Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 01:23
Behavioral task
behavioral1
Sample
loader.exe
Resource
win7-20240419-en
General
-
Target
loader.exe
-
Size
365KB
-
MD5
cbd720ad4f7be1c099ec22f56ee61dd6
-
SHA1
9989030c7ea1756e1834c464688d418e773919fc
-
SHA256
20be105c4a33ebf77ef4db7e8b6ebbb39b156fe1dd16473a7255903f33b76846
-
SHA512
2ad87fdf5046be22eec58fe71326ab0bcc2a2ca019e1b5519ec1ecbdfbb83731a254c7f400ca48cacb9917da6c85d41a913aa0f8f5b21408a3f2d1e8895e9740
-
SSDEEP
6144:UsLqdufVUNDa4loZM3fsXtioRkts/cnnK6cMlibJksyVtGXTOMdRYspb8e1m+Fii:PFUNDamoZ1tlRk83MlibJksyVtGXTOMX
Malware Config
Extracted
umbral
https://discordapp.com/api/webhooks/1246463015998586960/d4v_qESsKe8s7VticwxHvyytkOUO321t7x3oNxoyCNYQuwczEVfPUDFWHLnPpAM4tNJ_
Signatures
-
Detect Umbral payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\loader.exe family_umbral behavioral2/memory/1612-10-0x00000127CDAA0000-0x00000127CDAE0000-memory.dmp family_umbral C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\kyaY3.scr family_umbral -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 3 IoCs
Processes:
explorer.exesvchost.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Drops file in Drivers directory 1 IoCs
Processes:
loader.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts loader.exe -
Executes dropped EXE 9 IoCs
Processes:
loader.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exespoolsv.exeexplorer.exespoolsv.exepid process 1612 loader.exe 4276 icsys.icn.exe 3228 explorer.exe 5088 spoolsv.exe 4484 svchost.exe 1580 spoolsv.exe 3352 spoolsv.exe 5008 explorer.exe 3564 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
svchost.exeexplorer.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ip-api.com -
Drops file in System32 directory 3 IoCs
Processes:
explorer.exesvchost.exeexplorer.exedescription ioc process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Drops file in Windows directory 5 IoCs
Processes:
icsys.icn.exeexplorer.exespoolsv.exeexplorer.exeloader.exedescription ioc process File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe loader.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
loader.exeloader.exe powershell.exepowershell.exepowershell.exepowershell.exeicsys.icn.exepid process 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1312 loader.exe 1612 loader.exe 1424 powershell.exe 1424 powershell.exe 2868 powershell.exe 2868 powershell.exe 4848 powershell.exe 4848 powershell.exe 2440 powershell.exe 2440 powershell.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 4276 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
explorer.exesvchost.exeexplorer.exepid process 3228 explorer.exe 4484 svchost.exe 5008 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
loader.exe wmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 1612 loader.exe Token: SeIncreaseQuotaPrivilege 3932 wmic.exe Token: SeSecurityPrivilege 3932 wmic.exe Token: SeTakeOwnershipPrivilege 3932 wmic.exe Token: SeLoadDriverPrivilege 3932 wmic.exe Token: SeSystemProfilePrivilege 3932 wmic.exe Token: SeSystemtimePrivilege 3932 wmic.exe Token: SeProfSingleProcessPrivilege 3932 wmic.exe Token: SeIncBasePriorityPrivilege 3932 wmic.exe Token: SeCreatePagefilePrivilege 3932 wmic.exe Token: SeBackupPrivilege 3932 wmic.exe Token: SeRestorePrivilege 3932 wmic.exe Token: SeShutdownPrivilege 3932 wmic.exe Token: SeDebugPrivilege 3932 wmic.exe Token: SeSystemEnvironmentPrivilege 3932 wmic.exe Token: SeRemoteShutdownPrivilege 3932 wmic.exe Token: SeUndockPrivilege 3932 wmic.exe Token: SeManageVolumePrivilege 3932 wmic.exe Token: 33 3932 wmic.exe Token: 34 3932 wmic.exe Token: 35 3932 wmic.exe Token: 36 3932 wmic.exe Token: SeIncreaseQuotaPrivilege 3932 wmic.exe Token: SeSecurityPrivilege 3932 wmic.exe Token: SeTakeOwnershipPrivilege 3932 wmic.exe Token: SeLoadDriverPrivilege 3932 wmic.exe Token: SeSystemProfilePrivilege 3932 wmic.exe Token: SeSystemtimePrivilege 3932 wmic.exe Token: SeProfSingleProcessPrivilege 3932 wmic.exe Token: SeIncBasePriorityPrivilege 3932 wmic.exe Token: SeCreatePagefilePrivilege 3932 wmic.exe Token: SeBackupPrivilege 3932 wmic.exe Token: SeRestorePrivilege 3932 wmic.exe Token: SeShutdownPrivilege 3932 wmic.exe Token: SeDebugPrivilege 3932 wmic.exe Token: SeSystemEnvironmentPrivilege 3932 wmic.exe Token: SeRemoteShutdownPrivilege 3932 wmic.exe Token: SeUndockPrivilege 3932 wmic.exe Token: SeManageVolumePrivilege 3932 wmic.exe Token: 33 3932 wmic.exe Token: 34 3932 wmic.exe Token: 35 3932 wmic.exe Token: 36 3932 wmic.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 4848 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeIncreaseQuotaPrivilege 3152 wmic.exe Token: SeSecurityPrivilege 3152 wmic.exe Token: SeTakeOwnershipPrivilege 3152 wmic.exe Token: SeLoadDriverPrivilege 3152 wmic.exe Token: SeSystemProfilePrivilege 3152 wmic.exe Token: SeSystemtimePrivilege 3152 wmic.exe Token: SeProfSingleProcessPrivilege 3152 wmic.exe Token: SeIncBasePriorityPrivilege 3152 wmic.exe Token: SeCreatePagefilePrivilege 3152 wmic.exe Token: SeBackupPrivilege 3152 wmic.exe Token: SeRestorePrivilege 3152 wmic.exe Token: SeShutdownPrivilege 3152 wmic.exe Token: SeDebugPrivilege 3152 wmic.exe Token: SeSystemEnvironmentPrivilege 3152 wmic.exe Token: SeRemoteShutdownPrivilege 3152 wmic.exe Token: SeUndockPrivilege 3152 wmic.exe Token: SeManageVolumePrivilege 3152 wmic.exe -
Suspicious use of FindShellTrayWindow 56 IoCs
Processes:
taskmgr.exepid process 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe -
Suspicious use of SendNotifyMessage 56 IoCs
Processes:
taskmgr.exepid process 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe 2800 taskmgr.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
Processes:
loader.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exespoolsv.exeexplorer.exespoolsv.exepid process 1312 loader.exe 1312 loader.exe 4276 icsys.icn.exe 4276 icsys.icn.exe 3228 explorer.exe 3228 explorer.exe 5088 spoolsv.exe 5088 spoolsv.exe 4484 svchost.exe 4484 svchost.exe 1580 spoolsv.exe 1580 spoolsv.exe 3352 spoolsv.exe 3352 spoolsv.exe 5008 explorer.exe 5008 explorer.exe 3564 spoolsv.exe 3564 spoolsv.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
loader.exeloader.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.execmd.exespoolsv.exeexplorer.exedescription pid process target process PID 1312 wrote to memory of 1612 1312 loader.exe loader.exe PID 1312 wrote to memory of 1612 1312 loader.exe loader.exe PID 1612 wrote to memory of 3932 1612 loader.exe wmic.exe PID 1612 wrote to memory of 3932 1612 loader.exe wmic.exe PID 1612 wrote to memory of 2552 1612 loader.exe attrib.exe PID 1612 wrote to memory of 2552 1612 loader.exe attrib.exe PID 1612 wrote to memory of 1424 1612 loader.exe powershell.exe PID 1612 wrote to memory of 1424 1612 loader.exe powershell.exe PID 1612 wrote to