Overview
overview
10Static
static
100297bbb0f0...ee.exe
windows7-x64
30297bbb0f0...ee.exe
windows10-2004-x64
315aeb8380c...71.exe
windows7-x64
1015aeb8380c...71.exe
windows10-2004-x64
101820a0542f...34.dll
windows7-x64
101820a0542f...34.dll
windows10-2004-x64
101df11bc19a...ad.exe
windows7-x64
71df11bc19a...ad.exe
windows10-2004-x64
722934e006b...e7.exe
windows7-x64
322934e006b...e7.exe
windows10-2004-x64
324989d884f...b7.exe
windows7-x64
1024989d884f...b7.exe
windows10-2004-x64
102828fabf39...65.dll
windows7-x64
12828fabf39...65.dll
windows10-2004-x64
132b0fbaf95...08.exe
windows7-x64
1032b0fbaf95...08.exe
windows10-2004-x64
104bf2dace8a...d7.exe
windows7-x64
104bf2dace8a...d7.exe
windows10-2004-x64
1055d03f9954...44.dll
windows7-x64
1055d03f9954...44.dll
windows10-2004-x64
105e58e3818a...cb.exe
windows7-x64
105e58e3818a...cb.exe
windows10-2004-x64
10611cf2be67...47.exe
windows7-x64
10611cf2be67...47.exe
windows10-2004-x64
10654e574fb4...01.exe
windows7-x64
3654e574fb4...01.exe
windows10-2004-x64
36f4ac0da34...a5.exe
windows7-x64
96f4ac0da34...a5.exe
windows10-2004-x64
9$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Resubmissions
04-10-2024 16:44
241004-t8yv3syhpd 1027-09-2024 16:54
240927-vepkzsvbre 1027-09-2024 16:44
240927-t86wpavard 1004-08-2024 18:04
240804-wnq1vawbpg 1003-08-2024 17:26
240803-vzvbzazekn 1003-08-2024 16:14
240803-tpp4tsshqa 1003-08-2024 15:52
240803-tbarzsseqc 1031-07-2024 19:40
240731-ydk3yszdpq 1031-07-2024 10:53
240731-my145atfmf 10Analysis
-
max time kernel
15s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 15:52
Behavioral task
behavioral1
Sample
0297bbb0f00b3f591894ebcf042f2c6b0ed52e6662def1a9dbca0f8d20133cee.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
0297bbb0f00b3f591894ebcf042f2c6b0ed52e6662def1a9dbca0f8d20133cee.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
15aeb8380c7b5b50ed1e2ff29c342cfe5c29a26554020001f7f9f1449f996e71.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
15aeb8380c7b5b50ed1e2ff29c342cfe5c29a26554020001f7f9f1449f996e71.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
1820a0542f5950fd92ffa787cf09377a14d0fb42f0fa7419366090a5771a5f34.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
1820a0542f5950fd92ffa787cf09377a14d0fb42f0fa7419366090a5771a5f34.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
1df11bc19aa52b623bdf15380e3fded56d8eb6fb7b53a2240779864b1a6474ad.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
1df11bc19aa52b623bdf15380e3fded56d8eb6fb7b53a2240779864b1a6474ad.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
22934e006b3f1b8225c51a93ce0acaa1874c4f1dc895fa1664bdf16b0065d2e7.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
22934e006b3f1b8225c51a93ce0acaa1874c4f1dc895fa1664bdf16b0065d2e7.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
24989d884f480964f0cfd5d5ed0cf785b6b97843779051ab12c6c17beabb15b7.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
24989d884f480964f0cfd5d5ed0cf785b6b97843779051ab12c6c17beabb15b7.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
2828fabf3937d88b85183664c9019c4639776ba7c2322f48e4957108ef07ed65.dll
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
2828fabf3937d88b85183664c9019c4639776ba7c2322f48e4957108ef07ed65.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
32b0fbaf95fefcc9b89243be8721625592fc9ed92d76a48cab263898fd3d5c08.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
32b0fbaf95fefcc9b89243be8721625592fc9ed92d76a48cab263898fd3d5c08.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
4bf2dace8a23551a3cd374a14b68cef6185aa18f9148dac8bf77f19f734d3ad7.exe
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
4bf2dace8a23551a3cd374a14b68cef6185aa18f9148dac8bf77f19f734d3ad7.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
55d03f9954e35d8bce3fbd084d909744b3719310bac7c359cda87e7831cc1344.dll
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
55d03f9954e35d8bce3fbd084d909744b3719310bac7c359cda87e7831cc1344.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
5e58e3818a1b7a5c46fab0a1400f7ccd88f088a782bb9c9f229f5e835e57aecb.exe
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
5e58e3818a1b7a5c46fab0a1400f7ccd88f088a782bb9c9f229f5e835e57aecb.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
654e574fb479af0a9f8d277ed12f2d86681b76b4cfe63d7c9e774f5144be8801.exe
Resource
win7-20240705-en
Behavioral task
behavioral26
Sample
654e574fb479af0a9f8d277ed12f2d86681b76b4cfe63d7c9e774f5144be8801.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
6f4ac0da343abb9dd25d7a27c302a6ab29ed9e7c49123b3c8200138abd3eaea5.exe
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
6f4ac0da343abb9dd25d7a27c302a6ab29ed9e7c49123b3c8200138abd3eaea5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240705-en
Behavioral task
behavioral32
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240802-en
General
-
Target
611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe
-
Size
280KB
-
MD5
284b061036a1e367e41c00235d1b5e6f
-
SHA1
f6277c4d7a39427e7c86a3f9040729d6b17aff65
-
SHA256
611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47
-
SHA512
21733f5d5953a07021536928842bce4be637235b7c1578fa0096c53a546614ecbc172f0e500fddf2611acd2dba94b13152fb1eff75efb0666342183c0f6627c6
-
SSDEEP
6144:x6DKNllJ4Uc/gqXKq8+RigIWU+Ydm0UAtXbe9bu:sDKNlAUcBaq8+RnWm0UA9b
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral23/memory/2376-1-0x0000000000F80000-0x0000000000FCC000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1680 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 5 IoCs
Processes:
611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Logs\Граббер\DRIVE-C\Users\Admin\Desktop\desktop.ini 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe File opened for modification C:\Users\Admin\AppData\Roaming\Logs\Граббер\DRIVE-C\Users\Admin\Desktop\desktop.ini 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe File created C:\Users\Admin\AppData\Roaming\Logs\Граббер\DRIVE-C\Users\Admin\Pictures\desktop.ini 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe File created C:\Users\Admin\AppData\Roaming\Logs\Граббер\DRIVE-C\Users\Admin\Documents\desktop.ini 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe File created C:\Users\Admin\AppData\Roaming\Logs\Граббер\DRIVE-C\Users\Admin\Downloads\desktop.ini 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
findstr.exenetsh.exechcp.comcmd.execmd.execmd.exechoice.exenetsh.exechcp.comchoice.exe611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.execmd.execmd.exechcp.comdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exepid process 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exedescription pid process Token: SeDebugPrivilege 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2376 wrote to memory of 2796 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 2796 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 2796 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 2796 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2796 wrote to memory of 2384 2796 cmd.exe chcp.com PID 2796 wrote to memory of 2384 2796 cmd.exe chcp.com PID 2796 wrote to memory of 2384 2796 cmd.exe chcp.com PID 2796 wrote to memory of 2384 2796 cmd.exe chcp.com PID 2796 wrote to memory of 1656 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 1656 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 1656 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 1656 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 2628 2796 cmd.exe findstr.exe PID 2796 wrote to memory of 2628 2796 cmd.exe findstr.exe PID 2796 wrote to memory of 2628 2796 cmd.exe findstr.exe PID 2796 wrote to memory of 2628 2796 cmd.exe findstr.exe PID 2376 wrote to memory of 2436 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 2436 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 2436 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 2436 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2436 wrote to memory of 1132 2436 cmd.exe chcp.com PID 2436 wrote to memory of 1132 2436 cmd.exe chcp.com PID 2436 wrote to memory of 1132 2436 cmd.exe chcp.com PID 2436 wrote to memory of 1132 2436 cmd.exe chcp.com PID 2436 wrote to memory of 2372 2436 cmd.exe netsh.exe PID 2436 wrote to memory of 2372 2436 cmd.exe netsh.exe PID 2436 wrote to memory of 2372 2436 cmd.exe netsh.exe PID 2436 wrote to memory of 2372 2436 cmd.exe netsh.exe PID 2376 wrote to memory of 2072 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 2072 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 2072 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 2072 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2072 wrote to memory of 2504 2072 cmd.exe chcp.com PID 2072 wrote to memory of 2504 2072 cmd.exe chcp.com PID 2072 wrote to memory of 2504 2072 cmd.exe chcp.com PID 2072 wrote to memory of 2504 2072 cmd.exe chcp.com PID 2376 wrote to memory of 1736 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 1736 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 1736 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 1736 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 1680 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 1680 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 1680 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 2376 wrote to memory of 1680 2376 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe cmd.exe PID 1736 wrote to memory of 1796 1736 cmd.exe choice.exe PID 1736 wrote to memory of 1796 1736 cmd.exe choice.exe PID 1736 wrote to memory of 1796 1736 cmd.exe choice.exe PID 1736 wrote to memory of 1796 1736 cmd.exe choice.exe PID 1680 wrote to memory of 1628 1680 cmd.exe choice.exe PID 1680 wrote to memory of 1628 1680 cmd.exe choice.exe PID 1680 wrote to memory of 1628 1680 cmd.exe choice.exe PID 1680 wrote to memory of 1628 1680 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe"C:\Users\Admin\AppData\Local\Temp\611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1656
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2372
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\BatchSelf.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵
- System Location Discovery: System Language Discovery
PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 0 &Del 611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 03⤵
- System Location Discovery: System Language Discovery
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 1 &Del C:\Users\Admin\AppData\Local\Temp\611cf2be6752c173be1328ea47cc8ea736bc3bda9030da617390b23afa955b47.exe2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 13⤵
- System Location Discovery: System Language Discovery
PID:1628
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
92KB
MD5882ec2bb4bf46a0ee80134f7b7b5d2d7
SHA14f76f5db450eb1a57199f5e0bb4bb6a61b4a5d7a
SHA256a101a238346d9df0fe89b33f45436042d92878d75c5528ad0b8e201b91db0402
SHA512eed22fb4d714d6c438760378912286d41f4f1e1ad27d62240fd9fc3c304831567e552e2ffe2524a0869d57a0fd7c6494a1fbf1e0d8eb78f58a052be3a3c4caaf
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
203B
MD5e05094a14667b08fed8702b98f758cde
SHA1aaee5ab68c283718fab10bc2f729abc4e34545b2
SHA25625d837fb18794858fc5a0ddc1ae536faae69db5f70ffed38ae1227e14e56393b
SHA5121348c9815069c559d12c27e06c1132fb8ee201d8715f787c487e1c0f3f5f9fddef28417da8fd269996851a8d6e41e7ff11a4c3cb9a623003390aa7b8f85d6c28