Analysis
-
max time kernel
600s -
max time network
598s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 14:17
Behavioral task
behavioral1
Sample
Shellbag anylizer.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Shellbag anylizer.exe
Resource
win10v2004-20240802-en
General
-
Target
Shellbag anylizer.exe
-
Size
247KB
-
MD5
851269fc86de5d91e5f2db1b2b34cb6e
-
SHA1
6103dab45c98bddef65b6eed235a60159d458526
-
SHA256
0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521
-
SHA512
c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc
-
SSDEEP
6144:/bwmPMVWrVbVPwF9kfK8rpClz0KBb6o589GHWHWujiSPbp:/bw8n5gBuj/PV
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
zedtklncvg
-
delay
1
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/f2T8NYnM
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1636-184-0x000000001CD90000-0x000000001CEB2000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000800000002346e-11.dat family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4088 netsh.exe 2148 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Shellbag anylizer.exe -
Executes dropped EXE 1 IoCs
pid Process 1636 update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 55 discord.com 64 5.tcp.eu.ngrok.io 89 5.tcp.eu.ngrok.io 127 5.tcp.eu.ngrok.io 13 pastebin.com 54 discord.com 63 pastebin.com 81 5.tcp.eu.ngrok.io 102 5.tcp.eu.ngrok.io 115 5.tcp.eu.ngrok.io 12 pastebin.com 15 5.tcp.eu.ngrok.io -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 45 icanhazip.com 48 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
pid Process 1796 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 756 tasklist.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2340 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1692 cmd.exe 1624 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 1444 NETSTAT.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier update.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 1596 WMIC.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3636 timeout.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4940 ipconfig.exe 1444 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 540 systeminfo.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 update.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 update.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4204 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 2136 Shellbag anylizer.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe 1636 update.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2136 Shellbag anylizer.exe Token: SeDebugPrivilege 2136 Shellbag anylizer.exe Token: SeDebugPrivilege 1636 update.exe Token: SeDebugPrivilege 1636 update.exe Token: SeIncreaseQuotaPrivilege 1596 WMIC.exe Token: SeSecurityPrivilege 1596 WMIC.exe Token: SeTakeOwnershipPrivilege 1596 WMIC.exe Token: SeLoadDriverPrivilege 1596 WMIC.exe Token: SeSystemProfilePrivilege 1596 WMIC.exe Token: SeSystemtimePrivilege 1596 WMIC.exe Token: SeProfSingleProcessPrivilege 1596 WMIC.exe Token: SeIncBasePriorityPrivilege 1596 WMIC.exe Token: SeCreatePagefilePrivilege 1596 WMIC.exe Token: SeBackupPrivilege 1596 WMIC.exe Token: SeRestorePrivilege 1596 WMIC.exe Token: SeShutdownPrivilege 1596 WMIC.exe Token: SeDebugPrivilege 1596 WMIC.exe Token: SeSystemEnvironmentPrivilege 1596 WMIC.exe Token: SeRemoteShutdownPrivilege 1596 WMIC.exe Token: SeUndockPrivilege 1596 WMIC.exe Token: SeManageVolumePrivilege 1596 WMIC.exe Token: 33 1596 WMIC.exe Token: 34 1596 WMIC.exe Token: 35 1596 WMIC.exe Token: 36 1596 WMIC.exe Token: SeIncreaseQuotaPrivilege 1596 WMIC.exe Token: SeSecurityPrivilege 1596 WMIC.exe Token: SeTakeOwnershipPrivilege 1596 WMIC.exe Token: SeLoadDriverPrivilege 1596 WMIC.exe Token: SeSystemProfilePrivilege 1596 WMIC.exe Token: SeSystemtimePrivilege 1596 WMIC.exe Token: SeProfSingleProcessPrivilege 1596 WMIC.exe Token: SeIncBasePriorityPrivilege 1596 WMIC.exe Token: SeCreatePagefilePrivilege 1596 WMIC.exe Token: SeBackupPrivilege 1596 WMIC.exe Token: SeRestorePrivilege 1596 WMIC.exe Token: SeShutdownPrivilege 1596 WMIC.exe Token: SeDebugPrivilege 1596 WMIC.exe Token: SeSystemEnvironmentPrivilege 1596 WMIC.exe Token: SeRemoteShutdownPrivilege 1596 WMIC.exe Token: SeUndockPrivilege 1596 WMIC.exe Token: SeManageVolumePrivilege 1596 WMIC.exe Token: 33 1596 WMIC.exe Token: 34 1596 WMIC.exe Token: 35 1596 WMIC.exe Token: 36 1596 WMIC.exe Token: SeIncreaseQuotaPrivilege 4564 WMIC.exe Token: SeSecurityPrivilege 4564 WMIC.exe Token: SeTakeOwnershipPrivilege 4564 WMIC.exe Token: SeLoadDriverPrivilege 4564 WMIC.exe Token: SeSystemProfilePrivilege 4564 WMIC.exe Token: SeSystemtimePrivilege 4564 WMIC.exe Token: SeProfSingleProcessPrivilege 4564 WMIC.exe Token: SeIncBasePriorityPrivilege 4564 WMIC.exe Token: SeCreatePagefilePrivilege 4564 WMIC.exe Token: SeBackupPrivilege 4564 WMIC.exe Token: SeRestorePrivilege 4564 WMIC.exe Token: SeShutdownPrivilege 4564 WMIC.exe Token: SeDebugPrivilege 4564 WMIC.exe Token: SeSystemEnvironmentPrivilege 4564 WMIC.exe Token: SeRemoteShutdownPrivilege 4564 WMIC.exe Token: SeUndockPrivilege 4564 WMIC.exe Token: SeManageVolumePrivilege 4564 WMIC.exe Token: 33 4564 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1636 update.exe 1636 update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1636 update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2136 wrote to memory of 3572 2136 Shellbag anylizer.exe 88 PID 2136 wrote to memory of 3572 2136 Shellbag anylizer.exe 88 PID 2136 wrote to memory of 4392 2136 Shellbag anylizer.exe 90 PID 2136 wrote to memory of 4392 2136 Shellbag anylizer.exe 90 PID 3572 wrote to memory of 4204 3572 cmd.exe 92 PID 3572 wrote to memory of 4204 3572 cmd.exe 92 PID 4392 wrote to memory of 3636 4392 cmd.exe 93 PID 4392 wrote to memory of 3636 4392 cmd.exe 93 PID 4392 wrote to memory of 1636 4392 cmd.exe 94 PID 4392 wrote to memory of 1636 4392 cmd.exe 94 PID 1636 wrote to memory of 1692 1636 update.exe 100 PID 1636 wrote to memory of 1692 1636 update.exe 100 PID 1692 wrote to memory of 4936 1692 cmd.exe 102 PID 1692 wrote to memory of 4936 1692 cmd.exe 102 PID 1692 wrote to memory of 1624 1692 cmd.exe 103 PID 1692 wrote to memory of 1624 1692 cmd.exe 103 PID 1692 wrote to memory of 2868 1692 cmd.exe 104 PID 1692 wrote to memory of 2868 1692 cmd.exe 104 PID 1636 wrote to memory of 1192 1636 update.exe 105 PID 1636 wrote to memory of 1192 1636 update.exe 105 PID 1192 wrote to memory of 1220 1192 cmd.exe 107 PID 1192 wrote to memory of 1220 1192 cmd.exe 107 PID 1192 wrote to memory of 2244 1192 cmd.exe 108 PID 1192 wrote to memory of 2244 1192 cmd.exe 108 PID 1636 wrote to memory of 3492 1636 update.exe 109 PID 1636 wrote to memory of 3492 1636 update.exe 109 PID 3492 wrote to memory of 540 3492 cmd.exe 111 PID 3492 wrote to memory of 540 3492 cmd.exe 111 PID 3492 wrote to memory of 3052 3492 cmd.exe 113 PID 3492 wrote to memory of 3052 3492 cmd.exe 113 PID 3492 wrote to memory of 1596 3492 cmd.exe 114 PID 3492 wrote to memory of 1596 3492 cmd.exe 114 PID 3492 wrote to memory of 2192 3492 cmd.exe 115 PID 3492 wrote to memory of 2192 3492 cmd.exe 115 PID 2192 wrote to memory of 4268 2192 net.exe 116 PID 2192 wrote to memory of 4268 2192 net.exe 116 PID 3492 wrote to memory of 1300 3492 cmd.exe 117 PID 3492 wrote to memory of 1300 3492 cmd.exe 117 PID 1300 wrote to memory of 2288 1300 query.exe 118 PID 1300 wrote to memory of 2288 1300 query.exe 118 PID 3492 wrote to memory of 412 3492 cmd.exe 119 PID 3492 wrote to memory of 412 3492 cmd.exe 119 PID 412 wrote to memory of 1696 412 net.exe 120 PID 412 wrote to memory of 1696 412 net.exe 120 PID 3492 wrote to memory of 5020 3492 cmd.exe 121 PID 3492 wrote to memory of 5020 3492 cmd.exe 121 PID 5020 wrote to memory of 3032 5020 net.exe 122 PID 5020 wrote to memory of 3032 5020 net.exe 122 PID 3492 wrote to memory of 4896 3492 cmd.exe 123 PID 3492 wrote to memory of 4896 3492 cmd.exe 123 PID 4896 wrote to memory of 1584 4896 net.exe 124 PID 4896 wrote to memory of 1584 4896 net.exe 124 PID 3492 wrote to memory of 3656 3492 cmd.exe 125 PID 3492 wrote to memory of 3656 3492 cmd.exe 125 PID 3656 wrote to memory of 4992 3656 net.exe 126 PID 3656 wrote to memory of 4992 3656 net.exe 126 PID 3492 wrote to memory of 4564 3492 cmd.exe 127 PID 3492 wrote to memory of 4564 3492 cmd.exe 127 PID 3492 wrote to memory of 756 3492 cmd.exe 128 PID 3492 wrote to memory of 756 3492 cmd.exe 128 PID 3492 wrote to memory of 4940 3492 cmd.exe 129 PID 3492 wrote to memory of 4940 3492 cmd.exe 129 PID 3492 wrote to memory of 2564 3492 cmd.exe 130 PID 3492 wrote to memory of 2564 3492 cmd.exe 130 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC92C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3636
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1636 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:4936
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1624
-
-
C:\Windows\system32\findstr.exefindstr All5⤵PID:2868
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1220
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2244
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:540
-
-
C:\Windows\system32\HOSTNAME.EXEhostname5⤵PID:3052
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername5⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\system32\net.exenet user5⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user6⤵PID:4268
-
-
-
C:\Windows\system32\query.exequery user5⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"6⤵PID:2288
-
-
-
C:\Windows\system32\net.exenet localgroup5⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup6⤵PID:1696
-
-
-
C:\Windows\system32\net.exenet localgroup administrators5⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators6⤵PID:3032
-
-
-
C:\Windows\system32\net.exenet user guest5⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest6⤵PID:1584
-
-
-
C:\Windows\system32\net.exenet user administrator5⤵
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator6⤵PID:4992
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\system32\tasklist.exetasklist /svc5⤵
- Enumerates processes with tasklist
PID:756
-
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:4940
-
-
C:\Windows\system32\ROUTE.EXEroute print5⤵PID:2564
-
-
C:\Windows\system32\ARP.EXEarp -a5⤵
- Network Service Discovery
PID:1796
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano5⤵
- System Network Connections Discovery
- Gathers network information
PID:1444
-
-
C:\Windows\system32\sc.exesc query type= service state= all5⤵
- Launches sc.exe
PID:2340
-
-
C:\Windows\system32\netsh.exenetsh firewall show state5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2148
-
-
C:\Windows\system32\netsh.exenetsh firewall show config5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4088
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
4System Information Discovery
5System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\875be8b7a90dc6059b6e58647a984744\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize5KB
MD5ad0c393db2acd4e4990a96cc444a3a74
SHA1565a74369efe9f8ea3c2349c078eb8253a85989c
SHA256dafd4d0aedcf474f74ee45da3055c9a897dce0c60e4120c26d3e6f34aed6a59d
SHA5123d68d3da48bc406c6b72794fd59d7007aef834668a552c866f6cdaff877f0c56003b44a8479ea35db2982674e1b1e1b45fd73e287daa0d3e2212b378284d14da
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
114KB
MD535fb57f056b0f47185c5dfb9a0939dba
SHA17c1b0bbbb77dbe46286078bca427202d494a5d36
SHA2561dc436687ed65d9f2fcda9a68a812346f56f566f7671cbe1be0beaa157045294
SHA512531351adffddc5a9c8c9d1fcba531d85747be0927156bae79106114b4bdc3f2fd2570c97bbfcec09265dcc87ed286655f2ab15fb3c7af0ad638a67a738f504c7
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
150B
MD57e61adbc67474b06460b2cfed783c353
SHA175e581913b3477793e6dd03ba0b62a2b6e72ca30
SHA2562cd41ae45335972d8557338f9b2b87b36860a619f80f38729995a781f631c047
SHA512f790520d6b3ed1d67ea1a15ee475807ec607de90f573e812e512bfb15a5690047a4d16f06eff57f4415ecdf454a14d28e950cba3544faa9408f7ae2705e571c8
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
247KB
MD5851269fc86de5d91e5f2db1b2b34cb6e
SHA16103dab45c98bddef65b6eed235a60159d458526
SHA2560b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521
SHA512c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc