Analysis
-
max time kernel
137s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 22:43
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023491-228.dat family_umbral behavioral1/memory/5084-235-0x00000295FDDC0000-0x00000295FDE00000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 3736 powershell.exe 968 powershell.exe 3616 powershell.exe 968 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Silverbullet 1.5.8.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation StealMe LEAKED.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation happyblockhead.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation lolhaaha.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation lolybiny.exe -
Executes dropped EXE 7 IoCs
pid Process 4852 StealMe LEAKED.exe 1164 happyblockhead.exe 1984 lolhaaha.exe 1892 SilverBulletPro.exe 748 lolybiny.exe 1120 SilverBulletPro.exe 5084 Silverbullet 1.5.8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 18 raw.githubusercontent.com 19 raw.githubusercontent.com 52 discord.com 53 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language happyblockhead.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lolhaaha.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lolybiny.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StealMe LEAKED.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4200 cmd.exe 860 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3184 wmic.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 223263.crdownload:SmartScreen msedge.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 860 PING.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1880 msedge.exe 1880 msedge.exe 3656 msedge.exe 3656 msedge.exe 3360 identity_helper.exe 3360 identity_helper.exe 3360 identity_helper.exe 2680 msedge.exe 2680 msedge.exe 5084 Silverbullet 1.5.8.exe 5084 Silverbullet 1.5.8.exe 968 powershell.exe 968 powershell.exe 968 powershell.exe 3616 powershell.exe 3616 powershell.exe 3616 powershell.exe 3736 powershell.exe 3736 powershell.exe 3736 powershell.exe 3208 powershell.exe 3208 powershell.exe 3208 powershell.exe 968 powershell.exe 968 powershell.exe 968 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5084 Silverbullet 1.5.8.exe Token: SeIncreaseQuotaPrivilege 2356 wmic.exe Token: SeSecurityPrivilege 2356 wmic.exe Token: SeTakeOwnershipPrivilege 2356 wmic.exe Token: SeLoadDriverPrivilege 2356 wmic.exe Token: SeSystemProfilePrivilege 2356 wmic.exe Token: SeSystemtimePrivilege 2356 wmic.exe Token: SeProfSingleProcessPrivilege 2356 wmic.exe Token: SeIncBasePriorityPrivilege 2356 wmic.exe Token: SeCreatePagefilePrivilege 2356 wmic.exe Token: SeBackupPrivilege 2356 wmic.exe Token: SeRestorePrivilege 2356 wmic.exe Token: SeShutdownPrivilege 2356 wmic.exe Token: SeDebugPrivilege 2356 wmic.exe Token: SeSystemEnvironmentPrivilege 2356 wmic.exe Token: SeRemoteShutdownPrivilege 2356 wmic.exe Token: SeUndockPrivilege 2356 wmic.exe Token: SeManageVolumePrivilege 2356 wmic.exe Token: 33 2356 wmic.exe Token: 34 2356 wmic.exe Token: 35 2356 wmic.exe Token: 36 2356 wmic.exe Token: SeIncreaseQuotaPrivilege 2356 wmic.exe Token: SeSecurityPrivilege 2356 wmic.exe Token: SeTakeOwnershipPrivilege 2356 wmic.exe Token: SeLoadDriverPrivilege 2356 wmic.exe Token: SeSystemProfilePrivilege 2356 wmic.exe Token: SeSystemtimePrivilege 2356 wmic.exe Token: SeProfSingleProcessPrivilege 2356 wmic.exe Token: SeIncBasePriorityPrivilege 2356 wmic.exe Token: SeCreatePagefilePrivilege 2356 wmic.exe Token: SeBackupPrivilege 2356 wmic.exe Token: SeRestorePrivilege 2356 wmic.exe Token: SeShutdownPrivilege 2356 wmic.exe Token: SeDebugPrivilege 2356 wmic.exe Token: SeSystemEnvironmentPrivilege 2356 wmic.exe Token: SeRemoteShutdownPrivilege 2356 wmic.exe Token: SeUndockPrivilege 2356 wmic.exe Token: SeManageVolumePrivilege 2356 wmic.exe Token: 33 2356 wmic.exe Token: 34 2356 wmic.exe Token: 35 2356 wmic.exe Token: 36 2356 wmic.exe Token: SeDebugPrivilege 968 powershell.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 3208 powershell.exe Token: SeIncreaseQuotaPrivilege 3088 wmic.exe Token: SeSecurityPrivilege 3088 wmic.exe Token: SeTakeOwnershipPrivilege 3088 wmic.exe Token: SeLoadDriverPrivilege 3088 wmic.exe Token: SeSystemProfilePrivilege 3088 wmic.exe Token: SeSystemtimePrivilege 3088 wmic.exe Token: SeProfSingleProcessPrivilege 3088 wmic.exe Token: SeIncBasePriorityPrivilege 3088 wmic.exe Token: SeCreatePagefilePrivilege 3088 wmic.exe Token: SeBackupPrivilege 3088 wmic.exe Token: SeRestorePrivilege 3088 wmic.exe Token: SeShutdownPrivilege 3088 wmic.exe Token: SeDebugPrivilege 3088 wmic.exe Token: SeSystemEnvironmentPrivilege 3088 wmic.exe Token: SeRemoteShutdownPrivilege 3088 wmic.exe Token: SeUndockPrivilege 3088 wmic.exe Token: SeManageVolumePrivilege 3088 wmic.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe 3656 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3656 wrote to memory of 1976 3656 msedge.exe 84 PID 3656 wrote to memory of 1976 3656 msedge.exe 84 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 2364 3656 msedge.exe 85 PID 3656 wrote to memory of 1880 3656 msedge.exe 86 PID 3656 wrote to memory of 1880 3656 msedge.exe 86 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 PID 3656 wrote to memory of 2356 3656 msedge.exe 87 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4824 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Adl22/STEALME-grabber-0-detections-/raw/main/StealMe%20LEAKED.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcc63546f8,0x7ffcc6354708,0x7ffcc63547182⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1880 /prefetch:22⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:82⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:1972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:82⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4976 /prefetch:82⤵PID:2784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:12⤵PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5972 /prefetch:82⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1956,4511115307589325430,10894080842718218610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6008 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2680
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5012
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2172
-
C:\Users\Admin\Downloads\StealMe LEAKED.exe"C:\Users\Admin\Downloads\StealMe LEAKED.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4852 -
C:\Users\Admin\AppData\Roaming\happyblockhead.exe"C:\Users\Admin\AppData\Roaming\happyblockhead.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1164 -
C:\Users\Admin\AppData\Roaming\lolhaaha.exe"C:\Users\Admin\AppData\Roaming\lolhaaha.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\SilverBulletPro.exe"C:\Users\Admin\AppData\Local\Temp\SilverBulletPro.exe"4⤵
- Executes dropped EXE
PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\lolybiny.exe"C:\Users\Admin\AppData\Local\Temp\lolybiny.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:748 -
C:\Users\Admin\AppData\Local\Temp\SilverBulletPro.exe"C:\Users\Admin\AppData\Local\Temp\SilverBulletPro.exe"5⤵
- Executes dropped EXE
PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\Silverbullet 1.5.8.exe"C:\Users\Admin\AppData\Local\Temp\Silverbullet 1.5.8.exe"5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Silverbullet 1.5.8.exe"6⤵
- Views/modifies file attributes
PID:4824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Silverbullet 1.5.8.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 26⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory6⤵PID:100
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid6⤵PID:3532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:968
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name6⤵
- Detects videocard installed
PID:3184
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Silverbullet 1.5.8.exe" && pause6⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4200 -
C:\Windows\system32\PING.EXEping localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:860
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD51f9d180c0bcf71b48e7bc8302f85c28f
SHA1ade94a8e51c446383dc0a45edf5aad5fa20edf3c
SHA256a17d56c41d524453a78e3f06e0d0b0081e79d090a4b75d0b693ddbc39f6f7fdc
SHA512282863df0e51288049587886ed37ad1cf5b6bfeed86454ea3b9f2bb7f0a1c591f3540c62712ebfcd6f1095e1977446dd5b13b904bb52b6d5c910a1efc208c785
-
Filesize
152B
MD560ead4145eb78b972baf6c6270ae6d72
SHA1e71f4507bea5b518d9ee9fb2d523c5a11adea842
SHA256b9e99e7387a915275e8fe4ac0b0c0cd330b4632814d5c9c446beb2755f1309a7
SHA5128cdbafd2783048f5f54f22e13f6ef890936d5b986b0bb3fa86d2420a5bfecf7bedc56f46e6d5f126eae79f492315843c134c441084b912296e269f384a73ccde
-
Filesize
261B
MD52c2e6472d05e3832905f0ad4a04d21c3
SHA1007edbf35759af62a5b847ab09055e7d9b86ffcc
SHA256283d954fa21caa1f3b4aba941b154fab3e626ff27e7b8029f5357872c48cbe03
SHA5128c4ce1ea02da6ffb7e7041c50528da447d087d9ee3c9f4a8c525d2d856cf48e46f5dd9a1fedd23dd047634e719c8886457f7e7240aa3cc36f1a6216e4c00ee37
-
Filesize
5KB
MD5085b8ffd67ba78866b9c8cc28567f2bc
SHA113cc7e7a33abae2fb1c0d766272112fa03c50bcf
SHA256aafd0738d04962f76768eb8ccdd9ba0c51ca69a6a2c0fc4c450f9d371e2ea62b
SHA5121fd3709806800f75a6984ceb93fbbc22cd93478b80a723b012ffc1c9d30c15abe5b1502dd978b21113e514ce3e4e13393461cf871dc9d7fd7c61c04d6cb6c9a6
-
Filesize
6KB
MD5f175e682c49374029510621aa8eab01d
SHA1100a9c82d0e775afa6b0620ff05e7a8fa13a6062
SHA256a6f8e7feb1afbc840510ba5a7bd9e607f30e89fc39c21bc4916477e3ec1bda86
SHA512388c712cef815c72c41d1f76ddc61e85cd68696e534dfeaad584b523ec5ea263829d9a9478206e05efd51cb0ec43b397f7059f18e0a1ec31cbbe871079a7f18a
-
Filesize
6KB
MD500d676f39a7433a0340c27d693116d3f
SHA1c678999a3f771e7e155aac7cfa9bb5a45d27316d
SHA256688b973aae747e4bcc117a385abe7de44e0d96bd394603e3027e82f948bbe1be
SHA5124927f6d6d4389a1fb0f1a723de645ab32fd1be36a95d8461ab62179186122775e7f05c4828ba31a07295171f1d19491e29451494babdce65745c751a1e60f904
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD58299947379f721ebc9df460b8db871fd
SHA1d3ffce986da9e171126da5caef5db2972a84da54
SHA2564666a23d35cee37492dffcd7b070ad7adcc1d532779810c50670e753bdd0db8c
SHA512c165808352e3a6ec21856d0f6ade815f1917cbf87b0ec7bcf77c75f72c40d8f7c9571f2fbff57e3cb5e40a4129c124d92208686ccb61f29b13ea8c71556b40fb
-
Filesize
11KB
MD559f3c89ff549a50f6ee43e895cdd6136
SHA1bfd91fae7ab586ea51a7fce2be25d8b04e6e3d5c
SHA2567d3f2957b33d6968587d82f682d8b13c132b02e9e22384a1a894967169d30852
SHA5124da2744591d9f922ac63e40b9732c1e3f7d96bc0a124297b2735d0395b4afd1c87ce149e5255180271a300b44971b7f92ab9c7db9d828bda25cb79f959204322
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
948B
MD57249f5c73fd4c203cc0b5d76b5d550e6
SHA1c36c86b0fff962ea5f44d40116554a8e7754a5d4
SHA256fd9b15f7b9f160af704090a1781a61943f27baab50a42c62ac7b6df9f415e17d
SHA51271a99f4051daa50099f26212d22920d38bde6ab1ee0f4f5a2a7dee312c49bb885e193fff1d218cb4f0980277b7b62d9801bf8cd7d356e5870e942989c920f346
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD579f6952813009f51247491052ca9ebbb
SHA178210dbe806bcde87a5f00201c9068bc1737a9ca
SHA256bee2da5d5a697d09df4aa2b1c374a083a49b4f319c11da53c43ce9520b72a5dd
SHA512cd019d3dc84665413a23cb2f4ed8fbe6bd6673928144d7af31e70d46dc24ce876bd5ffb11cb65fd5532f8f00bd793dd883200069b06dc93becf5d1db0399c22b
-
Filesize
230KB
MD5a6747031253fc578919f46216e0e28ae
SHA10892f81f06e213adee4df3e69d6ce54c3229df9b
SHA256fb993cd698fca32074f5e1b93fe1aecbdd3f08fbefdb85d312cba3877668327c
SHA51224221f9c3792911fcdd72c771e8dc47e7ff4a12fb5b4a10e0d03b90072073bc0590a0c2b8100054b1c02a84d5f51dcbe2a785b83e4fec62805858616833b00cb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
836KB
MD587a406fd82efa7557949fd3aa27a17a7
SHA17730e04fef3bd3bcf3909583a475c270a67c88ca
SHA256c6f084bc9aa08046be553fd90f008e161a06077d5f4df1b4ccba2bc6339792fb
SHA5127846577d8d7f663b79a43e7e2d862de998de4c4fa03f1f50abc37bd11d90e77199dd8157ef22edf8ecf82fe22eb6ecccb5bd5d817f5b80091424d4f39e3fbff3
-
Filesize
600KB
MD5d0938f6257589b55244d4a8f86d9c29e
SHA1ffca994d0326a6d7c924621277988836b2c4469e
SHA256071e154de4ee23ed0d33f1543836f1a1931d8ae3b0386a98848cc4c9d8a99146
SHA51247bd17954a1742931958539595e48e0887467ef9b61d0c85f7305b6d53d7085c7e91e869c05ba6741bbba5f2572a50f7b718f973fd84f34e9352ec2380a5686a
-
Filesize
1.5MB
MD507d2ca8087475017adbcb14df1e752c2
SHA1cd772e6378c7853dd1f1474f01b667030a4d12fa
SHA256f03e86bf410c7f673bc79536bcc0b163e46592c0e7873fa92212a0d3cddea787
SHA512c2c2a5b237efe02968b65a0de57582f21ada38ff11ec3e41321688699f05031e4c6a168ad97e1b2deb7c61b6c084c61bbf60864af482c36249b0768623ecc36b
-
Filesize
1.4MB
MD5bc937c47b06ef24cbe79af2345325e7d
SHA1f7b3e026b7cfe5ce633dcc40aba6321fed01c0fa
SHA256793a43f90e55a1b4f51c23ab89e1370b9a231a415a087ae8198da9866f5f92f5
SHA5122c6eee5b22a6f6ffb7565c2deb53c14f7bff8fa7f2accab79939d0547333444d566fef5740cf91a4664da4f37544efe57f496b884db433f38de27a5c7afc8d63
-
Filesize
1.9MB
MD589db4e5ead7befba4e3231cf42cf559e
SHA1c9128ba8d7cdf89b960fb61f67f0f5d0ae13c508
SHA2561639baab9c244e7ec1d3f5a07d57d3bec5f28eb9286ffbc93daa18ea8c95ab81
SHA512d0573d0bb922cb4212cf77152d3d4db1b12138a15a2d4c3d9a002cc4633e809da0f85f84e491d331cde9b1aa0b3764730fc125092e4426a2a2f680f7fc646f25