Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-07-2024 20:50
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1266132249783435460/1266135330159857705/FunCeheker.zip?ex=66a40bea&is=66a2ba6a&hm=19a4d747ad0028ed946d8c928690c1178b935a29015efb6ff9678d7a47cd70c4&
Resource
win10-20240404-en
General
-
Target
https://cdn.discordapp.com/attachments/1266132249783435460/1266135330159857705/FunCeheker.zip?ex=66a40bea&is=66a2ba6a&hm=19a4d747ad0028ed946d8c928690c1178b935a29015efb6ff9678d7a47cd70c4&
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1266134019578531850/gT80c8SXGm3K1PurIRRCeBvsWKh1JGKcUG1vtSJZbwhLnbDolmcweyLNoHnQr4bUljDF
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000300000001a9f4-101.dat family_umbral behavioral1/memory/4620-105-0x000001F05C3C0000-0x000001F05C400000-memory.dmp family_umbral -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" FunCeheker.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths FunCeheker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\FunCeheker.exe = "0" FunCeheker.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3928 powershell.exe 1380 powershell.exe 4428 powershell.exe 4336 powershell.exe 3476 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 2.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe FunCeheker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe FunCeheker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FunCeheker.exe" FunCeheker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe FunCeheker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FunCeheker.exe" FunCeheker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe FunCeheker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FunCeheker.exe" FunCeheker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "\"cmd.exe\",\"C:\\Users\\Admin\\AppData\\Local\\Temp\\FunCeheker.exe\"" FunCeheker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe FunCeheker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe FunCeheker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FunCeheker.exe" FunCeheker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FunCeheker.exe" FunCeheker.exe -
Executes dropped EXE 3 IoCs
pid Process 2140 FunCeheker.exe 2932 FunCeheker.exe 4620 2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths FunCeheker.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions FunCeheker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\FunCeheker.exe = "0" FunCeheker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Qwe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FunCeheker.exe" FunCeheker.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" FunCeheker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 discord.com 20 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FunCeheker.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3420 wmic.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133664142611777974" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3336 chrome.exe 3336 chrome.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 1380 powershell.exe 1380 powershell.exe 1380 powershell.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 3928 powershell.exe 3928 powershell.exe 3928 powershell.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe 2932 FunCeheker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2808 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe Token: SeShutdownPrivilege 3336 chrome.exe Token: SeCreatePagefilePrivilege 3336 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 2808 7zFM.exe 2808 7zFM.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe 3336 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3336 wrote to memory of 2892 3336 chrome.exe 73 PID 3336 wrote to memory of 2892 3336 chrome.exe 73 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4768 3336 chrome.exe 75 PID 3336 wrote to memory of 4800 3336 chrome.exe 76 PID 3336 wrote to memory of 4800 3336 chrome.exe 76 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 PID 3336 wrote to memory of 3580 3336 chrome.exe 77 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\HideFastUserSwitching = "1" FunCeheker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System FunCeheker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" FunCeheker.exe
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cdn.discordapp.com/attachments/1266132249783435460/1266135330159857705/FunCeheker.zip?ex=66a40bea&is=66a2ba6a&hm=19a4d747ad0028ed946d8c928690c1178b935a29015efb6ff9678d7a47cd70c4&1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff9f08d9758,0x7ff9f08d9768,0x7ff9f08d97782⤵PID:2892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1568 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:22⤵PID:4768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:82⤵PID:4800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1828 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:82⤵PID:3580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2952 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:12⤵PID:508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3076 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:12⤵PID:2776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:82⤵PID:3536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:82⤵PID:2372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:82⤵PID:2692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3812 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:12⤵PID:504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6032 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:82⤵PID:1116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4352 --field-trial-handle=2220,i,11632349610472433180,5608247887737476508,131072 /prefetch:22⤵PID:3516
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:360
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4612
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\FunCeheker.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:2808
-
C:\Users\Admin\Desktop\FunCeheker.exe"C:\Users\Admin\Desktop\FunCeheker.exe"1⤵
- Executes dropped EXE
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\FunCeheker.exe"C:\Users\Admin\AppData\Local\Temp\FunCeheker.exe"2⤵
- UAC bypass
- Windows security bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\FunCeheker.exe" /rl HIGHEST /f3⤵PID:2036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FunCeheker.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3928
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
PID:4620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
PID:4336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
PID:3476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵PID:4860
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵PID:5004
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:5080
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
PID:4428
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:3420
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2508
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD55cda5e92f2a0e0536a32804f528f6765
SHA16a6551e09a7600fa01885c7ffede145739ca0437
SHA2569966ce15bd6a43a642d78572805f424dfaf09e4cc360845491390595a46152a6
SHA5120c3550b1c23a7a0a2025bd54cbff0323e5a8383dc7e0323b57cd5317d657c172fc7bc219e2bf9c0a4139fae4ab9797c51924e1a2db99ab4eb378e654f0e91eb5
-
Filesize
1018B
MD516a4525378235f0d2138d77e14b25c35
SHA1e17b82bce240bf5252ae4ad4cb49970123cb9c62
SHA2564d5fd85fb89043173caf83df5abd2b8aa7bb98b430e79ec0b9e397b2c81d1e15
SHA5120069c704117e7b89086711986b73cce4cb87f0be843fe8d4ccc828b0c74f4b4b7362c70b24da9eff2521d6c96248ca12881ecb72032ff50488f7e8fe755d9909
-
Filesize
678B
MD58f945534982a63ab64cebf7f382fc968
SHA1ee46574655f3b108c981956b14b3e296600fb49d
SHA2563a22a7fe9d7bc0cc973a70e4b848ecec92c5bf1b714e69122cda3738bfc0f80b
SHA512de346edab1d3d4ca7001047522de9067f77f0c5f5362f89faa7dbc340299291fef217e11105e6461f14606266945878ac1e7625ed955115d7a8f32410306c665
-
Filesize
5KB
MD50f289ace40abfa4505aa4ad0e4ead2f3
SHA1f904174a355934921310a58d083505e557a39d57
SHA256ba8639a57fe95350ee1ec2ecfb69eba18234758de758ddaf9c179f3d77dd7413
SHA5123ddf7f66559d6f47a6a8cccdc3bf6195098b9c00b73c2b553bf3211ba1c4573a92676f4b762177b23ab685fdf174ec7a39af47ffa7d53f6349e83d9a4f9cf06b
-
Filesize
5KB
MD5e900b2d661a5519dca655258018fe932
SHA1df8a79a38166af30feede2724d256bb5a551f9a3
SHA256f713d936a054a9f1b011dc5263515be6f8417ac981b0f61f87e817441af5b43c
SHA5123fdb9b4b0da2cdd93e396357f60ef62d15b8bb948443c7599413d14589952e37a0a286b7d12969697d89bf9544275a571094edd43857cbd82911e9e96e96e42d
-
Filesize
5KB
MD5552d4af7fce758cced086895fccdf738
SHA1a103ce9b34dcbbf8429c49fbb00057291121ed76
SHA25602841c56b53a4a43100472ee4df4db0e7ce2d6ef235e74a4694bb6883032ba19
SHA512a3b747e0db170126a1640a1d4536bcc9cbf3916e0ed49c62a36fdf8571bab471ff5de5d9a0268438ecec5848d7fd69a52b20752a8ad99ebfe896b91364c3e1a3
-
Filesize
6KB
MD547abad03c41356923ceb3106174db04e
SHA15f075794cfcd5aaa5c33d61133589cf09be9165f
