Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2024 10:42

General

  • Target

    Umbral.exe

  • Size

    229KB

  • MD5

    9c5fa08220a406dd817047dd315c696e

  • SHA1

    2062fbed265d945daf4937ed0a118378f29a9d66

  • SHA256

    9c7acf37e5afc9eccc95c482058be6240659038f34a3b1237db66addb8bfe20c

  • SHA512

    81f7d183f7019c1933ecb755b5c8527c9ad6b8ffba4b7a2999c31696d65d96cc1185918f267dd838e9a64fa7e6ff525e6a0a60e6bfcc2a920f60fe3323f70376

  • SSDEEP

    6144:lloZMArIkd8g+EtXHkv/iD4suXUYe5xyTXKYZd8cYb8e1mfyi:noZHL+EP8suXUYe5xyTXKYZd8tk

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
    "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1480
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:2708
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2980
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:1044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      4041b69b91159b3dfe6bc048d567a3cc

      SHA1

      1719ace9464c8efc0bdc1c6ec0f29f8c61781a04

      SHA256

      58a37b015af007394d5966948916a142c4b50f616cceb4ed283cd362ba269335

      SHA512

      2e520f6aef68d80271239c44a2213c43e3339d7bd919a33512f8768dc4b26788bb08d969ff9b081f4b30bace1cb0e6eff28267071ea4e2558b81ab94e8fc1288

    • memory/1732-0-0x000007FEF5263000-0x000007FEF5264000-memory.dmp

      Filesize

      4KB

    • memory/1732-1-0x0000000001370000-0x00000000013B0000-memory.dmp

      Filesize

      256KB

    • memory/1732-2-0x000007FEF5260000-0x000007FEF5C4C000-memory.dmp

      Filesize

      9.9MB

    • memory/1732-54-0x000007FEF5260000-0x000007FEF5C4C000-memory.dmp

      Filesize

      9.9MB

    • memory/2156-12-0x000007FEECD80000-0x000007FEED71D000-memory.dmp

      Filesize

      9.6MB

    • memory/2156-11-0x000007FEECD80000-0x000007FEED71D000-memory.dmp

      Filesize

      9.6MB

    • memory/2156-10-0x000007FEECD80000-0x000007FEED71D000-memory.dmp

      Filesize

      9.6MB

    • memory/2156-13-0x000007FEECD80000-0x000007FEED71D000-memory.dmp

      Filesize

      9.6MB

    • memory/2156-14-0x000007FEECD80000-0x000007FEED71D000-memory.dmp

      Filesize

      9.6MB

    • memory/2156-9-0x0000000002970000-0x0000000002978000-memory.dmp

      Filesize

      32KB

    • memory/2156-8-0x000000001B580000-0x000000001B862000-memory.dmp

      Filesize

      2.9MB

    • memory/2156-7-0x000007FEED03E000-0x000007FEED03F000-memory.dmp

      Filesize

      4KB

    • memory/2756-20-0x000000001B5A0000-0x000000001B882000-memory.dmp

      Filesize

      2.9MB

    • memory/2756-21-0x0000000001FC0000-0x0000000001FC8000-memory.dmp

      Filesize

      32KB

    • memory/2980-50-0x000000001B4C0000-0x000000001B7A2000-memory.dmp

      Filesize

      2.9MB