General

  • Target

    release05262024.exe

  • Size

    234KB

  • Sample

    240629-d914tstcjm

  • MD5

    550cecea767138fcf54daabc6af64ff1

  • SHA1

    1b63a5be8367b98d68a3cb190542b65084c22fdb

  • SHA256

    ea94a87b1828d33c0fd1b075ecfdf3cde3856c3b3f173f10c4618e306f1970f8

  • SHA512

    41f94f4845608311908e3abf8640fa9745d368289163304d6759cbf9a94894c3256ce0159b7fb3b612f6cc5432d34ae4571174ace831fa4bd0b3ebe1426ddf3b

  • SSDEEP

    6144:XloZM+rIkd8g+EtXHkv/iD4ZgdtNbYMTvqL9Y0hZOb8e1mXzi4:1oZtL+EP8ZgdtNbYMTvqL9Y0hc6e

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1244362891965108275/HXo_OfDdkDwqqtf7tglmVMtmcg4QClHYML_rbnuo7qbYcs2iHQmI11WQc3h41CQ931IZ

Targets

    • Target

      release05262024.exe

    • Size

      234KB

    • MD5

      550cecea767138fcf54daabc6af64ff1

    • SHA1

      1b63a5be8367b98d68a3cb190542b65084c22fdb

    • SHA256

      ea94a87b1828d33c0fd1b075ecfdf3cde3856c3b3f173f10c4618e306f1970f8

    • SHA512

      41f94f4845608311908e3abf8640fa9745d368289163304d6759cbf9a94894c3256ce0159b7fb3b612f6cc5432d34ae4571174ace831fa4bd0b3ebe1426ddf3b

    • SSDEEP

      6144:XloZM+rIkd8g+EtXHkv/iD4ZgdtNbYMTvqL9Y0hZOb8e1mXzi4:1oZtL+EP8ZgdtNbYMTvqL9Y0hc6e

    • Detect Umbral payload

    • Umbral

      Umbral stealer is an opensource moduler stealer written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks