Analysis

  • max time kernel
    23s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-02-2025 13:29

General

  • Target

    Umbral.exe

  • Size

    227KB

  • MD5

    6131d796eecfeb08a137a4f49f256313

  • SHA1

    02a9e0194002771101f0b238efc3e693b7a60e5a

  • SHA256

    d88d07958c691702589bfb9d7d0caf297ce70c4fd46c353a831238e97134017c

  • SHA512

    66bf2e65b633a4b4b82c6b262d2e8e3fec1f05f35afd25c0dcf8352abd4e6a1a4dcaf064012820a9480369a66c0c1682de5dcfab0887fb22ce9263c064dfb868

  • SSDEEP

    6144:eloZMUrIkd8g+EtXHkv/iD4YfwyqoHjgC5sqb7iawb8e1mGi:IoZrL+EP8YfwyqoHjgC5sqb7iTQ

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
    "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\system32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
      2⤵
      • Views/modifies file attributes
      PID:1144
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2148
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:308
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:3000
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1832
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:2312
      • C:\Windows\system32\cmd.exe
        "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause
        2⤵
        • Deletes itself
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Windows\system32\PING.EXE
          ping localhost
          3⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      f01b0a7cb0d6bba8d35ed5dc70d47915

      SHA1

      613f32d1662e23a898b8f686384edeb8f1545502

      SHA256

      736374ab226c5bd1ac8af3ad094dd3cf74188b8d1570cca2e2f60753f165b387

      SHA512

      7377e4a3d203d1f38e69f9dc77bcd5a08689db0c66f5aba11f29da1b001fda1efe5af55acb42e580361b6e69a68b4a6cd3c22a3c7e93c4c91721da6166586764

    • memory/1832-54-0x000000001B270000-0x000000001B552000-memory.dmp

      Filesize

      2.9MB

    • memory/2148-14-0x000007FEECF90000-0x000007FEED92D000-memory.dmp

      Filesize

      9.6MB

    • memory/2148-7-0x000007FEED24E000-0x000007FEED24F000-memory.dmp

      Filesize

      4KB

    • memory/2148-9-0x0000000002470000-0x0000000002478000-memory.dmp

      Filesize

      32KB

    • memory/2148-10-0x000007FEECF90000-0x000007FEED92D000-memory.dmp

      Filesize

      9.6MB

    • memory/2148-11-0x000007FEECF90000-0x000007FEED92D000-memory.dmp

      Filesize

      9.6MB

    • memory/2148-12-0x000007FEECF90000-0x000007FEED92D000-memory.dmp

      Filesize

      9.6MB

    • memory/2148-13-0x000007FEECF90000-0x000007FEED92D000-memory.dmp

      Filesize

      9.6MB

    • memory/2148-8-0x000000001B250000-0x000000001B532000-memory.dmp

      Filesize

      2.9MB

    • memory/2148-15-0x000007FEECF90000-0x000007FEED92D000-memory.dmp

      Filesize

      9.6MB

    • memory/2608-0-0x000007FEF5A93000-0x000007FEF5A94000-memory.dmp

      Filesize

      4KB

    • memory/2608-24-0x000007FEF5A90000-0x000007FEF647C000-memory.dmp

      Filesize

      9.9MB

    • memory/2608-22-0x000007FEF5A93000-0x000007FEF5A94000-memory.dmp

      Filesize

      4KB

    • memory/2608-2-0x000007FEF5A90000-0x000007FEF647C000-memory.dmp

      Filesize

      9.9MB

    • memory/2608-1-0x0000000000FD0000-0x0000000001010000-memory.dmp

      Filesize

      256KB

    • memory/2608-59-0x000007FEF5A90000-0x000007FEF647C000-memory.dmp

      Filesize

      9.9MB

    • memory/2676-21-0x000000001B420000-0x000000001B702000-memory.dmp

      Filesize

      2.9MB

    • memory/2676-23-0x00000000022A0000-0x00000000022A8000-memory.dmp

      Filesize

      32KB