Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe
Resource
win7-20240215-en
General
-
Target
aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe
-
Size
19.8MB
-
MD5
3969991942bb5b6130977411ae258ab8
-
SHA1
c391e670488d73dc79c2acfab1e845d9c3e5227e
-
SHA256
aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28
-
SHA512
ce009d113cd85629cb744c0e30fecc9cb1f3bc353b546eab676604a3eec976c5f0dc60cb29b7f4841bb71bb7596128340d1b222408c9aeeb9f9671d1a1add00a
-
SSDEEP
393216:O581WtclJGQ9GnlC58mn3yJQjNKlgtcTuOYTmWYlY5nGPEy+tj7NJX:OeWgdGnlCqm3vKCTmpY5Py+r
Malware Config
Extracted
xworm
127.0.0.1:30683
operating-niger.gl.at.ply.gg:30683:30683
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023432-21.dat family_umbral behavioral2/memory/2392-29-0x000002485C230000-0x000002485C270000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023439-52.dat family_xworm behavioral2/memory/392-60-0x0000000000C80000-0x0000000000C96000-memory.dmp family_xworm -
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3104 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 60 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1380 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 4588 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 4588 schtasks.exe 92 -
resource yara_rule behavioral2/files/0x000800000002342e-32.dat dcrat behavioral2/files/0x0007000000023436-96.dat dcrat behavioral2/memory/4868-100-0x0000000000480000-0x0000000000556000-memory.dmp dcrat -
Detects Windows executables referencing non-Windows User-Agents 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023439-52.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/392-60-0x0000000000C80000-0x0000000000C96000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables attemping to enumerate video devices using WMI 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023432-21.dat INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice behavioral2/memory/2392-29-0x000002485C230000-0x000002485C270000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice -
Detects executables containing possible sandbox analysis VM names 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023432-21.dat INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames behavioral2/memory/2392-29-0x000002485C230000-0x000002485C270000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames -
Detects executables containing possible sandbox analysis VM usernames 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023432-21.dat INDICATOR_SUSPICIOUS_EXE_SandboxUserNames behavioral2/memory/2392-29-0x000002485C230000-0x000002485C270000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxUserNames -
Detects executables containing possible sandbox system UUIDs 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023432-21.dat INDICATOR_SUSPICIOUS_EXE_SandboxSystemUUIDs behavioral2/memory/2392-29-0x000002485C230000-0x000002485C270000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxSystemUUIDs -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4416 powershell.exe 4344 powershell.exe 1784 powershell.exe 3128 powershell.exe 3352 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation Chainprovider.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation t.bat Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation Nursultan (17).exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation LoaderMas.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk LoaderMas.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk LoaderMas.exe -
Executes dropped EXE 7 IoCs
pid Process 2484 Nursultan (17).exe 1680 t.bat 2392 Umbral.exe 4024 Nursultan.exe 392 LoaderMas.exe 4868 Chainprovider.exe 876 RuntimeBroker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 discord.com 27 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\upfc.exe Chainprovider.exe File created C:\Program Files (x86)\Adobe\ea1d8f6d871115 Chainprovider.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\conhost.exe Chainprovider.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\088424020bedd6 Chainprovider.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\uk-UA\RuntimeBroker.exe Chainprovider.exe File created C:\Windows\uk-UA\9e8d7a4ca61bd9 Chainprovider.exe File created C:\Windows\Migration\WTR\csrss.exe Chainprovider.exe File created C:\Windows\Migration\WTR\886983d96e3d3e Chainprovider.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5028 schtasks.exe 548 schtasks.exe 3412 schtasks.exe 60 schtasks.exe 4708 schtasks.exe 2264 schtasks.exe 5100 schtasks.exe 2780 schtasks.exe 3100 schtasks.exe 452 schtasks.exe 3600 schtasks.exe 3668 schtasks.exe 3896 schtasks.exe 3104 schtasks.exe 3512 schtasks.exe 2988 schtasks.exe 3740 schtasks.exe 3756 schtasks.exe 3420 schtasks.exe 4288 schtasks.exe 2992 schtasks.exe 1016 schtasks.exe 2572 schtasks.exe 4724 schtasks.exe 1380 schtasks.exe 4196 schtasks.exe 5068 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 452 wmic.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\Local Settings t.bat -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2832 PING.EXE -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2392 Umbral.exe 4416 powershell.exe 4416 powershell.exe 2748 powershell.exe 2748 powershell.exe 4024 Nursultan.exe 4024 Nursultan.exe 4344 powershell.exe 4344 powershell.exe 4868 Chainprovider.exe 4868 Chainprovider.exe 2448 powershell.exe 2448 powershell.exe 2448 powershell.exe 4868 Chainprovider.exe 4868 Chainprovider.exe 4344 powershell.exe 4508 powershell.exe 4508 powershell.exe 4508 powershell.exe 1784 powershell.exe 1784 powershell.exe 1784 powershell.exe 876 RuntimeBroker.exe 876 RuntimeBroker.exe 3128 powershell.exe 3128 powershell.exe 3128 powershell.exe 3352 powershell.exe 3352 powershell.exe 3352 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 392 LoaderMas.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2392 Umbral.exe Token: SeIncreaseQuotaPrivilege 3628 wmic.exe Token: SeSecurityPrivilege 3628 wmic.exe Token: SeTakeOwnershipPrivilege 3628 wmic.exe Token: SeLoadDriverPrivilege 3628 wmic.exe Token: SeSystemProfilePrivilege 3628 wmic.exe Token: SeSystemtimePrivilege 3628 wmic.exe Token: SeProfSingleProcessPrivilege 3628 wmic.exe Token: SeIncBasePriorityPrivilege 3628 wmic.exe Token: SeCreatePagefilePrivilege 3628 wmic.exe Token: SeBackupPrivilege 3628 wmic.exe Token: SeRestorePrivilege 3628 wmic.exe Token: SeShutdownPrivilege 3628 wmic.exe Token: SeDebugPrivilege 3628 wmic.exe Token: SeSystemEnvironmentPrivilege 3628 wmic.exe Token: SeRemoteShutdownPrivilege 3628 wmic.exe Token: SeUndockPrivilege 3628 wmic.exe Token: SeManageVolumePrivilege 3628 wmic.exe Token: 33 3628 wmic.exe Token: 34 3628 wmic.exe Token: 35 3628 wmic.exe Token: 36 3628 wmic.exe Token: SeIncreaseQuotaPrivilege 3628 wmic.exe Token: SeSecurityPrivilege 3628 wmic.exe Token: SeTakeOwnershipPrivilege 3628 wmic.exe Token: SeLoadDriverPrivilege 3628 wmic.exe Token: SeSystemProfilePrivilege 3628 wmic.exe Token: SeSystemtimePrivilege 3628 wmic.exe Token: SeProfSingleProcessPrivilege 3628 wmic.exe Token: SeIncBasePriorityPrivilege 3628 wmic.exe Token: SeCreatePagefilePrivilege 3628 wmic.exe Token: SeBackupPrivilege 3628 wmic.exe Token: SeRestorePrivilege 3628 wmic.exe Token: SeShutdownPrivilege 3628 wmic.exe Token: SeDebugPrivilege 3628 wmic.exe Token: SeSystemEnvironmentPrivilege 3628 wmic.exe Token: SeRemoteShutdownPrivilege 3628 wmic.exe Token: SeUndockPrivilege 3628 wmic.exe Token: SeManageVolumePrivilege 3628 wmic.exe Token: 33 3628 wmic.exe Token: 34 3628 wmic.exe Token: 35 3628 wmic.exe Token: 36 3628 wmic.exe Token: SeDebugPrivilege 392 LoaderMas.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeDebugPrivilege 4868 Chainprovider.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe Token: SeDebugPrivilege 1784 powershell.exe Token: SeDebugPrivilege 876 RuntimeBroker.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 3352 powershell.exe Token: SeIncreaseQuotaPrivilege 1468 wmic.exe Token: SeSecurityPrivilege 1468 wmic.exe Token: SeTakeOwnershipPrivilege 1468 wmic.exe Token: SeLoadDriverPrivilege 1468 wmic.exe Token: SeSystemProfilePrivilege 1468 wmic.exe Token: SeSystemtimePrivilege 1468 wmic.exe Token: SeProfSingleProcessPrivilege 1468 wmic.exe Token: SeIncBasePriorityPrivilege 1468 wmic.exe Token: SeCreatePagefilePrivilege 1468 wmic.exe Token: SeBackupPrivilege 1468 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 392 LoaderMas.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2484 2684 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 84 PID 2684 wrote to memory of 2484 2684 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 84 PID 2684 wrote to memory of 1680 2684 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 86 PID 2684 wrote to memory of 1680 2684 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 86 PID 2684 wrote to memory of 1680 2684 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 86 PID 2684 wrote to memory of 2392 2684 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 87 PID 2684 wrote to memory of 2392 2684 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 87 PID 2392 wrote to memory of 3628 2392 Umbral.exe 88 PID 2392 wrote to memory of 3628 2392 Umbral.exe 88 PID 1680 wrote to memory of 3312 1680 t.bat 90 PID 1680 wrote to memory of 3312 1680 t.bat 90 PID 1680 wrote to memory of 3312 1680 t.bat 90 PID 2484 wrote to memory of 4024 2484 Nursultan (17).exe 91 PID 2484 wrote to memory of 4024 2484 Nursultan (17).exe 91 PID 2484 wrote to memory of 392 2484 Nursultan (17).exe 94 PID 2484 wrote to memory of 392 2484 Nursultan (17).exe 94 PID 2392 wrote to memory of 5108 2392 Umbral.exe 97 PID 2392 wrote to memory of 5108 2392 Umbral.exe 97 PID 2392 wrote to memory of 4416 2392 Umbral.exe 99 PID 2392 wrote to memory of 4416 2392 Umbral.exe 99 PID 2392 wrote to memory of 2748 2392 Umbral.exe 102 PID 2392 wrote to memory of 2748 2392 Umbral.exe 102 PID 3312 wrote to memory of 4408 3312 WScript.exe 104 PID 3312 wrote to memory of 4408 3312 WScript.exe 104 PID 3312 wrote to memory of 4408 3312 WScript.exe 104 PID 392 wrote to memory of 4344 392 LoaderMas.exe 107 PID 392 wrote to memory of 4344 392 LoaderMas.exe 107 PID 4408 wrote to memory of 4868 4408 cmd.exe 109 PID 4408 wrote to memory of 4868 4408 cmd.exe 109 PID 2392 wrote to memory of 2448 2392 Umbral.exe 110 PID 2392 wrote to memory of 2448 2392 Umbral.exe 110 PID 2392 wrote to memory of 4508 2392 Umbral.exe 126 PID 2392 wrote to memory of 4508 2392 Umbral.exe 126 PID 392 wrote to memory of 1784 392 LoaderMas.exe 132 PID 392 wrote to memory of 1784 392 LoaderMas.exe 132 PID 4868 wrote to memory of 876 4868 Chainprovider.exe 143 PID 4868 wrote to memory of 876 4868 Chainprovider.exe 143 PID 392 wrote to memory of 3128 392 LoaderMas.exe 144 PID 392 wrote to memory of 3128 392 LoaderMas.exe 144 PID 392 wrote to memory of 3352 392 LoaderMas.exe 146 PID 392 wrote to memory of 3352 392 LoaderMas.exe 146 PID 2392 wrote to memory of 1468 2392 Umbral.exe 148 PID 2392 wrote to memory of 1468 2392 Umbral.exe 148 PID 2392 wrote to memory of 4340 2392 Umbral.exe 151 PID 2392 wrote to memory of 4340 2392 Umbral.exe 151 PID 2392 wrote to memory of 3708 2392 Umbral.exe 153 PID 2392 wrote to memory of 3708 2392 Umbral.exe 153 PID 2392 wrote to memory of 4656 2392 Umbral.exe 155 PID 2392 wrote to memory of 4656 2392 Umbral.exe 155 PID 2392 wrote to memory of 452 2392 Umbral.exe 157 PID 2392 wrote to memory of 452 2392 Umbral.exe 157 PID 2392 wrote to memory of 1748 2392 Umbral.exe 159 PID 2392 wrote to memory of 1748 2392 Umbral.exe 159 PID 1748 wrote to memory of 2832 1748 cmd.exe 161 PID 1748 wrote to memory of 2832 1748 cmd.exe 161 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5108 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe"C:\Users\Admin\AppData\Local\Temp\aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Roaming\Nursultan (17).exe"C:\Users\Admin\AppData\Roaming\Nursultan (17).exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Roaming\Nursultan.exe"C:\Users\Admin\AppData\Roaming\Nursultan.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4024
-
-
C:\Users\Admin\AppData\Roaming\LoaderMas.exe"C:\Users\Admin\AppData\Roaming\LoaderMas.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\LoaderMas.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'LoaderMas.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
-
-
C:\Users\Admin\AppData\Roaming\t.bat"C:\Users\Admin\AppData\Roaming\t.bat"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\perfdhcpSvc\LUps3wjkA6jhdk7xRy8J55z2u.vbe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\perfdhcpSvc\mStUjP0ksX5N.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\perfdhcpSvc\Chainprovider.exe"C:\perfdhcpSvc\Chainprovider.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\uk-UA\RuntimeBroker.exe"C:\Windows\uk-UA\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Umbral.exe"C:\Users\Admin\AppData\Roaming\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\Umbral.exe"3⤵
- Views/modifies file attributes
PID:5108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:4340
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4656
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:452
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\Umbral.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:2832
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Public\Downloads\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:60
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\perfdhcpSvc\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\perfdhcpSvc\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\perfdhcpSvc\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "LoaderMasL" /sc MINUTE /mo 12 /tr "'C:\Users\Public\LoaderMas.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "LoaderMas" /sc ONLOGON /tr "'C:\Users\Public\LoaderMas.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "LoaderMasL" /sc MINUTE /mo 12 /tr "'C:\Users\Public\LoaderMas.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\perfdhcpSvc\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\perfdhcpSvc\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\perfdhcpSvc\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Nurik\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Nurik\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Nurik\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\uk-UA\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Migration\WTR\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
948B
MD5662707365ec545ebd12f6f5c3da00b5e
SHA1be4644f6c71b6c40656767aa204a0babd6fa6e90
SHA25679cd04be8be3d67d6cedbef472f95210807515706c9cf12f73fbd451122d55c6
SHA512309f566f67775ee83e44547475e322fba2ef67c4ff40eb8109a0537f67b13d66b0def5f0ed544383e0345bcbcb035fb721147f695795e4baa304ef59bb1cb757
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD5a2c8179aaa149c0b9791b73ce44c04d1
SHA1703361b0d43ec7f669304e7c0ffbbfdeb1e484ff
SHA256c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a
SHA5122e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
63KB
MD5a0dbdf3af38ead2237ccb781a098a431
SHA11434296af6c5530eb036718e860490e0adc3321a
SHA2566f483da6b36646bf6f33db0c210bd3683ff29428a44d916a2f26a4240c1a9901
SHA512dd7dc91a2e09b0c3906efbb486fb84d0289dc61338afd75d203f1ab2f49556c9523a8a9abc913363a45dde8194f5b2ee9d3d659807250047331944c39006edc3
-
Filesize
18.2MB
MD5ed965403e795c3b563d67c734472ad93
SHA16b8b929239d5ef8f1f546c591c67acaf560de4dc
SHA2566b7473e7177ef0666f6afe36b257d0730dababefc209ee1c5f2da319dbe1633d
SHA512bd860103c5ac1bcc02bfefc669616a1b0103dfb3c611b0e4499cf4b1fc67d49c9cd57c1839936b75e0f0008aec0f84cb0af712feb334957972661405a137f649
-
Filesize
17.9MB
MD5e504e3fc36fe4d6f182c98923979a779
SHA13ba9f1a9a15b79639a20cfcf79c9de31d15a17a6
SHA25670b7b95bb952b3325476867307fc5bd4df5769b97bbcdd8b60e7b46e1b38e4a0
SHA51263bbbc3ccf14b2846df64b8edae52b6431df52aa9e03569a28ca239ab02db94bf79ca8a0a30529e35a04ee5845768d752b99e6ce3830ab440c57850180ad1647
-
Filesize
229KB
MD5f48ef033300ec9fd3c77afff5c20e95f
SHA122d6125b980474b3f54937003a765cdd5352f9a8
SHA25672ee11a905ca278130f02397422b4cc4944851065ce0072f9888b70c5ad40f1e
SHA512847ee8cdb14879089c861168d6be90325304df490668a38447b37772423e6dab5e32a5df344ceb58410d3b24cf25cd7221e8768951e5aca14820996a1e8304bc
-
Filesize
1.1MB
MD5d85bd59cf0808fb894f60773e1594a0a
SHA184b9d205f3ae6ca4f8f1bb938ee8b4d452444cde
SHA256f3ef597673421e514d7fed82b40d65386c3811c4a8f5553afd59fc632bca8746
SHA512225788e3e98449f53e6206c585315a37c9ff6ed0b5425b2a98e50c7ac45ab3c187ccf7626f126ba300bd8dbdf89c864e89f85d6264edc89281745b081ec58f97
-
Filesize
827KB
MD5d2ec227ddac047e735393e58e742fd44
SHA17aae5c76378f7cfcff8bb983695fa4c2577a20e2
SHA2560e679527f2df9f87d33c82023256fac276c36006579d2d71877ccab4be847cce
SHA5125a11b292a574bd2ca6c225af1e4c9f95004a49ce816cc59a73d4ab6e2a0b007a58ab56e5e0c004901c3ebe4ec06054e6e801f8e659711856857add6d43f38979
-
Filesize
200B
MD500b53f3e200522631227cac1a07e0646
SHA1a0c69d58c7ca10f5fd5e1320b1b2f92081d7fcfe
SHA256486c050aadc42906113b0c5c8485dff36b0187f343a732542608a91b0565146c
SHA51222241ae8a31c7e564c9fb652947e4fe17f80c6e94dfe1a3bb5890f6eb97797ee32ccfff5d647eef02bda31bd47c5d95521cd0c6349a01e501e6e064ea6306243
-
Filesize
34B
MD5a9330c6da12d90d5d956ae2bbcf017d7
SHA17ebaa14eed80db6d9f0c0c0f1ecab1a9c3f61410
SHA256b49853470383dce14680f656aca7ea449b1d6aabb3f18d4165ebd7e3e7545393
SHA512557c91cc1cc0d7309f50e286644a2da543c0283d4a1659f7d31554282ddc48b5f972d98d5a01433078fdbe6cc813bb6f7c120e2307fae48c5d81be44ae823228