General

  • Target

    Spoofer.exe

  • Size

    254KB

  • Sample

    240710-zyxg6aseja

  • MD5

    f472ad2223ee5bc9619f36e2547ef3a6

  • SHA1

    da1d05ba368c36a18920f466cb83f665f7afc440

  • SHA256

    36c0e34d73f51cda52a92a638cf821847fd3c8efd87350eeb874dbc8a94c1927

  • SHA512

    a1ed5b049867ffd019f10a8d4b5ffc7bda6fcbfd9f2c5850ce620d848a18d2ac64ec36f39b9469759c7c1f3ff40331829af59c645d7be7d2834586b854c92a67

  • SSDEEP

    6144:K4oZoAeVHPtHgTIAaZgCwDx7axHU0unC28ejI8d7:xoZyHPvWCwjXCsIQ

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1260257176924983456/8u1knoKrznMG5faWQNxUWD7af11LwPa2N1tJO98fOm5UK6RJ6ZKgXqPi2BfvU8ZhUqAA

Targets

    • Target

      Spoofer.exe

    • Size

      254KB

    • MD5

      f472ad2223ee5bc9619f36e2547ef3a6

    • SHA1

      da1d05ba368c36a18920f466cb83f665f7afc440

    • SHA256

      36c0e34d73f51cda52a92a638cf821847fd3c8efd87350eeb874dbc8a94c1927

    • SHA512

      a1ed5b049867ffd019f10a8d4b5ffc7bda6fcbfd9f2c5850ce620d848a18d2ac64ec36f39b9469759c7c1f3ff40331829af59c645d7be7d2834586b854c92a67

    • SSDEEP

      6144:K4oZoAeVHPtHgTIAaZgCwDx7axHU0unC28ejI8d7:xoZyHPvWCwjXCsIQ

    • Detect Umbral payload

    • Umbral

      Umbral stealer is an opensource moduler stealer written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks