General

  • Target

    Umbral.exe

  • Size

    227KB

  • Sample

    240605-j64nfabd73

  • MD5

    53681862212e052e3c6b3e9ca9594428

  • SHA1

    f89c700368b19d182062f673f9b51199e08c47cc

  • SHA256

    2576a8b91992cead33bc30b306852a6fbaa559fff89a534537495abe76aca3a2

  • SHA512

    2f9649751aeeabd4e59b7e172937518bb6867ce99eee00687243d6218edbdbc5d573a5cea36416131a3787360d215d557f91c75f480d30ce3d6bbd1152e81fa8

  • SSDEEP

    6144:+loZM9rIkd8g+EtXHkv/iD4M6Q2nLxCqV0QhTuOLQjb8e1mui:ooZOL+EP8M6Q2nLxCqV0QhTuOLKY

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1247729405409759390/zWUzhv3beId_l06S4nnTrfCRsAkIoHRjlpnuQcnbUkUm0eJjGGkP-VfghAOgfXCbrdiS

Targets

    • Target

      Umbral.exe

    • Size

      227KB

    • MD5

      53681862212e052e3c6b3e9ca9594428

    • SHA1

      f89c700368b19d182062f673f9b51199e08c47cc

    • SHA256

      2576a8b91992cead33bc30b306852a6fbaa559fff89a534537495abe76aca3a2

    • SHA512

      2f9649751aeeabd4e59b7e172937518bb6867ce99eee00687243d6218edbdbc5d573a5cea36416131a3787360d215d557f91c75f480d30ce3d6bbd1152e81fa8

    • SSDEEP

      6144:+loZM9rIkd8g+EtXHkv/iD4M6Q2nLxCqV0QhTuOLQjb8e1mui:ooZOL+EP8M6Q2nLxCqV0QhTuOLKY

    • Detect Umbral payload

    • Umbral

      Umbral stealer is an opensource moduler stealer written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks