Analysis
-
max time kernel
80s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 23:57
Static task
static1
Behavioral task
behavioral1
Sample
21b7b37864afd5d1781a566f8aafc390N.exe
Resource
win7-20240729-en
General
-
Target
21b7b37864afd5d1781a566f8aafc390N.exe
-
Size
3.1MB
-
MD5
21b7b37864afd5d1781a566f8aafc390
-
SHA1
99e11b58458f94e10d835c17a77076fa5adc9654
-
SHA256
3329ef336752b999469c5e2b3437432b20bd02b71e8a4f5f0a5609006e298a5f
-
SHA512
4c080e125c6ec11d550a3f679f2f31e90b8bb691d716d339e032d6967966fdd79d99936fe69e83752808d7b442a8c36b431f235f1a53fa643ba7b4bc05a08e7a
-
SSDEEP
49152:3wh6L+oabpsbpDeaUxVjjwYwdGhNjw+qazDlchix/7gnp2+Cn3fO9XQW2GV:X+oEOuT4YwqZwfhix/ELCm9XPXV
Malware Config
Signatures
-
Detect Umbral payload 5 IoCs
resource yara_rule behavioral1/memory/2632-15-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral behavioral1/memory/2632-19-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral behavioral1/memory/2632-17-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral behavioral1/memory/2632-13-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral behavioral1/memory/2632-12-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2304 powershell.exe 2836 powershell.exe 624 powershell.exe 2116 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts RegAsm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2652 set thread context of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe attrib.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 444 cmd.exe 2372 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 900 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2372 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2632 RegAsm.exe 2304 powershell.exe 2836 powershell.exe 624 powershell.exe 1052 powershell.exe 2116 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2632 RegAsm.exe Token: SeIncreaseQuotaPrivilege 1896 wmic.exe Token: SeSecurityPrivilege 1896 wmic.exe Token: SeTakeOwnershipPrivilege 1896 wmic.exe Token: SeLoadDriverPrivilege 1896 wmic.exe Token: SeSystemProfilePrivilege 1896 wmic.exe Token: SeSystemtimePrivilege 1896 wmic.exe Token: SeProfSingleProcessPrivilege 1896 wmic.exe Token: SeIncBasePriorityPrivilege 1896 wmic.exe Token: SeCreatePagefilePrivilege 1896 wmic.exe Token: SeBackupPrivilege 1896 wmic.exe Token: SeRestorePrivilege 1896 wmic.exe Token: SeShutdownPrivilege 1896 wmic.exe Token: SeDebugPrivilege 1896 wmic.exe Token: SeSystemEnvironmentPrivilege 1896 wmic.exe Token: SeRemoteShutdownPrivilege 1896 wmic.exe Token: SeUndockPrivilege 1896 wmic.exe Token: SeManageVolumePrivilege 1896 wmic.exe Token: 33 1896 wmic.exe Token: 34 1896 wmic.exe Token: 35 1896 wmic.exe Token: SeIncreaseQuotaPrivilege 1896 wmic.exe Token: SeSecurityPrivilege 1896 wmic.exe Token: SeTakeOwnershipPrivilege 1896 wmic.exe Token: SeLoadDriverPrivilege 1896 wmic.exe Token: SeSystemProfilePrivilege 1896 wmic.exe Token: SeSystemtimePrivilege 1896 wmic.exe Token: SeProfSingleProcessPrivilege 1896 wmic.exe Token: SeIncBasePriorityPrivilege 1896 wmic.exe Token: SeCreatePagefilePrivilege 1896 wmic.exe Token: SeBackupPrivilege 1896 wmic.exe Token: SeRestorePrivilege 1896 wmic.exe Token: SeShutdownPrivilege 1896 wmic.exe Token: SeDebugPrivilege 1896 wmic.exe Token: SeSystemEnvironmentPrivilege 1896 wmic.exe Token: SeRemoteShutdownPrivilege 1896 wmic.exe Token: SeUndockPrivilege 1896 wmic.exe Token: SeManageVolumePrivilege 1896 wmic.exe Token: 33 1896 wmic.exe Token: 34 1896 wmic.exe Token: 35 1896 wmic.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 1052 powershell.exe Token: SeIncreaseQuotaPrivilege 832 wmic.exe Token: SeSecurityPrivilege 832 wmic.exe Token: SeTakeOwnershipPrivilege 832 wmic.exe Token: SeLoadDriverPrivilege 832 wmic.exe Token: SeSystemProfilePrivilege 832 wmic.exe Token: SeSystemtimePrivilege 832 wmic.exe Token: SeProfSingleProcessPrivilege 832 wmic.exe Token: SeIncBasePriorityPrivilege 832 wmic.exe Token: SeCreatePagefilePrivilege 832 wmic.exe Token: SeBackupPrivilege 832 wmic.exe Token: SeRestorePrivilege 832 wmic.exe Token: SeShutdownPrivilege 832 wmic.exe Token: SeDebugPrivilege 832 wmic.exe Token: SeSystemEnvironmentPrivilege 