Analysis
-
max time kernel
23s -
max time network
21s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-08-2024 05:15
Behavioral task
behavioral1
Sample
auxia_updater.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
auxia_updater.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Stub.pyc
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Stub.pyc
Resource
win10v2004-20240802-en
General
-
Target
auxia_updater.exe
-
Size
10.9MB
-
MD5
3b83f4ed82c3f00ccfd267a3fa0ff65e
-
SHA1
abb3b29c7092e0fec2d29999b56718b2267ed2c7
-
SHA256
92f7de4db70a88abef1e2fb31174fffa5a1b885aab68012b8a4ac31b3e827e22
-
SHA512
606c5238e11dfb41729fd510bf730dce67de5cf3f6a4f611b85ab555e71752c3df82890da075b5b14a8a2da8ca18781da8d468b9d3b1b44ab439e57eb45eee20
-
SSDEEP
196608:G7tPRQkdwuLUhJb3tQk5tsurErvI9pWj+sgX3ZdahF0wB1AajVsCEk9QtQTNWVJg:SxOhh7v5tsurEUWj/gXe7b2C7S6gU
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3192 netsh.exe 4160 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2276 cmd.exe 4656 powershell.exe -
Loads dropped DLL 33 IoCs
pid Process 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe 4244 auxia_updater.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x00070000000234c5-47.dat upx behavioral2/memory/4244-51-0x00007FFC72F70000-0x00007FFC73634000-memory.dmp upx behavioral2/files/0x0007000000023495-53.dat upx behavioral2/files/0x00070000000234bf-58.dat upx behavioral2/files/0x00070000000234c0-61.dat upx behavioral2/files/0x00070000000234a0-80.dat upx behavioral2/memory/4244-82-0x00007FFC88200000-0x00007FFC8820F000-memory.dmp upx behavioral2/memory/4244-81-0x00007FFC882C0000-0x00007FFC882E5000-memory.dmp upx behavioral2/files/0x000700000002349e-78.dat upx behavioral2/files/0x000700000002349d-77.dat upx behavioral2/files/0x000700000002349c-76.dat upx behavioral2/files/0x000700000002349a-74.dat upx behavioral2/files/0x000700000002349b-75.dat upx behavioral2/files/0x0007000000023499-73.dat upx behavioral2/files/0x0007000000023498-72.dat upx behavioral2/files/0x0007000000023497-71.dat upx behavioral2/files/0x0007000000023496-70.dat upx behavioral2/files/0x0007000000023494-69.dat upx behavioral2/files/0x0007000000023493-68.dat upx behavioral2/files/0x0007000000023492-67.dat upx behavioral2/files/0x00070000000234c8-65.dat upx behavioral2/files/0x00070000000234c7-64.dat upx behavioral2/files/0x00070000000234c6-63.dat upx behavioral2/files/0x00070000000234c3-62.dat upx behavioral2/files/0x00070000000234be-60.dat upx behavioral2/memory/4244-86-0x00007FFC881F0000-0x00007FFC881FD000-memory.dmp upx behavioral2/memory/4244-85-0x00007FFC86BC0000-0x00007FFC86BD9000-memory.dmp upx behavioral2/memory/4244-89-0x00007FFC86B30000-0x00007FFC86B3F000-memory.dmp upx behavioral2/memory/4244-91-0x00007FFC86B00000-0x00007FFC86B1A000-memory.dmp upx behavioral2/memory/4244-93-0x00007FFC86AD0000-0x00007FFC86AFD000-memory.dmp upx behavioral2/memory/4244-95-0x00007FFC85AC0000-0x00007FFC85AE4000-memory.dmp upx behavioral2/memory/4244-97-0x00007FFC81C50000-0x00007FFC81DCF000-memory.dmp upx behavioral2/files/0x00070000000234bb-98.dat upx behavioral2/memory/4244-100-0x00007FFC727C0000-0x00007FFC72F61000-memory.dmp upx behavioral2/memory/4244-102-0x00007FFC85A80000-0x00007FFC85AB9000-memory.dmp upx behavioral2/memory/4244-109-0x00007FFC82290000-0x00007FFC8235D000-memory.dmp upx behavioral2/memory/4244-108-0x00007FFC85A40000-0x00007FFC85A73000-memory.dmp upx behavioral2/memory/4244-111-0x00007FFC72290000-0x00007FFC727B9000-memory.dmp upx behavioral2/memory/4244-107-0x00007FFC72F70000-0x00007FFC73634000-memory.dmp upx behavioral2/memory/4244-113-0x00007FFC858E0000-0x00007FFC858F6000-memory.dmp upx behavioral2/memory/4244-115-0x00007FFC82A20000-0x00007FFC82A32000-memory.dmp upx behavioral2/files/0x00070000000234c2-116.dat upx behavioral2/memory/4244-120-0x00007FFC829E0000-0x00007FFC829F4000-memory.dmp upx behavioral2/memory/4244-119-0x00007FFC82A00000-0x00007FFC82A14000-memory.dmp upx behavioral2/memory/4244-122-0x00007FFC81B30000-0x00007FFC81C4B000-memory.dmp upx behavioral2/files/0x00070000000234ca-123.dat upx behavioral2/memory/4244-126-0x00007FFC829B0000-0x00007FFC829D2000-memory.dmp upx behavioral2/memory/4244-125-0x00007FFC85AC0000-0x00007FFC85AE4000-memory.dmp upx behavioral2/files/0x00070000000234a2-127.dat upx behavioral2/memory/4244-130-0x00007FFC81C50000-0x00007FFC81DCF000-memory.dmp upx behavioral2/files/0x00070000000234a4-129.dat upx behavioral2/memory/4244-140-0x00007FFC82580000-0x00007FFC825CC000-memory.dmp upx behavioral2/memory/4244-139-0x00007FFC826D0000-0x00007FFC826E9000-memory.dmp upx behavioral2/memory/4244-138-0x00007FFC826B0000-0x00007FFC826C1000-memory.dmp upx behavioral2/memory/4244-143-0x00007FFC82560000-0x00007FFC8257E000-memory.dmp upx behavioral2/memory/4244-137-0x00007FFC727C0000-0x00007FFC72F61000-memory.dmp upx behavioral2/files/0x00070000000234a5-136.dat upx behavioral2/files/0x00070000000234a3-134.dat upx behavioral2/memory/4244-132-0x00007FFC826F0000-0x00007FFC82707000-memory.dmp upx behavioral2/memory/4244-191-0x00007FFC82290000-0x00007FFC8235D000-memory.dmp upx behavioral2/memory/4244-190-0x00007FFC85A40000-0x00007FFC85A73000-memory.dmp upx behavioral2/memory/4244-193-0x00007FFC82780000-0x00007FFC8278D000-memory.dmp upx behavioral2/memory/4244-209-0x00007FFC72290000-0x00007FFC727B9000-memory.dmp upx behavioral2/memory/4244-210-0x00007FFC858E0000-0x00007FFC858F6000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 14 discord.com 15 discord.com 16 discord.com 17 discord.com 18 discord.com 19 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
pid Process 2096 cmd.exe 4044 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 3996 tasklist.exe 3352 tasklist.exe 628 tasklist.exe 1212 tasklist.exe 3976 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 2524 cmd.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3460 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4312 cmd.exe 3056 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 4220 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 3248 WMIC.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5104 WMIC.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2064 ipconfig.exe 4220 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1044 systeminfo.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4656 powershell.exe 4656 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 116 WMIC.exe Token: SeSecurityPrivilege 116 WMIC.exe Token: SeTakeOwnershipPrivilege 116 WMIC.exe Token: SeLoadDriverPrivilege 116 WMIC.exe Token: SeSystemProfilePrivilege 116 WMIC.exe Token: SeSystemtimePrivilege 116 WMIC.exe Token: SeProfSingleProcessPrivilege 116 WMIC.exe Token: SeIncBasePriorityPrivilege 116 WMIC.exe Token: SeCreatePagefilePrivilege 116 WMIC.exe Token: SeBackupPrivilege 116 WMIC.exe Token: SeRestorePrivilege 116 WMIC.exe Token: SeShutdownPrivilege 116 WMIC.exe Token: SeDebugPrivilege 116 WMIC.exe Token: SeSystemEnvironmentPrivilege 116 WMIC.exe Token: SeRemoteShutdownPrivilege 116 WMIC.exe Token: SeUndockPrivilege 116 WMIC.exe Token: SeManageVolumePrivilege 116 WMIC.exe Token: 33 116 WMIC.exe Token: 34 116 WMIC.exe Token: 35 116 WMIC.exe Token: 36 116 WMIC.exe Token: SeIncreaseQuotaPrivilege 5104 WMIC.exe Token: SeSecurityPrivilege 5104 WMIC.exe Token: SeTakeOwnershipPrivilege 5104 WMIC.exe Token: SeLoadDriverPrivilege 5104 WMIC.exe Token: SeSystemProfilePrivilege 5104 WMIC.exe Token: SeSystemtimePrivilege 5104 WMIC.exe Token: SeProfSingleProcessPrivilege 5104 WMIC.exe Token: SeIncBasePriorityPrivilege 5104 WMIC.exe Token: SeCreatePagefilePrivilege 5104 WMIC.exe Token: SeBackupPrivilege 5104 WMIC.exe Token: SeRestorePrivilege 5104 WMIC.exe Token: SeShutdownPrivilege 5104 WMIC.exe Token: SeDebugPrivilege 5104 WMIC.exe Token: SeSystemEnvironmentPrivilege 5104 WMIC.exe Token: SeRemoteShutdownPrivilege 5104 WMIC.exe Token: SeUndockPrivilege 5104 WMIC.exe Token: SeManageVolumePrivilege 5104 WMIC.exe Token: 33 5104 WMIC.exe Token: 34 5104 WMIC.exe Token: 35 5104 WMIC.exe Token: 36 5104 WMIC.exe Token: SeIncreaseQuotaPrivilege 116 WMIC.exe Token: SeSecurityPrivilege 116 WMIC.exe Token: SeTakeOwnershipPrivilege 116 WMIC.exe Token: SeLoadDriverPrivilege 116 WMIC.exe Token: SeSystemProfilePrivilege 116 WMIC.exe Token: SeSystemtimePrivilege 116 WMIC.exe Token: SeProfSingleProcessPrivilege 116 WMIC.exe Token: SeIncBasePriorityPrivilege 116 WMIC.exe Token: SeCreatePagefilePrivilege 116 WMIC.exe Token: SeBackupPrivilege 116 WMIC.exe Token: SeRestorePrivilege 116 WMIC.exe Token: SeShutdownPrivilege 116 WMIC.exe Token: SeDebugPrivilege 116 WMIC.exe Token: SeSystemEnvironmentPrivilege 116 WMIC.exe Token: SeRemoteShutdownPrivilege 116 WMIC.exe Token: SeUndockPrivilege 116 WMIC.exe Token: SeManageVolumePrivilege 116 WMIC.exe Token: 33 116 WMIC.exe Token: 34 116 WMIC.exe Token: 35 116 WMIC.exe Token: 36 116 WMIC.exe Token: SeDebugPrivilege 3352 tasklist.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3664 wrote to memory of 4244 3664 auxia_updater.exe 81 PID 3664 wrote to memory of 4244 3664 auxia_updater.exe 81 PID 4244 wrote to memory of 3616 4244 auxia_updater.exe 83 PID 4244 wrote to memory of 3616 4244 auxia_updater.exe 83 PID 4244 wrote to memory of 4536 4244 auxia_updater.exe 84 PID 4244 wrote to memory of 4536 4244 auxia_updater.exe 84 PID 4244 wrote to memory of 3400 4244 auxia_updater.exe 87 PID 4244 wrote to memory of 3400 4244 auxia_updater.exe 87 PID 4244 wrote to memory of 4176 4244 auxia_updater.exe 88 PID 4244 wrote to memory of 4176 4244 auxia_updater.exe 88 PID 4536 wrote to memory of 116 4536 cmd.exe 91 PID 4536 wrote to memory of 116 4536 cmd.exe 91 PID 3616 wrote to memory of 5104 3616 cmd.exe 92 PID 3616 wrote to memory of 5104 3616 cmd.exe 92 PID 4176 wrote to memory of 3352 4176 cmd.exe 93 PID 4176 wrote to memory of 3352 4176 cmd.exe 93 PID 4244 wrote to memory of 2944 4244 auxia_updater.exe 94 PID 4244 wrote to memory of 2944 4244 auxia_updater.exe 94 PID 2944 wrote to memory of 2224 2944 cmd.exe 96 PID 2944 wrote to memory of 2224 2944 cmd.exe 96 PID 4244 wrote to memory of 4672 4244 auxia_updater.exe 97 PID 4244 wrote to memory of 4672 4244 auxia_updater.exe 97 PID 4244 wrote to memory of 3632 4244 auxia_updater.exe 98 PID 4244 wrote to memory of 3632 4244 auxia_updater.exe 98 PID 4672 wrote to memory of 3152 4672 cmd.exe 101 PID 4672 wrote to memory of 3152 4672 cmd.exe 101 PID 3632 wrote to memory of 628 3632 cmd.exe 102 PID 3632 wrote to memory of 628 3632 cmd.exe 102 PID 4244 wrote to memory of 2524 4244 auxia_updater.exe 103 PID 4244 wrote to memory of 2524 4244 auxia_updater.exe 103 PID 2524 wrote to memory of 3732 2524 cmd.exe 105 PID 2524 wrote to memory of 3732 2524 cmd.exe 105 PID 4244 wrote to memory of 3924 4244 auxia_updater.exe 106 PID 4244 wrote to memory of 3924 4244 auxia_updater.exe 106 PID 3924 wrote to memory of 1212 3924 cmd.exe 108 PID 3924 wrote to memory of 1212 3924 cmd.exe 108 PID 4244 wrote to memory of 4492 4244 auxia_updater.exe 109 PID 4244 wrote to memory of 4492 4244 auxia_updater.exe 109 PID 4244 wrote to memory of 3704 4244 auxia_updater.exe 110 PID 4244 wrote to memory of 3704 4244 auxia_updater.exe 110 PID 4244 wrote to memory of 2308 4244 auxia_updater.exe 111 PID 4244 wrote to memory of 2308 4244 auxia_updater.exe 111 PID 4244 wrote to memory of 2276 4244 auxia_updater.exe 112 PID 4244 wrote to memory of 2276 4244 auxia_updater.exe 112 PID 2308 wrote to memory of 3976 2308 cmd.exe 117 PID 2308 wrote to memory of 3976 2308 cmd.exe 117 PID 3704 wrote to memory of 3280 3704 cmd.exe 118 PID 3704 wrote to memory of 3280 3704 cmd.exe 118 PID 3280 wrote to memory of 4484 3280 cmd.exe 119 PID 3280 wrote to memory of 4484 3280 cmd.exe 119 PID 4492 wrote to memory of 1572 4492 cmd.exe 120 PID 4492 wrote to memory of 1572 4492 cmd.exe 120 PID 2276 wrote to memory of 4656 2276 cmd.exe 121 PID 2276 wrote to memory of 4656 2276 cmd.exe 121 PID 1572 wrote to memory of 2528 1572 cmd.exe 122 PID 1572 wrote to memory of 2528 1572 cmd.exe 122 PID 4244 wrote to memory of 2096 4244 auxia_updater.exe 123 PID 4244 wrote to memory of 2096 4244 auxia_updater.exe 123 PID 4244 wrote to memory of 4312 4244 auxia_updater.exe 125 PID 4244 wrote to memory of 4312 4244 auxia_updater.exe 125 PID 4312 wrote to memory of 3056 4312 cmd.exe 127 PID 4312 wrote to memory of 3056 4312 cmd.exe 127 PID 2096 wrote to memory of 1044 2096 cmd.exe 128 PID 2096 wrote to memory of 1044 2096 cmd.exe 128 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3732 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\auxia_updater.exe"C:\Users\Admin\AppData\Local\Temp\auxia_updater.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\auxia_updater.exe"C:\Users\Admin\AppData\Local\Temp\auxia_updater.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:3400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:2224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"4⤵
- Views/modifies file attributes
PID:3732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:1212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\system32\chcp.comchcp5⤵PID:2528
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\system32\chcp.comchcp5⤵PID:4484
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵
- Network Service Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1044
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:2520
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:3248
-
-
C:\Windows\system32\net.exenet user4⤵PID:348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:1376
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:4860
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:1488
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:2476
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:3988
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:3436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:4960
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:2556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:1780
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:2056
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:1624
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:2376
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:3996
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2064
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:3400
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:4044
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- System Network Connections Discovery
- Gathers network information
PID:4220
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:3460
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3192
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4332
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3312
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:5068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1System Information Discovery
3System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
37KB
MD577cd03f9c42d36424aacb8d57ca1ff6f
SHA120d8cb82b27254833d0e37bd9c29b89aee048e8c
SHA2567d4b54b19c6b583f41c54ab21ae1d24f53494ddf7bc8874af762465ac9194833
SHA512b23dab0d579ef423b7bfeef5e70756f6ba75e9aa3859e7149dd2a8b96e3a17fc03bd2c465b2633bc26220e213b82018a82edf6dbc473f768bad9f2623b1af42f
-
Filesize
48KB
MD5025986d082270f879149a4b2fd495f44
SHA1fe581b23d6ebc8d9ce7984a490ab23e00a6e2a4e
SHA2567f0eec26cb5f3bcd11d2e2986a99e73b3c5c023a321c905bc3ea264186f398b0
SHA5123b13a173d17b476638cc59da087fe45a5599754ded3d3978d83176135a4f392892e7db8f59529d5a0ce03bdfc1c199b810763664a65573908971aa3503c7ec08
-
Filesize
71KB
MD51c0cc15036c54930c1e61306a8be4658
SHA17d88a5a72198e2785c5514200ab8f85b50946fb9
SHA2561666002cf4ff50cf337159e187ecf990d2ec23d5324736e66cf68df4c80cc12c
SHA512bb235e55a69bbdc27102d7afea9089480a5de35f064e63bb3265b060906268f8065472c8d87da588a6ea6ce6a39f2079e218f3cd762692713a93ec5cef4473dc
-
Filesize
59KB
MD5d12406ab3df4ba0e2973322d641a7157
SHA1fc3cd3f531d3e05f1d544835aec88106711440c5
SHA2565f94af75d6f5f7745d214dd423895bfbe31c92eb1cf3fc692051b1c11ad12f15
SHA512d5a91762b322bae9e34ad23e8790954686bcc712beebedd04faaa675b25a6de66c11667af3f0dd46e56bf383e593d8403e5da07a52eba1cd17fc9940e4ad389f
-
Filesize
107KB
MD59690c76ddada8d9aa0b6e64bc8e0035f
SHA19ca380a8c462116af12949d17eae360e4e52a13c
SHA256ee01c55bbe667298eca712137e7516cfe677eca8197f39d6177b3cd0453b16fc
SHA5124a34b2dbfabbcedd303a1be8b7a23029a874ab790f15d33df6e90eeafc6f76d02e16ebd4006d505ac666ad741f414aa5b21da7a0e8858a890b69d8e2b79f1937
-
Filesize
35KB
MD50d036361cd8effaf4f13fa200e9b2b90
SHA162e543e2a5f1d36c938e638408e22c5f5246d0f2
SHA256e210d4f37950c20a3354e99b1f422a4aa0235b74afa8ebed41c27eca45570f1d
SHA512d837642c980c12f33c9949e20840a8bf069297e4511e68b65a1b015ae709cb39c3bd5a0ea0bd7406b62f4c98b728ea22cfbdb8362a4c36d5e4eb9d7c7b59f125
-
Filesize
86KB
MD52a8f3db31ce15d68b66004c30d284520
SHA1a680e79662d420ede7554d53d793517b1857abe4
SHA256e7f754a8675839869e16358b7375d15ca1b7b9350c2a23ea5f2ae6552fe7ceb7
SHA512dd3c8fd4d1f42cdf515bd3217bee00803d29532ef58abb2a0718398d1276233b024bf1bbd3372ee83d5c145e5c6f658a4f9e1dfd43bb9df890dee76cae04b728
-
Filesize
27KB
MD530fb92567574752a90e3812967739f72
SHA13920d58f27ab30a651e7d87aa6d1b9177840fa8b
SHA2563c5bd69e69f46ba12a3e4e47c1521be12b3939b8ec1cbc16494b3307bb3b5825
SHA51268c8a045f8c989f1788286d776da139bc143cef94183d99a4718a3af9633846a766ed51bde03317cb34a5e1b7ee1ca52ad4d0e36a18ceca5df67fb78a5be79aa
-
Filesize
33KB
MD580c58dcfd420ee2af4ea8b8003e2adb3
SHA118e17eb3dfc09a2878bf7d6d67f5b65788d0a7d9
SHA2562c2858e7b68df7f30c4131caec8cba0972c085c80b6989ae9c6bd4b40e9450db
SHA512b5b54061fbea16820784462cc30d769f3ce7f13158a204b36fd766e148ef359997149cddf7c1ad7c7d0a76d5fcfe12c976938f364612fb7bdc767b9fc99cd446
-
Filesize
26KB
MD5004e83d3199d5fd8c9f041d6e0bd184b
SHA1b460cf029a62dfb4d1915071e9721fec0daca5fa
SHA25613d4646dd80158fec7ef4af593b9a476566a430656e87159887734ca84108c92
SHA51236a1abe13f276cd3b9261e3addb7327b0a85f01f49a84988a6adee1fc026c759f9b9793983ce743dbb114f5cc0ea88a399b20e95c76379fc2b8e55273bc4dceb
-
Filesize
44KB
MD567c4a06a4e310e8f8c73b1f95830a90a
SHA1a71b54cf64bb179f0fb850b5713845a4a5af85b0
SHA2568c6719d0b3b0ef68dc739735befab0b424abdc8528196abb33925138eb390c26
SHA512844a3682f29e84859ff19e8d3480c09aa083bcb1cae7c77d967e3f174d8f605a4d36a834f43c39045741388049868df6cd93cd3951b2a2e8e9d7e018c9bd1ea3
-
Filesize
57KB
MD53f25a0e3e1c284a220da018d3e3b568c
SHA126a4526b4f3a07f011a1ce03fb7576774c187511
SHA256a43b07b1baa88246e59ca356a3f7494a95049203d86d824a508328db236fa869
SHA51242f8a31da2a71edd4ac7b711fa68b400e2adb91ca453ad4a64caa7c7643bb139cafccb71257955d50ea4bafdaa6be55317bcc8d0c77f43ab24c476d621a8873d
-
Filesize
66KB
MD53f2bee38c866188984999b7406b06b42
SHA12e471894996772305f5a70f4d2568690f1ccc4f0
SHA256d884f02f7c72dc462490c90dfd851d52dcbc0c21f1f3e42101dbe77793bd4464
SHA5127afde89ade235156d682b49755edf4905ce2238165424e89e53d47cac36421d05bf7c4eab0cbad766f9d7e00f7952204bbd787e33ddfc500bd3d5d4c4225b90a
-
Filesize
25KB
MD550521b577719195d7618a23b3103d8aa
SHA17020d2e107000eaf0eddde74bc3809df2c638e22
SHA256acbf831004fb8b8d5340fe5debd9814c49bd282dd765c78faeb6bb5116288c78
SHA5124ee950da8bbbd36932b488ec62fa046ac8fc35783a146edadbe063b8419a63d4dfb5bbd8c45e9e008fe708e6fc4a1fee1202fce92ffc95320547ba714fed95e1
-
Filesize
28KB
MD5b74bfad5ef1024522290da3463e6ccc3
SHA128312bf92fcd39d013313714249bf1c2b988db55
SHA256dcb1087b3c9fab43e9b577beae93f698c5d05650478f0825650bc9ea2b9f18bf
SHA51238c09e2daf0c40e5df8b0ea55146272131d54e7c3a9b440229017934baf4ad554bd70812b26f82150ef144a36b1e7f53c5839b51dad24766228f533b3b29b0bd
-
Filesize
26KB
MD5c410bbefad892761e0740ecd8f4d5e6f
SHA17c9cd82661bca55ff73f69605014b6a44f446474
SHA256c5b4fed2e40f482525e2b2594636cb0ef4e8b3bd96ebf5e09a6faf7c211ee048
SHA5127e7a416c71afa8a6482e643ef5a90c7642c41fe6cdb308df0079dfeb3dd64d823f895dc3a96f9417c4d45986b89bff44456dd06fdc24f997ebdd1a874bdc7179
-
Filesize
79KB
MD53048b7205298dfde89a3ad146c35bd4a
SHA12101cbc798621ad2d8eef5753a5908f9e8c938ea
SHA256be7404c647081b0590ae87d104c03f28f88dd826306cd262b84b2629069dd803
SHA512d915eb2da669fdf04c0529c386f2dd823a7bea2e62225bcdbf382652a74b7dec166a7436e5497a742de6f42942bb6bc725a0c2107b2f80616bbab12b4bf245cc
-
Filesize
25KB
MD5195c022969f2f44c4fcbd84639c7ed8c
SHA145681fbdf37461000ebab627e63a95c1224a1a9c
SHA2567f60b20705d75ef92022e2cb39bab1888e1b3d2a9cf8e8f38f7f1513daeedf85
SHA512adca54b638b57269b9aecb59e94d881569829b89323d28e8831be1f09b57261cbf712e99f10b5f7174e47597d8102634080792199d452e5ed1c83a052f228d4d
-
Filesize
20KB
MD5ea2b5dadf81517f8f82c088a3a6fde04
SHA16b9aea196e1c92920e11ba660c2290f98d103ffc
SHA256e6411e1bf1e90b703593da40b3edb93add2c377d8beab9dd00465aeb9961cac8
SHA512c113dd47d258205dc538732f3c77d2d564f4cb189a06980957e32b3f00182b68256c86e88a87920febc7981cc699e708f7d7f4ada941520879afcea5df509044
-
Filesize
1.3MB
MD543935f81d0c08e8ab1dfe88d65af86d8
SHA1abb6eae98264ee4209b81996c956a010ecf9159b
SHA256c611943f0aeb3292d049437cb03500cc2f8d12f23faf55e644bca82f43679bc0
SHA51206a9dcd310aa538664b08f817ec1c6cfa3f748810d76559c46878ea90796804904d41ac79535c7f63114df34c0e5de6d0452bb30df54b77118d925f21cfa1955
-
Filesize
2.1MB
MD5073606ea92928af7b2863782c0114949
SHA1ec7b4dbf415af6a071a6ca3a0d4f4a0cf544515c
SHA2569be10e3f170875a5b3e403f29d7241bf64957c01bfcae3504f5576578183610a
SHA5125cd48348b475c9de7c2c8d85f36a1f8cf63ee5ee2bde60e2e5a1026f0e877b4c686ad07ab37c8ae37b46b719233b28aa699ce5a2fedd0247c7607da6e519a11e
-
Filesize
1.6MB
MD5443fd07a22ff1a688a3505d35f3c3dd1
SHA1ab9f501aa1d3d523b45f8170e53981672cd69131
SHA256f9c87ec6401039fd03b7c6732c74d1abfdb7c07c8e9803d00effe4c610baa9ee
SHA5121de390d5d9872c9876662f89c57173391ecd300cabde69c655b2ade7eea56e67376839607cac52572111b88a025797060653dc8bb987c6a165f535b245309844
-
Filesize
29KB
MD50d1c6b92d091cef3142e32ac4e0cc12e
SHA1440dad5af38035cb0984a973e1f266deff2bd7fc
SHA25611ee9c7fb70c3756c0392843245935517171b95cc5ba0d696b2c1742c8d46fb6
SHA5125d514ecab93941e83c008f0e9749f99e330949580884bf4850b11cac08fe1ac4ac50033e8888045fe4a9d8b4d2e3ea667b39be18f77266d00f8d7d6797260233
-
Filesize
222KB
MD5364a71831c9bd0a09eeeceb6980c58c7
SHA19d084ccb83e12ddccd17250a009362d720e6271c
SHA2563b20fb46f41234f8f7bbe342cfebfbbce5708d963cf5c7792d1237a1bc7b2676
SHA5125abe19130f9306fd6fc3644412ef6c8c5b7da970cfaed69657a6cb62d431abfbba64fefcbfa82910d17d744e299e3ba5036bd490223b2bf28689cf2e70633dce
-
Filesize
20KB
MD5877e8f7f3c980020b1da6bdbc6f1741c
SHA1184d162f6eea7cce343fe0c62fda49ca796ceb20
SHA25665b96acd7b6517c4493491f31083e75d905b48466f021fab098655f0d953497c
SHA512881332a6cbc7ab030f52bc46a8cf68c0ad922c54c68b3b8e35909f758aed9443cc90b49681f88c6c1f61741eb6507849857405a87dbbd78bb1a453ade3fe1ad8
-
Filesize
88KB
MD536419d2b149485c1e70c2e5cd1566025
SHA1fb5405dab18804d5c5531c76ae64fa11eec0c8e3
SHA256668d3e0fc405ab296a6ab297fbfd7ebd229f4e6d72541043041b08007612db84
SHA51277edda9d35b24609c184c0c2ebe21adf09b5d00bd2a5812a39ac67fe806c4d9466b84b314018ed2de354531097087e5a7981472c78003e1316223c027777ad2a
-
Filesize
66KB
MD5a07661c5fad97379cf6d00332999d22c
SHA1dca65816a049b3cce5c4354c3819fef54c6299b0
SHA2565146005c36455e7ede4b8ecc0dc6f6fa8ea6b4a99fedbabc1994ae27dfab9d1b
SHA5126ddeb9d89ccb4d2ec5d994d85a55e5e2cc7af745056dae030ab8d72ee7830f672003f4675b6040f123fc64c19e9b48cabd0da78101774dafacf74a88fbd74b4d
-
Filesize
1.7MB
MD501be3c75babc89c73e1f97286e2d254a
SHA1bc54e991fbcccbca12159da53757f3e0739074dc
SHA256ceced46d2deb9e7a1c74819cd5cad12c7bc291c163f292c7581eb35b50e97936
SHA5126712adeaaecf511186ccc12a3dfce6221c1eeab498222ada5d4626abfe52520d55acd515fbc2c1b2791b8cdb45e585741c6349808a4e83b8aaba24c69a08ce52
-
Filesize
25KB
MD57ee738ed9d792280020e40110baf1cef
SHA1dca4b274f8a559ffadb0ad214601a5624f29d90a
SHA2567a9b8a0caba35a5a3db38891d49e577b8ac5b6f3f89f9bbd75a54278b4ef62dd
SHA512c1f4266c885566f337a53c312d6e719e9d6afb93e0000a90a3ea01a5010dc7e7946b31a67a8703b1dec31e567e38297a671cdbafee7df9d1e5a123cc63ca72dc
-
Filesize
644KB
MD53cedf16a2134aefd06fd2ee9d2d29ce6
SHA13c16fc69c4511753cc7c6668ee0b76565f529d11
SHA2560e63b3a3b80e8e7f88f99125caf8e82e6525786536e9d4d6cbd9c4c6234b34e3
SHA5124aaf18dbe1d34b69c599c6fe23934744fe9605a131fd3556238f89f21729adbe8039286ff7ce4147a779fee125b192c1e6a3a7618015d4e4185116d4ce486b7f
-
Filesize
295KB
MD51999e387697f1098877992c424f4b9aa
SHA1235b887496a521fb84b4e0894c2cca9897f1f6f0
SHA25614dd0ad3c30b1357bfc410157acb2241431503d93d9019086a58f17761a8ffdc
SHA512701b139b2367abd7d555c653aa9e168ae6c0d4de95aa19eb42d8b40fd3f9593baf597ffd1cff4e309d2c16226c6868d0133f38497ed7c1713734b7cad116b6fa
-
Filesize
40KB
MD54bbcf91653204023164d00202769fc4f
SHA1ccdaf8e3ee4ae4b6ae0b85193afb5b0fa9e68970
SHA256213e1ba2baabc331eb61461791c85498cefabc223c872fd57d0b98b43b5afd9f
SHA51279ad58112c2b7f1200c6fbc8074f8992c094ea785a3ac88cecbafcc245bbe41bfd1acd87fd0b1aca13e2bd644a9be540807ac31152824f86ef0a2d113405a765
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82