Analysis

  • max time kernel
    81s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 18:07

General

  • Target

    Umbral.exe

  • Size

    229KB

  • MD5

    50bc3bab2a3553f7b55fbc5a6fa1275f

  • SHA1

    83f6672fee979dec40ee154519c9cd7d3aa79bb4

  • SHA256

    f3073b18151ae854112999b803ef10b70447d908a3cb0b2c27e91740a3fb2370

  • SHA512

    a0c0b1d7b2e9dae8c1e4315b2002eaf2caddd3639986f053f3874e7e7c715e60d20f4893d0b456d7289503146ace6fde934e1f807b5483ff28a592bfac55d150

  • SSDEEP

    6144:lloZMHrIkd8g+EtXHkv/iD4SZ+lTwk7+iTlwsJOhK28e1mmi:noZIL+EP8SZ+lTwk7+iTlwsJIw

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
    "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2480
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2952
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1796
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1324
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:796
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2836
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:284

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      d930f6b56caa4ab2f061c6e1122a3419

      SHA1

      f80ca3da256e7ae8fccb624721519e5df34ec818

      SHA256

      d4ef3e80aac850fd8b11b3a7af047dbe9ffa987b2f5dc6df2d9f7afc67d4bfb8

      SHA512

      f53c5cd2cef62024b90187ebf7e4c12437110ae63e28a42cbd23fc87fb6098545c04576530203b1ee9c71802ccae18a254beb958a21fec2ff41ebad761178ce7

    • memory/2720-22-0x0000000001D10000-0x0000000001D18000-memory.dmp

      Filesize

      32KB

    • memory/2720-21-0x000000001B740000-0x000000001BA22000-memory.dmp

      Filesize

      2.9MB

    • memory/2892-9-0x00000000028F0000-0x00000000028F8000-memory.dmp

      Filesize

      32KB

    • memory/2892-8-0x000000001B690000-0x000000001B972000-memory.dmp

      Filesize

      2.9MB

    • memory/2892-11-0x000007FEECB10000-0x000007FEED4AD000-memory.dmp

      Filesize

      9.6MB

    • memory/2892-12-0x000007FEECB10000-0x000007FEED4AD000-memory.dmp

      Filesize

      9.6MB

    • memory/2892-15-0x000007FEECB10000-0x000007FEED4AD000-memory.dmp

      Filesize

      9.6MB

    • memory/2892-14-0x000007FEECB10000-0x000007FEED4AD000-memory.dmp

      Filesize

      9.6MB

    • memory/2892-13-0x000007FEECB10000-0x000007FEED4AD000-memory.dmp

      Filesize

      9.6MB

    • memory/2892-10-0x000007FEECB10000-0x000007FEED4AD000-memory.dmp

      Filesize

      9.6MB

    • memory/2892-7-0x000007FEECDCE000-0x000007FEECDCF000-memory.dmp

      Filesize

      4KB

    • memory/2956-0-0x000007FEF5633000-0x000007FEF5634000-memory.dmp

      Filesize

      4KB

    • memory/2956-2-0x000007FEF5630000-0x000007FEF601C000-memory.dmp

      Filesize

      9.9MB

    • memory/2956-1-0x0000000000DE0000-0x0000000000E20000-memory.dmp

      Filesize

      256KB

    • memory/2956-51-0x000007FEF5630000-0x000007FEF601C000-memory.dmp

      Filesize

      9.9MB