memory of 2868 1612 loader.exe powershell.exe PID 1612 wrote to memory of 2868 1612 loader.exe powershell.exe PID 1612 wrote to memory of 4848 1612 loader.exe powershell.exe PID 1612 wrote to memory of 4848 1612 loader.exe powershell.exe PID 1612 wrote to memory of 2440 1612 loader.exe powershell.exe PID 1612 wrote to memory of 2440 1612 loader.exe powershell.exe PID 1312 wrote to memory of 4276 1312 loader.exe icsys.icn.exe PID 1312 wrote to memory of 4276 1312 loader.exe icsys.icn.exe PID 1312 wrote to memory of 4276 1312 loader.exe icsys.icn.exe PID 4276 wrote to memory of 3228 4276 icsys.icn.exe explorer.exe PID 4276 wrote to memory of 3228 4276 icsys.icn.exe explorer.exe PID 4276 wrote to memory of 3228 4276 icsys.icn.exe explorer.exe PID 3228 wrote to memory of 5088 3228 explorer.exe spoolsv.exe PID 3228 wrote to memory of 5088 3228 explorer.exe spoolsv.exe PID 3228 wrote to memory of 5088 3228 explorer.exe spoolsv.exe PID 5088 wrote to memory of 4484 5088 spoolsv.exe svchost.exe PID 5088 wrote to memory of 4484 5088 spoolsv.exe svchost.exe PID 5088 wrote to memory of 4484 5088 spoolsv.exe svchost.exe PID 4484 wrote to memory of 1580 4484 svchost.exe spoolsv.exe PID 4484 wrote to memory of 1580 4484 svchost.exe spoolsv.exe PID 4484 wrote to memory of 1580 4484 svchost.exe spoolsv.exe PID 1612 wrote to memory of 3152 1612 loader.exe wmic.exe PID 1612 wrote to memory of 3152 1612 loader.exe wmic.exe PID 1612 wrote to memory of 4352 1612 loader.exe wmic.exe PID 1612 wrote to memory of 4352 1612 loader.exe wmic.exe PID 1612 wrote to memory of 2784 1612 loader.exe wmic.exe PID 1612 wrote to memory of 2784 1612 loader.exe wmic.exe PID 1612 wrote to memory of 4516 1612 loader.exe powershell.exe PID 1612 wrote to memory of 4516 1612 loader.exe powershell.exe PID 1612 wrote to memory of 2780 1612 loader.exe wmic.exe PID 1612 wrote to memory of 2780 1612 loader.exe wmic.exe PID 1612 wrote to memory of 3180 1612 loader.exe cmd.exe PID 1612 wrote to memory of 3180 1612 loader.exe cmd.exe PID 3180 wrote to memory of 4004 3180 cmd.exe PING.EXE PID 3180 wrote to memory of 4004 3180 cmd.exe PING.EXE PID 4484 wrote to memory of 3352 4484 svchost.exe spoolsv.exe PID 4484 wrote to memory of 3352 4484 svchost.exe spoolsv.exe PID 4484 wrote to memory of 3352 4484 svchost.exe spoolsv.exe PID 3352 wrote to memory of 5008 3352 spoolsv.exe explorer.exe PID 3352 wrote to memory of 5008 3352 spoolsv.exe explorer.exe PID 3352 wrote to memory of 5008 3352 spoolsv.exe explorer.exe PID 5008 wrote to memory of 3564 5008 explorer.exe spoolsv.exe PID 5008 wrote to memory of 3564 5008 explorer.exe spoolsv.exe PID 5008 wrote to memory of 3564 5008 explorer.exe spoolsv.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1312 -
\??\c:\users\admin\appdata\local\temp\loader.exec:\users\admin\appdata\local\temp\loader.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "c:\users\admin\appdata\local\temp\loader.exe "3⤵
- Views/modifies file attributes
PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'c:\users\admin\appdata\local\temp\loader.exe '3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:4352
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵PID:4516
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2780
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "c:\users\admin\appdata\local\temp\loader.exe " && pause3⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:4004