832 wmic.exe Token: SeRemoteShutdownPrivilege 832 wmic.exe Token: SeUndockPrivilege 832 wmic.exe Token: SeManageVolumePrivilege 832 wmic.exe Token: 33 832 wmic.exe Token: 34 832 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2652 wrote to memory of 2632 2652 21b7b37864afd5d1781a566f8aafc390N.exe 31 PID 2632 wrote to memory of 1896 2632 RegAsm.exe 32 PID 2632 wrote to memory of 1896 2632 RegAsm.exe 32 PID 2632 wrote to memory of 1896 2632 RegAsm.exe 32 PID 2632 wrote to memory of 1896 2632 RegAsm.exe 32 PID 2632 wrote to memory of 2224 2632 RegAsm.exe 35 PID 2632 wrote to memory of 2224 2632 RegAsm.exe 35 PID 2632 wrote to memory of 2224 2632 RegAsm.exe 35 PID 2632 wrote to memory of 2224 2632 RegAsm.exe 35 PID 2632 wrote to memory of 2304 2632 RegAsm.exe 37 PID 2632 wrote to memory of 2304 2632 RegAsm.exe 37 PID 2632 wrote to memory of 2304 2632 RegAsm.exe 37 PID 2632 wrote to memory of 2304 2632 RegAsm.exe 37 PID 2632 wrote to memory of 2836 2632 RegAsm.exe 39 PID 2632 wrote to memory of 2836 2632 RegAsm.exe 39 PID 2632 wrote to memory of 2836 2632 RegAsm.exe 39 PID 2632 wrote to memory of 2836 2632 RegAsm.exe 39 PID 2632 wrote to memory of 624 2632 RegAsm.exe 41 PID 2632 wrote to memory of 624 2632 RegAsm.exe 41 PID 2632 wrote to memory of 624 2632 RegAsm.exe 41 PID 2632 wrote to memory of 624 2632 RegAsm.exe 41 PID 2632 wrote to memory of 1052 2632 RegAsm.exe 43 PID 2632 wrote to memory of 1052 2632 RegAsm.exe 43 PID 2632 wrote to memory of 1052 2632 RegAsm.exe 43 PID 2632 wrote to memory of 1052 2632 RegAsm.exe 43 PID 2632 wrote to memory of 832 2632 RegAsm.exe 45 PID 2632 wrote to memory of 832 2632 RegAsm.exe 45 PID 2632 wrote to memory of 832 2632 RegAsm.exe 45 PID 2632 wrote to memory of 832 2632 RegAsm.exe 45 PID 2632 wrote to memory of 108 2632 RegAsm.exe 47 PID 2632 wrote to memory of 108 2632 RegAsm.exe 47 PID 2632 wrote to memory of 108 2632 RegAsm.exe 47 PID 2632 wrote to memory of 108 2632 RegAsm.exe 47 PID 2632 wrote to memory of 2504 2632 RegAsm.exe 49 PID 2632 wrote to memory of 2504 2632 RegAsm.exe 49 PID 2632 wrote to memory of 2504 2632 RegAsm.exe 49 PID 2632 wrote to memory of 2504 2632 RegAsm.exe 49 PID 2632 wrote to memory of 2116 2632 RegAsm.exe 51 PID 2632 wrote to memory of 2116 2632 RegAsm.exe 51 PID 2632 wrote to memory of 2116 2632 RegAsm.exe 51 PID 2632 wrote to memory of 2116 2632 RegAsm.exe 51 PID 2632 wrote to memory of 900 2632 RegAsm.exe 53 PID 2632 wrote to memory of 900 2632 RegAsm.exe 53 PID 2632 wrote to memory of 900 2632 RegAsm.exe 53 PID 2632 wrote to memory of 900 2632 RegAsm.exe 53 PID 2632 wrote to memory of 444 2632 RegAsm.exe 55 PID 2632 wrote to memory of 444 2632 RegAsm.exe 55 PID 2632 wrote to memory of 444 2632 RegAsm.exe 55 PID 2632 wrote to memory of 444 2632 RegAsm.exe 55 PID 444 wrote to memory of 2372 444 cmd.exe 57 PID 444 wrote to memory of 2372 444 cmd.exe 57 PID 444 wrote to memory of 2372 444 cmd.exe 57 PID 444 wrote to memory of 2372 444 cmd.exe 57 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2224 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21b7b37864afd5d1781a566f8aafc390N.exe"C:\Users\Admin\AppData\Local\Temp\21b7b37864afd5d1781a566f8aafc390N.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\attrib.exe"attrib.exe" +h +s "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2224
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- System Location Discovery: System Language Discovery
PID:108
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
PID:2504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2116
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:900
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" && pause3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\PING.EXEping localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2372
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5184d0eea4b66fda9ee2bb37ee8ce58d0
SHA1cff7882a57acd9ee74cf3e5d6458e232e22bca6d
SHA256f3d5ba294e1e03aa7e04dd383813cd35f8af28b54f823f4229306d119e95f25e
SHA5129daf15d1bf1304bee2d26941898c66b085dd922c2923c4c9d206b6a4d60e0e1180ea725d44237cb45bb1fa739b778db685f912f7a546328e350f55f62d7d5d8b