Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 17:13
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe
-
Size
666KB
-
MD5
eaef5986a692fa510f7bc441dad5a58e
-
SHA1
3990c67fd8939f390537e3b211dd872a9976599d
-
SHA256
33ca6aee42bacf329a112eb334fa98244815bf85f8559543730f1cf77241e4e3
-
SHA512
b655b9d91f5dbf61da26c48e135b1116a81af40f2e8c9bf5a7616fdf0f68762207aed1c89312fe8ea3a088486dff3b247515defda86f4c07c2ac6f1ffb5967ec
-
SSDEEP
12288:cFUNDa4FURDatkDOymC2+9Ddjm7uBjvrEH7cuBjvrEH7+y:cFOa4FYatkqiFdjm7IrEH7hrEH7+y
Malware Config
Signatures
-
Floxif family
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000024007-11.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0008000000024007-11.dat acprotect -
Executes dropped EXE 16 IoCs
pid Process 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4440 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 1288 icsys.icn.exe 2652 explorer.exe 4448 icsys.icn.exe 2260 spoolsv.exe 376 svchost.exe 1812 spoolsv.exe 4616 svchost.exe 1112 explorer.exe 1316 svchost.exe 4768 explorer.exe 4804 explorer.exe 4788 svchost.exe 4908 explorer.exe 4160 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4440 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
resource yara_rule behavioral1/files/0x0008000000024007-11.dat upx behavioral1/memory/4524-14-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/4440-32-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/4440-46-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/4524-54-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2652 explorer.exe 376 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe Token: SeDebugPrivilege 4440 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe -
Suspicious use of SetWindowsHookEx 34 IoCs
pid Process 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 1288 icsys.icn.exe 1288 icsys.icn.exe 4440 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 4440 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 2652 explorer.exe 2652 explorer.exe 4448 icsys.icn.exe 4448 icsys.icn.exe 2260 spoolsv.exe 2260 spoolsv.exe 376 svchost.exe 376 svchost.exe 1812 spoolsv.exe 1812 spoolsv.exe 4616 svchost.exe 4616 svchost.exe 1112 explorer.exe 1112 explorer.exe 1316 svchost.exe 1316 svchost.exe 4768 explorer.exe 4768 explorer.exe 4804 explorer.exe 4788 svchost.exe 4804 explorer.exe 4788 svchost.exe 4160 svchost.exe 4908 explorer.exe 4160 svchost.exe 4908 explorer.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5056 wrote to memory of 4524 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 86 PID 5056 wrote to memory of 4524 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 86 PID 5056 wrote to memory of 4524 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 86 PID 4524 wrote to memory of 4440 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 87 PID 4524 wrote to memory of 4440 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 87 PID 4524 wrote to memory of 4440 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 87 PID 5056 wrote to memory of 1288 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 88 PID 5056 wrote to memory of 1288 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 88 PID 5056 wrote to memory of 1288 5056 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 88 PID 1288 wrote to memory of 2652 1288 icsys.icn.exe 90 PID 1288 wrote to memory of 2652 1288 icsys.icn.exe 90 PID 1288 wrote to memory of 2652 1288 icsys.icn.exe 90 PID 4524 wrote to memory of 4448 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 91 PID 4524 wrote to memory of 4448 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 91 PID 4524 wrote to memory of 4448 4524 2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe 91 PID 2652 wrote to memory of 2260 2652 explorer.exe 92 PID 2652 wrote to memory of 2260 2652 explorer.exe 92 PID 2652 wrote to memory of 2260 2652 explorer.exe 92 PID 2260 wrote to memory of 376 2260 spoolsv.exe 94 PID 2260 wrote to memory of 376 2260 spoolsv.exe 94 PID 2260 wrote to memory of 376 2260 spoolsv.exe 94 PID 376 wrote to memory of 1812 376 svchost.exe 95 PID 376 wrote to memory of 1812 376 svchost.exe 95 PID 376 wrote to memory of 1812 376 svchost.exe 95 PID 872 wrote to memory of 4616 872 cmd.exe 104 PID 872 wrote to memory of 4616 872 cmd.exe 104 PID 872 wrote to memory of 4616 872 cmd.exe 104 PID 2832 wrote to memory of 1112 2832 cmd.exe 105 PID 2832 wrote to memory of 1112 2832 cmd.exe 105 PID 2832 wrote to memory of 1112 2832 cmd.exe 105 PID 3720 wrote to memory of 1316 3720 cmd.exe 106 PID 3720 wrote to memory of 1316 3720 cmd.exe 106 PID 3720 wrote to memory of 1316 3720 cmd.exe 106 PID 4580 wrote to memory of 4768 4580 cmd.exe 107 PID 4580 wrote to memory of 4768 4580 cmd.exe 107 PID 4580 wrote to memory of 4768 4580 cmd.exe 107 PID 4128 wrote to memory of 4804 4128 cmd.exe 131 PID 4128 wrote to memory of 4804 4128 cmd.exe 131 PID 4128 wrote to memory of 4804 4128 cmd.exe 131 PID 1920 wrote to memory of 4788 1920 cmd.exe 132 PID 1920 wrote to memory of 4788 1920 cmd.exe 132 PID 1920 wrote to memory of 4788 1920 cmd.exe 132 PID 2076 wrote to memory of 4908 2076 cmd.exe 138 PID 2076 wrote to memory of 4908 2076 cmd.exe 138 PID 2076 wrote to memory of 4908 2076 cmd.exe 138 PID 1476 wrote to memory of 4160 1476 cmd.exe 139 PID 1476 wrote to memory of 4160 1476 cmd.exe 139 PID 1476 wrote to memory of 4160 1476 cmd.exe 139
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5056 -
\??\c:\users\admin\appdata\local\temp\2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exec:\users\admin\appdata\local\temp\2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4524 -
\??\c:\users\admin\appdata\local\temp\2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exec:\users\admin\appdata\local\temp\2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4440
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4448
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1288 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2260 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:376 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1812
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\resources\svchost.exe RO1⤵
- Suspicious use of WriteProcessMemory
PID:872 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe RO2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\resources\themes\explorer.exe RO1⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe RO2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\resources\themes\explorer.exe RO1⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe RO2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\resources\svchost.exe RO1⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe RO2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\resources\themes\explorer.exe RO1⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe RO2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\resources\svchost.exe RO1⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe RO2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\resources\themes\explorer.exe RO1⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe RO2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\resources\svchost.exe RO1⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe RO2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4160
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
C:\Users\Admin\AppData\Local\Temp\2025-04-03_eaef5986a692fa510f7bc441dad5a58e_black-basta_cobalt-strike_floxif_luca-stealer_swisyn.exe
Filesize531KB
MD54c55a2b82bff2f97ce7761e8b4489da5
SHA106dfa204750aada606f483923ed2d2e127650b4a
SHA256252bf15d608e93e2f8adf3ee2e666aa685804483d28a23bc099a25c81e3ae846
SHA512023ae6090ca722b0af76f9800b4f54a9aa70f6af7247310e895a4328ec29a43f89bbc7d8de0fb89afe3635d0a36819f8c0bb109cc30f877668e852eb36cf7a34
-
Filesize
454KB
MD5a25de8a4e3e870ac9c473a8813eac770
SHA1ec924af32ba60d45e325097306009c49de580edf
SHA2568490465d86308025775aff3f2cc93bc96665f40c7bcca1479a03471bb875eec6
SHA512a16d31ae767c05072e5354c172bc96129871743f6fc135c958b69d30821b18fffae3947aa6f2d718068afb66ab4ffd49246f81ba138380c4c1459f3a2f48b811
-
Filesize
135KB
MD525fb3bfea68a3c7475f6faae12dfefc4
SHA1dba30a14fcc16bce9110769f3f8dfdbb854322d5
SHA256ba2f90e298c10e5f7a9852aa41c8ae04004606191701391c965186c84489b3c9
SHA5123d13d8e57caecaad7261bdd07df675f7ba77a71f9eccd23629968746f259e80dd354873fffa9e7a47145c10c9e484bd5e4e350a27683573396be8d916c5124e9
-
Filesize
135KB
MD5d212b0e0e25b29f03a1fe2f566bb3e5a
SHA1ad0e64d58941a1dcca5d364c5aae56bd5bae5f4f
SHA256ee615756d2622c8034942d159cf3e9e0ef1159c3a9deee9863afe904f0d3eb5e
SHA51264dfe524ecb649ab158707c99e38cdd0f3300967f985545c2fcfd022ebe9246a8c8e27a56f3c49214358c0a67e6a42c15d41750f1af28777cb5067c117d02e70
-
Filesize
135KB
MD5cee3477f8c1121c3862c7ccd00948819
SHA14e7c709d44b9f00fc7e1289ce31e2b2244b8fa90
SHA2562a292d1f3d71f29c9d52a883e8a4338303ffc8ec6abb2fda3255696310faa900
SHA512667aa39e369a8988f6c8c85713b6e271a3e18c709b558e00c6dfd684535e0327df08b8e4ca9674ed40f69eb75704b32d17c8c8a93ebdcea4b7eb3403f6f641e3
-
Filesize
135KB
MD5b920e009cd5adee79290ff662dbb6e52
SHA12167b25503059a2061ddd2ece3b9ddc5c64489cf
SHA2569eace4aab0b79f6a1b42ad825973239986b2a8aa654d667c51a3159b4ba9f951
SHA51265542e29dc9b8d55ff86fb51d568fb4360851265893c40c1636f837db5e0b7d376d49c9a43d6ef732307ec8e4a3905f3198b428f754dd4a659b0f1e58ed75509