General

  • Target

    dllmain.exe

  • Size

    229KB

  • Sample

    240630-k4cmlsvhpg

  • MD5

    411156b1cc6ca8a2722edb9a9bf15991

  • SHA1

    93441490e31783317bb8b3c2e4a9d0916eb4674d

  • SHA256

    0697ab58f1b4c94620982f20ffc2e1069974a7f4c38c804e3a15a3d3f54a89d5

  • SHA512

    61609bbcf4b09a5feb0ba72b531687f73bb3ee1e12dd7bda6ab2a4b5caf33f39e91df7f200184b63039cd7eee2b6b95575a89f5f03850d4841861ca3f4e377b5

  • SSDEEP

    6144:tloZMNrIkd8g+EtXHkv/iD4vW2mmkrHMl9YW3X241b8e1mik4i:voZmL+EP8vW2mmkrHMl9YW3X2MXkB

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1256897815846715535/AvBKVU2EucmaRtwFWT2pWybOZO_0KQAaWt-KOHeGe-RrtfOxVFRFXEIrZ1xFArFKPTO0

Targets

    • Target

      dllmain.exe

    • Size

      229KB

    • MD5

      411156b1cc6ca8a2722edb9a9bf15991

    • SHA1

      93441490e31783317bb8b3c2e4a9d0916eb4674d

    • SHA256

      0697ab58f1b4c94620982f20ffc2e1069974a7f4c38c804e3a15a3d3f54a89d5

    • SHA512

      61609bbcf4b09a5feb0ba72b531687f73bb3ee1e12dd7bda6ab2a4b5caf33f39e91df7f200184b63039cd7eee2b6b95575a89f5f03850d4841861ca3f4e377b5

    • SSDEEP

      6144:tloZMNrIkd8g+EtXHkv/iD4vW2mmkrHMl9YW3X241b8e1mik4i:voZmL+EP8vW2mmkrHMl9YW3X2MXkB

    • Detect Umbral payload

    • Umbral

      Umbral stealer is an opensource moduler stealer written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks