Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
submitted
20-06-2024 01:21
Behavioral task
behavioral1
Sample
3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe
Resource
win10v2004-20240508-en
General
-
Target
3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe
Malware Config
Extracted
nightingale
185.196.8.223:3999
https://api.telegram.org/bot6813766312:AAGyxmK0E-SiPNsQCpjEIFZJIOhZnrPLxhw/sendMessage?chat_id=6467170572
Signatures
-
Nightingale family
-
Nightingale stealer
Nightingale stealer is an information stealer written in C#.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 24 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2672 powershell.exe 2544 powershell.exe 2268 powershell.exe 2560 powershell.exe 2244 powershell.exe 576 powershell.exe 2776 powershell.exe 2428 powershell.exe 2512 powershell.exe 2028 powershell.exe 2740 powershell.exe 2808 powershell.exe 2520 powershell.exe 2916 powershell.exe 2372 powershell.exe 1780 powershell.exe 3068 powershell.exe 1724 powershell.exe 1856 powershell.exe 1968 powershell.exe 1136 powershell.exe 852 powershell.exe 296 powershell.exe 1804 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe" 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell\open\command 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell\open 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell\open\command\ 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2544 powershell.exe 2672 powershell.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 576 powershell.exe 1856 powershell.exe 1968 powershell.exe 1136 powershell.exe 2268 powershell.exe 852 powershell.exe 2520 powershell.exe 2560 powershell.exe 2916 powershell.exe 2776 powershell.exe 296 powershell.exe 2372 powershell.exe 1804 powershell.exe 1780 powershell.exe 3068 powershell.exe 1724 powershell.exe 2428 powershell.exe 2512 powershell.exe 2028 powershell.exe 2740 powershell.exe 2244 powershell.exe 2808 powershell.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 296 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2608 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 28 PID 2676 wrote to memory of 2608 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 28 PID 2676 wrote to memory of 2608 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 28 PID 2676 wrote to memory of 2644 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 30 PID 2676 wrote to memory of 2644 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 30 PID 2676 wrote to memory of 2644 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 30 PID 2608 wrote to memory of 2544 2608 cmd.exe 32 PID 2608 wrote to memory of 2544 2608 cmd.exe 32 PID 2608 wrote to memory of 2544 2608 cmd.exe 32 PID 2644 wrote to memory of 2672 2644 cmd.exe 33 PID 2644 wrote to memory of 2672 2644 cmd.exe 33 PID 2644 wrote to memory of 2672 2644 cmd.exe 33 PID 2676 wrote to memory of 580 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 38 PID 2676 wrote to memory of 580 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 38 PID 2676 wrote to memory of 580 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 38 PID 2676 wrote to memory of 1492 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 40 PID 2676 wrote to memory of 1492 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 40 PID 2676 wrote to memory of 1492 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 40 PID 580 wrote to memory of 576 580 cmd.exe 42 PID 580 wrote to memory of 576 580 cmd.exe 42 PID 580 wrote to memory of 576 580 cmd.exe 42 PID 1492 wrote to memory of 1856 1492 cmd.exe 43 PID 1492 wrote to memory of 1856 1492 cmd.exe 43 PID 1492 wrote to memory of 1856 1492 cmd.exe 43 PID 2676 wrote to memory of 2272 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 44 PID 2676 wrote to memory of 2272 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 44 PID 2676 wrote to memory of 2272 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 44 PID 2676 wrote to memory of 2892 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 46 PID 2676 wrote to memory of 2892 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 46 PID 2676 wrote to memory of 2892 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 46 PID 2272 wrote to memory of 1968 2272 cmd.exe 48 PID 2272 wrote to memory of 1968 2272 cmd.exe 48 PID 2272 wrote to memory of 1968 2272 cmd.exe 48 PID 2892 wrote to memory of 1136 2892 cmd.exe 49 PID 2892 wrote to memory of 1136 2892 cmd.exe 49 PID 2892 wrote to memory of 1136 2892 cmd.exe 49 PID 2676 wrote to memory of 1704 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 50 PID 2676 wrote to memory of 1704 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 50 PID 2676 wrote to memory of 1704 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 50 PID 2676 wrote to memory of 308 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 52 PID 2676 wrote to memory of 308 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 52 PID 2676 wrote to memory of 308 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 52 PID 1704 wrote to memory of 2268 1704 cmd.exe 54 PID 1704 wrote to memory of 2268 1704 cmd.exe 54 PID 1704 wrote to memory of 2268 1704 cmd.exe 54 PID 308 wrote to memory of 852 308 cmd.exe 55 PID 308 wrote to memory of 852 308 cmd.exe 55 PID 308 wrote to memory of 852 308 cmd.exe 55 PID 2676 wrote to memory of 2972 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 56 PID 2676 wrote to memory of 2972 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 56 PID 2676 wrote to memory of 2972 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 56 PID 2676 wrote to memory of 3008 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 58 PID 2676 wrote to memory of 3008 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 58 PID 2676 wrote to memory of 3008 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 58 PID 3008 wrote to memory of 2520 3008 cmd.exe 60 PID 3008 wrote to memory of 2520 3008 cmd.exe 60 PID 3008 wrote to memory of 2520 3008 cmd.exe 60 PID 2972 wrote to memory of 2560 2972 cmd.exe 61 PID 2972 wrote to memory of 2560 2972 cmd.exe 61 PID 2972 wrote to memory of 2560 2972 cmd.exe 61 PID 2676 wrote to memory of 2608 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 62 PID 2676 wrote to memory of 2608 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 62 PID 2676 wrote to memory of 2608 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 62 PID 2676 wrote to memory of 2444 2676 3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe 64
Processes
-
C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe"C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵PID:2608
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:2444
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵PID:2884
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1472
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵PID:2892
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:2136
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵PID:1708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:932
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵PID:2504
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1564
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵PID:3048
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:2760
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe & exit2⤵PID:2924
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3bb41473ee7e39b74fc96fadc0551780dbb08190c540c690e11b492952b33358.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1508
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0SZINSYVO06BU2PCUC71.temp
Filesize7KB
MD59243d4555a79527f9f1bf91a5df3d9c8
SHA1dde26f809bd338a12fbf0682379a092c29d1455f
SHA256c3b75df78779326ee7cdc9593e0ee06d1470d82863ffdd7ad684873097d686e3
SHA512beeb55671e2ef017bb4e404dd3c69a7e2ba9d7b6eda963d0f5a474f46459ffe9b3adc5229189ea5892844dba3055f21852000f482b1177a41b6344b8c0c88dd3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d9807803163be94e9b7ac770aac0e8b8
SHA102468c771633a90bcb94d184396e2589971b01b9
SHA2560ed950d197c0f55cf9884b331daa001e0f2199f82ef24251b37efc3c17b3ba29
SHA5125ad8c2df8803d700f6a4cb35e0efcf8361b15471dd9854d4ea84358d98c78fe554f294b57ead339ae102689462e9b7b28d7a7a26918ad26616798fb4975447af