-
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4276 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3228 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5088 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4484 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1580
-
-
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3352 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe7⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5008 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3564
-
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2800
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365KB
MD5cbd720ad4f7be1c099ec22f56ee61dd6
SHA19989030c7ea1756e1834c464688d418e773919fc
SHA25620be105c4a33ebf77ef4db7e8b6ebbb39b156fe1dd16473a7255903f33b76846
SHA5122ad87fdf5046be22eec58fe71326ab0bcc2a2ca019e1b5519ec1ecbdfbb83731a254c7f400ca48cacb9917da6c85d41a913aa0f8f5b21408a3f2d1e8895e9740
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5e4d5f16dff1c6c4bd78c48253f411da2
SHA10fb7366585572b2cf4144d169302ba21d8e71ac3
SHA256360fe2bf9d46f0e6bb35c1b41ba0d70c5f10a1a9b42e29d9cafea37de5964133
SHA51227cb84814bf84d0db623e68c06b6391e63d985d5fe77a9d6ca9093329fbe73da490bb9bef67fea667d2d03b1d42ed5b4591f9e72c281c15965d0765c019d4b69
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
948B
MD5c65738617888921a153bd9b1ef516ee7
SHA15245e71ea3c181d76320c857b639272ac9e079b1
SHA2564640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26
SHA5122e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa
-
Filesize
1KB
MD5e0ec6bf376a6b15852bce768196c5ed0
SHA105fe4e592ebbb7e29f36b8d30a6a90ba29bd4f81
SHA2562d4a39cbbd597a7cfff477817c3c7c541c14974c8d234b4c0de6d229e3a3ce97
SHA512dc0c7d3d127c88affea9ae402d7358c079cfa7fc3ecb417085e31dc749da1406e72563bfbe42167fdad57e10aa0c6cca7a8ba06921b3a1212ad7ccee1a0f859b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
230KB
MD5d23ca81d16873706f5e26fbac64eaee9
SHA1c49585cbcc6e5286fba1c7a3fe582ea0e38ed5ee
SHA256007ae5e7086ce92765cb6f3877663b04146f14deba2edb9582d90d4451b443d7
SHA5124a7d4be3f7a1e27e9c925b57a5e53754f8f39ebabf479e041f620ef5271a7154fe57a407ff59f859f02f149bb60925e2f4e2c9c49f415fd42e780c7ea23922d4
-
Filesize
135KB
MD50178090a379220034a48a292807107ff
SHA10ce5263514a25a8b8c30f8b1e3de33f7e0248bb5
SHA256270e07515a881b2008e147331b94c1cf9efdc40916525cc30f33f7d0c5785fdd
SHA5124f2d3a36f7d540dd9ddc9dd53bf791dab6da1e2f490abd9eba1952b9855b1759c20aa8e9fbb3ba3066afee5f895285e006b7e113c05911509008a432ee7f217b
-
Filesize
135KB
MD5b6c6d532091f6de047c1a68a4b69bf10
SHA101439b14f2158014ef0255092f4c11a136483889
SHA25639931e1f612c4cc3ddef588ce4a1d1c1543e85cf16959eb738ed39eb0b2b1a11
SHA512b652116e7a2ebe98cb8e43d024542fdb5c8daccf85dde4c00738eedd55d7a1195155ed4b4ea26fd8e91ce1bbef54c9cd224cd4606b2028168e82c0c2de45798d
-
Filesize
135KB
MD5be65e330ef38291581f724df503b248c
SHA113b93c90f21d79f48dc4c724d4bc7fcbb6038076
SHA2569cb11f6d41aaa792a56a07d2539bc256e67da07ccf3a5aa8ec74c1d050327a16
SHA512ef6049e746998da41d48d0565337573c414727e03aafb4c47fddd262886674d31c1e00d62fdf18c2187a888bd388d20b2078c7c8505d417e0830c87cea37b15f
-
Filesize
135KB
MD5a4f5b01eae87239da790490a1acc8a64
SHA1cb5158bf6284acb171d42b1a70baf25edf0af5be
SHA256146dd51a88bffc71627c9308e47b50565b98635aad91bf12e52b3a2fc3a78ef9
SHA5120755e9ccf376be413342bfbeebce4098deff839e283a4a46f623357a0e24b1650516504abef5d47adcb369c565d523eb890c83ce834609f189da016b500bb655