SHA25637df49accde5a5ad05678f06fe7846e3a5199d7389a9f4167c1aee8aea306533
SHA512992263f99a4ced70b8e2b8c6d5a7c16ace3195257cd1b4b1638efd52b99997dd5765f96f55d569d6745053a7a2fa0601092ca6cdc2ba43f2f90467b6d4e5fe66
-
Filesize
8KB
MD525aa53c863c7c6b14623fdd57f11f124
SHA12069aa1e74b7249d4adbb1448c8c3dc9ca8c0bf2
SHA256a95a6b60019464ef8fd4f2923c9173a5b23559989a53c468adee667d1f4ba789
SHA5123536ecb11ab4e115029ebe8123e4d6ebd10080f5fa5a353dde8177b6ae063fbaf20127fab1a6405a90ea08f2869912ae774128255bd474316f702ec16f0a68f1
-
Filesize
136KB
MD57b28c5bae515a6fbb2bfa391918bbce1
SHA1d68c4e0c1d9e6b9fd7749b4b60ff1e713338b0ac
SHA256e3119b8975eb5706ee1e2524b81d474b00dc1c5521b3f07de14d17b666c26c56
SHA51218caa54660a0bbaffaebdce07fafdd8f78f651873bcc59726f962c8783ba4272f44b22de6c807ffaefd232130369338d5724d5680829fcb65fff0f5b327bca03
-
Filesize
136KB
MD598fd62c6792f1005001032b454865f05
SHA1e2da6201d665c4950a9f92f9b8d19de494bfc95d
SHA2561398a51d21e5cb5378eb6fd21ade008dbe8985b2046287263e30a9050d3ce230
SHA5123fdd4abc685daf51955edfa626b1c7c66f5b4b61984cbbfdc41b209229e007f33a7b43d66297dced10ea14e5df8e93411f4de1a4eb40c4a84fc359cb7e6c867b
-
Filesize
109KB
MD53645251762614003d9cadb775e6a18cd
SHA17fab61d511e955078a59a5a87b8cd184cc1cd2a2
SHA2568b60a3ef287aac000340d742017ca684c8df84887dd4421c74dd55cac5d18209
SHA51233fee18d45ec20501760f21e5f4704604027fefd9bcf0195e1786a74ed398eb7546f01a2bc3279be35fa4b17548944d452b30f6bd4d75ce842aef223650941e3
-
Filesize
105KB
MD558ccc06a77e1c1e8ce32145b905d3433
SHA12d246fa6840ecf5822bdc38caa69f45c14469795
SHA2566f74db22ff7f00c7c7792f0514a4e33e5abf1bbcadfbd4fad995345174a4179e
SHA5128c96077289d3818c8bd5011d1b6233d1be5f775e8c473ade9a1292040e01dfe8eacbd2ebcbf157a31be4bf17b06e7a4e8f049dcf69b8ef225dab9dc03f4c5386
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5e6d7c1c6e1d72bad4691687e81f6a982
SHA19218fd912316dbbe478db20b450b125ae88ebad4
SHA2560c8cc654cbfad19a96371c628cbfab68e81eaf8576a69062f4c6a4412d2f6040
SHA512eec828760e3cc86ceedd42eeab9c5b1628084e611119133711c8de7f8090cba9a6c07f147230cd4b7a10f2540b8f56cdc9860ae323c95d6bf8e89b97055b6987
-
Filesize
1KB
MD5cf413c8a72f0857a10605c9f1c4b0766
SHA14193c50bba060a9d09da474ef57fda0e91ee35d1
SHA2562c6d49a4fd7487e03a050624a06bd5feae5eda9e0c0322008212aeb175edb1d4
SHA5122eb8b821f89c0367658a7dd6b35a1f0d0838e47f1d594b1a10949534906a7fdb742a1ae6f0e3349c8eb10d6c0d5fc941d987b63a6ad7b64814d9b7d184cb1ead
-
Filesize
1KB
MD53bd350e780e66d7bc86be52ec505631e
SHA1868f7f831da69258c22c6075a0cbe6938b65fc3d
SHA2565b5041469f8671279706ae69a83de407561cd06d2f5b4f71a9bb01ae070a0ba2
SHA5125f2bfcf81f88fdd0eab4131edfda2f3255af5d6818dd3a253d9e1f4f1613ecba3ed57af1d75d8efaf485452979bf8c2d01b87ae5926088e3c69f2d6f895f5628
-
Filesize
1KB
MD550c2009cc5f0816cb5b42e9db9d1f2d6
SHA181335ce3b1d64a96723f438a411347de4b5451c3
SHA256906d8075318962f4210ac04e8bdc88a4e9315a1ad762ae61f129858457a190cc
SHA51282331f8d657c294c66f541bdd13f8e3ea6b148611afb11980d6d6523dbdb8cf4b8df0661fea9107ffaf57d952725741cd39b8d7d5af48ad5c03159a2d76376c2
-
Filesize
229KB
MD5a04e63357ea0c39d460a69317589738d
SHA1df35ece3be3d32ecdd0b795b0dedff9dffb7806b
SHA2560b081df2f0372870ef22004af298f13f004ee597ab85d3129434f3292633206b
SHA512748c539a10465db18b2dcaf011dd0436c4840c942d8b713e6fc8bd98ab0b57159d018989bc7801eedcf44c26dc01781e138572cf7e3d5b286686a8562b5e6886
-
Filesize
444KB
MD58e8190d415bf904e7b4c8e1e3e78988e
SHA1a5f939b8aa705ba656ae84dfd51632ab5d3445b2
SHA2561fdfe3a3ae92146e523f4445b6afad206fca8a51626133406979047dbb047b32
SHA51219d6e9749d7a85b08be731b96e53ca1b7e733f1c11d0b51f9183ab7781a42b8f732b8a6ce16783559e1d53c93fa86ce72e51d3d662e583b581086b589f33d8e8
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
537KB
MD56f0219ca72848ec61a1c2d7e7feca506
SHA107adc80fd6e1fc3568d52d683542d9a449023e72
SHA25610ebe9ab19f410caff5f50c50dfded7264b256f858006f065a8a913c5e704c20
SHA512a5bf53f2b505ea55974df3afbccb51c23ea940dee207b8b80a80c30a41cec6a743a8e445f8245614c6106b860eac19a9563bae0d8bb8bf5f6aed59f7d4547837
-
Filesize
537KB
MD514726aa545760caac2233f94a20b5469
SHA1132aecbf5b2ab499e49b2da23d5f8f453181dae3
SHA256826e9e3101f5482721e928806775a17e6baf21c0fd727b6189d9927a5879a55a
SHA512f40597d37f56f460cf3b215d8f8063f99ff8356d8a4acc30939e4a7431bb953e04a256362e00fe18e5a88d3a6f27df3683809dac738244dc89f7b1aa917e128f
-
Filesize
2KB
MD5577f27e6d74bd8c5b7b0371f2b1e991c
SHA1b334ccfe13792f82b698960cceaee2e690b85528
SHA2560ade9ef91b5283eceb17614dd47eb450a5a2a371c410232552ad80af4fbfd5f9
SHA512944b09b6b9d7c760b0c5add40efd9a25197c22e302c3c7e6d3f4837825ae9ee73e8438fc2c93e268da791f32deb70874799b8398ebae962a9fc51c980c7a5f5c