Analysis
-
max time kernel
221s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-08-2024 17:33
Behavioral task
behavioral1
Sample
dashboard for all stealers (recomended for start)/paid dashboard.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
open for more info/more info.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
password grabber recommended/password stealer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
stealer tool (most recomended)/stealer tool dashboard.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
stealer tool + secret options/ADM Adrenaline Ultimate Edition.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
stealer tool + secret options/ADM Adrenaline Ultimate Edition.exe
-
Size
15.0MB
-
MD5
8f5a2b3154aba26acf5440fd3034326c
-
SHA1
b4d508ee783dc1f1a2cf9147cc1e5729470e773b
-
SHA256
fc7e799742a1c64361a8a9c3fecdf44f9db85f0bf57f4fb5712519d12ba4c5ac
-
SHA512
01c052c71a2f97daf76c91765e3ee6ec46ca7cb67b162c2fc668ef5ee35399622496c95568dedffbaf72524f70f6afcfe90f567fbb653a93d800664b046cd5f2
-
SSDEEP
393216:l2iLiU7VXd6AKprP7iJx4J20cQ3qpalJZfhxGWqIcckC:l2iNObp4x820AS7nj
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
gdifuncs.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, wscript.exe \"C:\\windows\\winbase_base_procid_none\\secureloc0x65\\WinRapistI386.vbs\"" gdifuncs.exe -
Processes:
gdifuncs.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" gdifuncs.exe -
Disables Task Manager via registry modification
-
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid Process 4464 takeown.exe 1964 icacls.exe 3384 takeown.exe 3940 icacls.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ADM Adrenaline Ultimate Edition.exewscript.exegdifuncs.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation ADM Adrenaline Ultimate Edition.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation gdifuncs.exe -
Executes dropped EXE 4 IoCs
Processes:
mbr.exejeffpopup.exebobcreep.exegdifuncs.exepid Process 1504 mbr.exe 4128 jeffpopup.exe 60 bobcreep.exe 4484 gdifuncs.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid Process 3940 icacls.exe 4464 takeown.exe 1964 icacls.exe 3384 takeown.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
mbr.exedescription ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\Wallpaper = "c:\\bg.bmp" reg.exe -
Drops file in Windows directory 6 IoCs
Processes:
cmd.exegdifuncs.execmd.exedescription ioc Process File opened for modification \??\c:\windows\winbase_base_procid_none\secureloc0x65\mainbgtheme.wav cmd.exe File created C:\windows\WinAttr.gci gdifuncs.exe File opened for modification \??\c:\windows\WinAttr.gci cmd.exe File created \??\c:\windows\winbase_base_procid_none\secureloc0x65\gdifuncs.exe cmd.exe File opened for modification \??\c:\windows\winbase_base_procid_none\secureloc0x65\gdifuncs.exe cmd.exe File created \??\c:\windows\winbase_base_procid_none\secureloc0x65\mainbgtheme.wav cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
gdifuncs.exetakeown.exeicacls.exeADM Adrenaline Ultimate Edition.exembr.exebobcreep.exetakeown.exetimeout.exetaskkill.exejeffpopup.exeicacls.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdifuncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ADM Adrenaline Ultimate Edition.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bobcreep.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jeffpopup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 3064 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2296 taskkill.exe -
Modifies Control Panel 3 IoCs
Processes:
gdifuncs.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Cursors\Hand = "C:\\Windows\\winbase_base_procid_none\\secureloc0x65\\rcur.cur" gdifuncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Cursors\Arrow = "C:\\Windows\\winbase_base_procid_none\\secureloc0x65\\rcur.cur" gdifuncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Cursors\AppStarting = "C:\\Windows\\winbase_base_procid_none\\secureloc0x65\\rcur.cur" gdifuncs.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gdifuncs.exepid Process 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe 4484 gdifuncs.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
gdifuncs.exeAUDIODG.EXEtakeown.exetakeown.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 4484 gdifuncs.exe Token: SeDebugPrivilege 4484 gdifuncs.exe Token: 33 2120 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2120 AUDIODG.EXE Token: SeTakeOwnershipPrivilege 4464 takeown.exe Token: SeTakeOwnershipPrivilege 3384 takeown.exe Token: SeDebugPrivilege 2296 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
jeffpopup.exebobcreep.exepid Process 4128 jeffpopup.exe 60 bobcreep.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ADM Adrenaline Ultimate Edition.exewscript.execmd.exedescription pid Process procid_target PID 2996 wrote to memory of 2296 2996 ADM Adrenaline Ultimate Edition.exe 85 PID 2996 wrote to memory of 2296 2996 ADM Adrenaline Ultimate Edition.exe 85 PID 2296 wrote to memory of 1504 2296 wscript.exe 94 PID 2296 wrote to memory of 1504 2296 wscript.exe 94 PID 2296 wrote to memory of 1504 2296 wscript.exe 94 PID 2296 wrote to memory of 4584 2296 wscript.exe 95 PID 2296 wrote to memory of 4584 2296 wscript.exe 95 PID 4584 wrote to memory of 1888 4584 cmd.exe 97 PID 4584 wrote to memory of 1888 4584 cmd.exe 97 PID 4584 wrote to memory of 4720 4584 cmd.exe 98 PID 4584 wrote to memory of 4720 4584 cmd.exe 98 PID 4584 wrote to memory of 1896 4584 cmd.exe 99 PID 4584 wrote to memory of 1896 4584 cmd.exe 99 PID 4584 wrote to memory of 2120 4584 cmd.exe 100 PID 4584 wrote to memory of 2120 4584 cmd.exe 100 PID 4584 wrote to memory of 3616 4584 cmd.exe 101 PID 4584 wrote to memory of 3616 4584 cmd.exe 101 PID 4584 wrote to memory of 4960 4584 cmd.exe 102 PID 4584 wrote to memory of 4960 4584 cmd.exe 102 PID 4584 wrote to memory of 3776 4584 cmd.exe 103 PID 4584 wrote to memory of 3776 4584 cmd.exe 103 PID 4584 wrote to memory of 4816 4584 cmd.exe 104 PID 4584 wrote to memory of 4816 4584 cmd.exe 104 PID 4584 wrote to memory of 4872 4584 cmd.exe 105 PID 4584 wrote to memory of 4872 4584 cmd.exe 105 PID 4584 wrote to memory of 3364 4584 cmd.exe 106 PID 4584 wrote to memory of 3364 4584 cmd.exe 106 PID 4584 wrote to memory of 2940 4584 cmd.exe 107 PID 4584 wrote to memory of 2940 4584 cmd.exe 107 PID 4584 wrote to memory of 4012 4584 cmd.exe 108 PID 4584 wrote to memory of 4012 4584 cmd.exe 108 PID 4584 wrote to memory of 3736 4584 cmd.exe 109 PID 4584 wrote to memory of 3736 4584 cmd.exe 109 PID 4584 wrote to memory of 736 4584 cmd.exe 110 PID 4584 wrote to memory of 736 4584 cmd.exe 110 PID 4584 wrote to memory of 4488 4584 cmd.exe 111 PID 4584 wrote to memory of 4488 4584 cmd.exe 111 PID 4584 wrote to memory of 3236 4584 cmd.exe 112 PID 4584 wrote to memory of 3236 4584 cmd.exe 112 PID 4584 wrote to memory of 4524 4584 cmd.exe 113 PID 4584 wrote to memory of 4524 4584 cmd.exe 113 PID 4584 wrote to memory of 1376 4584 cmd.exe 114 PID 4584 wrote to memory of 1376 4584 cmd.exe 114 PID 4584 wrote to memory of 3152 4584 cmd.exe 115 PID 4584 wrote to memory of 3152 4584 cmd.exe 115 PID 4584 wrote to memory of 3752 4584 cmd.exe 116 PID 4584 wrote to memory of 3752 4584 cmd.exe 116 PID 4584 wrote to memory of 2000 4584 cmd.exe 117 PID 4584 wrote to memory of 2000 4584 cmd.exe 117 PID 4584 wrote to memory of 1296 4584 cmd.exe 118 PID 4584 wrote to memory of 1296 4584 cmd.exe 118 PID 4584 wrote to memory of 4404 4584 cmd.exe 119 PID 4584 wrote to memory of 4404 4584 cmd.exe 119 PID 4584 wrote to memory of 4508 4584 cmd.exe 120 PID 4584 wrote to memory of 4508 4584 cmd.exe 120 PID 4584 wrote to memory of 3256 4584 cmd.exe 121 PID 4584 wrote to memory of 3256 4584 cmd.exe 121 PID 4584 wrote to memory of 3304 4584 cmd.exe 122 PID 4584 wrote to memory of 3304 4584 cmd.exe 122 PID 4584 wrote to memory of 2976 4584 cmd.exe 123 PID 4584 wrote to memory of 2976 4584 cmd.exe 123 PID 4584 wrote to memory of 4140 4584 cmd.exe 124 PID 4584 wrote to memory of 4140 4584 cmd.exe 124 PID 4584 wrote to memory of 1832 4584 cmd.exe 125 -
System policy modification 1 TTPs 1 IoCs
Processes:
gdifuncs.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" gdifuncs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\stealer tool + secret options\ADM Adrenaline Ultimate Edition.exe"C:\Users\Admin\AppData\Local\Temp\stealer tool + secret options\ADM Adrenaline Ultimate Edition.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\wscript.exe"C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\8AEB.tmp\8AEC.vbs //Nologo2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\mbr.exe"C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\mbr.exe"3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:1504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\tools.cmd" "3⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d c:\bg.bmp /f4⤵
- Sets desktop wallpaper using registry
PID:1888
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4720
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:1896
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:2120
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3616
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4960
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3776
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4816
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4872
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3364
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:2940
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4012
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3736
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:736
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4488
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3236
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4524
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:1376
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3152
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3752
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:2000
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:1296
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4404
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4508
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3256
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3304
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:2976
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4140
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:1832
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:2432
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:2440
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5008
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4624
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3688
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3316
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\jeffpopup.exe"C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\jeffpopup.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4128
-
-
C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\bobcreep.exe"C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\bobcreep.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\gdifuncs.exe"C:\Users\Admin\AppData\Local\Temp\8ADB.tmp\gdifuncs.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4484 -
C:\windows\SysWOW64\takeown.exe"C:\windows\system32\takeown.exe" /f C:\windows\system32\LogonUI.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\windows\SysWOW64\icacls.exe"C:\windows\system32\icacls.exe" C:\\windows\\system32\\LogonUI.exe /granted "Admin":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd\&cd Windows\system32&takeown /f LogonUI.exe&icacls LogonUI.exe /granted "%username%":F&cd..&cd winbase_base_procid_none&cd secureloc0x65© "ui65.exe" "C:\windows\system32\LogonUI.exe" /Y&echo WinLTDRStartwinpos > "c:\windows\WinAttr.gci"&timeout 2&taskkill /f /im "tobi0a0c.exe"&exit4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4520 -
C:\Windows\SysWOW64\takeown.exetakeown /f LogonUI.exe5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\SysWOW64\icacls.exeicacls LogonUI.exe /granted "Admin":F5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3940
-
-
C:\Windows\SysWOW64\timeout.exetimeout 25⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "tobi0a0c.exe"5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f4 0x2ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a0679dce64fcf875f4208b823d4b85c0
SHA185abe3673db82bfe5b2c207dc98648e32afffea0
SHA25685a07013575a6a890c7b1d26adaa52f17616c4cca673617aa1fc0992aa29dda1
SHA5121e2740a09acc5b0d679acfd740feb3556638f1b6029078668bbb7e067b356fcecf23c5b317b02888822cc180c0eb5cb7e2caf63d92a74515ebc5a1031d80f3a6
-
Filesize
6.6MB
MD5a605dbeda4f89c1569dd46221c5e85b5
SHA15f28ce1e1788a083552b9ac760e57d278467a1f9
SHA25677897f44096311ddb6d569c2a595eca3967c645f24c274318a51e5346816eb8e
SHA512e4afa652f0133d51480f1d249c828600d02f024aa2cccfb58a0830a9d0c6ee56906736e6d87554ed25c4e69252536cb7379b60b2867b647966269c965b538610
-
Filesize
92KB
MD5219cd85d93a4ed65a481f353a3de5376
SHA1a38ab77caf5417765d5595b2fcd859c6354bf079
SHA25600c9fdc8b877c7fb8365709155ab28cb3dac282ae7ec9fc9d47a78b408e0d13f
SHA512367644e3bc3310207b5863b09688269c38a55540b8c87e71d66771c954d37d561ed09f3ee11b36c4c8f4a48b618b2e8debae3d93ff684d15305f93a3ade6b3d9
-
Filesize
5.0MB
MD5c47c6a5111193af2c9337634b773d2d3
SHA1036604921b67bbad60c7823482e5e6cb268ded14
SHA2567c4f20624dd062a6c71d845d05c6328d5a903ca96398e2902506591b231ed585
SHA51256698b7b2edc0f94d0f7172c853cbe67ac682d132df768659ebca0c169091acb36ffd0a6874c26e2fb35117061c91c9eca4312532ba778312e3d63cc77ce1262
-
Filesize
780KB
MD54151b988c9d5c550ccb6c3b49bf551d4
SHA110ff979be4a5bbacaf208bdbb8236b940208eed1
SHA2565ec45cc1a109f556d0cd44ba48d3bf11af556ee66dd8b78c94d3ef0e93735e8e
SHA512c73947b534741c29340550066cd1a6b7cbb4387f3be8303f2d1d0cb21c6f430e0415c27daabc82d32570f421934db78dc840403de18aef09d5a4f0cbe4350e4d
-
Filesize
19.0MB
MD51b185a156cfc1ddeff939bf62672516b
SHA1fd8b803400036f42c8d20ae491e2f1f040a1aed5
SHA256e147a3c7a333cbc90e1bf9c08955d191ce83f33542297121635c1d79ecfdfa36
SHA51241b33930e3efe628dae39083ef616baaf6ceb46056a94ab21b4b67eec490b0442a4211eaab79fce1f75f40ecdc853d269c82b5c5389081102f11e0f2f6503ae7
-
Filesize
1.3MB
MD574be3afd732dc010c8266326cc32127b
SHA1a91802c200f10c09ff9a0679c274bbe55ecb7b41
SHA25603fe34795ad0f91fc8eb8c9ebe8094541e4fb4d7095095f8b48f345c2a6d0f0c
SHA51268fa03d640680e37614feccb56f4d41180724cb7c08ba25f9bea3830a44c03d635664d8e0255ab2d05d3613498f4a4dd4398b7971a2cb1c9ae3be93f944946e5
-
Filesize
2KB
MD5288bebe9f904e6fabe4de67bd7897445
SHA10587ce2d936600a9eb142c6197fe12a0c3e8472f
SHA256cf965fcc5a7ca4d9245c706c88b4d5013fb84be27b0ec262facccfadf14bdca2
SHA5127db8e7c1318bcab7cef2c02484a82f347a630443a644b546a5cc339a5a848d1a3e915255f9c357de6ee26817a55d1091d80e2a8e97f66afa5686b3d11ee56c3c
-
Filesize
74B
MD505d30a59150a996af1258cdc6f388684
SHA1c773b24888976c889284365dd0b584f003141f38
SHA256c5e98b515636d1d7b2cd13326b70968b322469dbbe8c76fc7a84e236c1b579c9
SHA5122144cd74536bc663d6031d7c718db64fd246346750304a8ceef5b58cd135d6ea061c43c9150334ee292c7367ff4991b118080152b8ebc9c5630b6c5186872a3a