0a997218494b92bb543d8fdb8fbd8d0ffb19d02d52cc460d548d07520d834e037a87d00e5

      • memory/2036-12-0x000007FEED9B0000-0x000007FEEE34D000-memory.dmp
        Filesize

        9.6MB

      • memory/2036-13-0x000007FEED9B0000-0x000007FEEE34D000-memory.dmp
        Filesize

        9.6MB

      • memory/2036-7-0x000007FEEDC6E000-0x000007FEEDC6F000-memory.dmp
        Filesize

        4KB

      • memory/2036-8-0x000000001B650000-0x000000001B932000-memory.dmp
        Filesize

        2.9MB

      • memory/2036-9-0x0000000002770000-0x0000000002778000-memory.dmp
        Filesize

        32KB

      • memory/2036-10-0x000007FEED9B0000-0x000007FEEE34D000-memory.dmp
        Filesize

        9.6MB

      • memory/2036-11-0x000007FEED9B0000-0x000007FEEE34D000-memory.dmp
        Filesize

        9.6MB

      • memory/2204-0-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp
        Filesize

        4KB

      • memory/2204-2-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
        Filesize

        9.9MB

      • memory/2204-1-0x0000000000920000-0x0000000000960000-memory.dmp
        Filesize

        256KB

      • memory/2204-33-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp
        Filesize

        4KB

      • memory/2204-34-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
        Filesize

        9.9MB

      • memory/2888-29-0x000000001B790000-0x000000001BA72000-memory.dmp
        Filesize

        2.9MB

      • memory/2908-19-0x000000001B6E0000-0x000000001B9C2000-memory.dmp
        Filesize

        2.9MB

      • memory/2908-20-0x0000000002690000-0x0000000002698000-memory.dmp
        Filesize

        32KB