Analysis
-
max time kernel
98s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 11:29
Static task
static1
Behavioral task
behavioral1
Sample
Router Scan Brute.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Router Scan Brute.exe
Resource
win10v2004-20240802-en
General
-
Target
Router Scan Brute.exe
-
Size
1.3MB
-
MD5
542dc12c0347fe393c73f3f6c3f6421e
-
SHA1
3b8bc49fea6cc6ed70728025ccf1f3880b5f1ff6
-
SHA256
fc408617a7fab19a6858a66f75240171d809f40a6bc7c12c7314716eeb4c483e
-
SHA512
804c20538c695d8702e54c84156c21a4eb10147f5359dcef988c292146993f1687a2ad98c295a22e5f6cbc24fa395b4bd3f1e45ea19c0e7f3a3a6bbcb7567bef
-
SSDEEP
24576:nywQgeE5O6kTqIgS5N6VilAncnm5gdE6a2139uxOIFfXltm:yIb0X+eN6AlAom5ia2funpl
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6967587503:AAElTMa4fhSK1H_lFOYX5WMz7ASRNI1uoec/sendMessage?chat_id=6528052400
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe family_stormkitty behavioral2/memory/3076-28-0x0000000000A20000-0x0000000000A52000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Router Scan Brute.exeRouter Scan Brute.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Router Scan Brute.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Router Scan Brute.exe -
Executes dropped EXE 6 IoCs
Processes:
RouterScan.exeBrute Scanner Chinese.exeBrute Scanner Chinese.exeRouterScan.exeRouterScan.exeBrute Scanner Chinese.exepid process 3172 RouterScan.exe 3076 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 2232 RouterScan.exe 4136 RouterScan.exe 3820 Brute Scanner Chinese.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 23 IoCs
Processes:
Brute Scanner Chinese.exeBrute Scanner Chinese.exeBrute Scanner Chinese.exedescription ioc process File created C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Brute Scanner Chinese.exe File opened for modification C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Brute Scanner Chinese.exe File opened for modification C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Brute Scanner Chinese.exe File opened for modification C:\Users\Admin\AppData\Local\cd715dd0cb9123424d92f63e0c63e92a\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\cd715dd0cb9123424d92f63e0c63e92a\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\cd715dd0cb9123424d92f63e0c63e92a\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\cd715dd0cb9123424d92f63e0c63e92a\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Brute Scanner Chinese.exe File opened for modification C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Brute Scanner Chinese.exe File opened for modification C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\cd715dd0cb9123424d92f63e0c63e92a\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\cd715dd0cb9123424d92f63e0c63e92a\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\cd715dd0cb9123424d92f63e0c63e92a\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Brute Scanner Chinese.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exenetsh.exechcp.comRouterScan.exechcp.comnetsh.execmd.exechcp.comRouterScan.exenetsh.exeRouterScan.exeBrute Scanner Chinese.exefindstr.exenetsh.execmd.exeBrute Scanner Chinese.execmd.exeBrute Scanner Chinese.exechcp.comfindstr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RouterScan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RouterScan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RouterScan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Brute Scanner Chinese.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Brute Scanner Chinese.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Brute Scanner Chinese.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
Processes:
cmd.exenetsh.execmd.exenetsh.exepid process 4808 cmd.exe 5004 netsh.exe 5076 cmd.exe 876 netsh.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Brute Scanner Chinese.exeBrute Scanner Chinese.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Brute Scanner Chinese.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Brute Scanner Chinese.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Brute Scanner Chinese.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Brute Scanner Chinese.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
Brute Scanner Chinese.exeBrute Scanner Chinese.exeBrute Scanner Chinese.exepid process 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 3076 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 464 Brute Scanner Chinese.exe 3820 Brute Scanner Chinese.exe 3820 Brute Scanner Chinese.exe 3820 Brute Scanner Chinese.exe 3820 Brute Scanner Chinese.exe 3820 Brute Scanner Chinese.exe 3820 Brute Scanner Chinese.exe 3820 Brute Scanner Chinese.exe 3820 Brute Scanner Chinese.exe 3820 Brute Scanner Chinese.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Brute Scanner Chinese.exeBrute Scanner Chinese.exeBrute Scanner Chinese.exedescription pid process Token: SeDebugPrivilege 3076 Brute Scanner Chinese.exe Token: SeDebugPrivilege 464 Brute Scanner Chinese.exe Token: SeDebugPrivilege 3820 Brute Scanner Chinese.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Router Scan Brute.exeBrute Scanner Chinese.execmd.execmd.exeBrute Scanner Chinese.execmd.execmd.exeRouter Scan Brute.exedescription pid process target process PID 8 wrote to memory of 3172 8 Router Scan Brute.exe RouterScan.exe PID 8 wrote to memory of 3172 8 Router Scan Brute.exe RouterScan.exe PID 8 wrote to memory of 3172 8 Router Scan Brute.exe RouterScan.exe PID 8 wrote to memory of 3076 8 Router Scan Brute.exe Brute Scanner Chinese.exe PID 8 wrote to memory of 3076 8 Router Scan Brute.exe Brute Scanner Chinese.exe PID 8 wrote to memory of 3076 8 Router Scan Brute.exe Brute Scanner Chinese.exe PID 3076 wrote to memory of 5076 3076 Brute Scanner Chinese.exe cmd.exe PID 3076 wrote to memory of 5076 3076 Brute Scanner Chinese.exe cmd.exe PID 3076 wrote to memory of 5076 3076 Brute Scanner Chinese.exe cmd.exe PID 5076 wrote to memory of 4540 5076 cmd.exe chcp.com PID 5076 wrote to memory of 4540 5076 cmd.exe chcp.com PID 5076 wrote to memory of 4540 5076 cmd.exe chcp.com PID 5076 wrote to memory of 876 5076 cmd.exe netsh.exe PID 5076 wrote to memory of 876 5076 cmd.exe netsh.exe PID 5076 wrote to memory of 876 5076 cmd.exe netsh.exe PID 5076 wrote to memory of 2896 5076 cmd.exe findstr.exe PID 5076 wrote to memory of 2896 5076 cmd.exe findstr.exe PID 5076 wrote to memory of 2896 5076 cmd.exe findstr.exe PID 3076 wrote to memory of 2768 3076 Brute Scanner Chinese.exe cmd.exe PID 3076 wrote to memory of 2768 3076 Brute Scanner Chinese.exe cmd.exe PID 3076 wrote to memory of 2768 3076 Brute Scanner Chinese.exe cmd.exe PID 2768 wrote to memory of 2292 2768 cmd.exe chcp.com PID 2768 wrote to memory of 2292 2768 cmd.exe chcp.com PID 2768 wrote to memory of 2292 2768 cmd.exe chcp.com PID 2768 wrote to memory of 4436 2768 cmd.exe netsh.exe PID 2768 wrote to memory of 4436 2768 cmd.exe netsh.exe PID 2768 wrote to memory of 4436 2768 cmd.exe netsh.exe PID 464 wrote to memory of 4808 464 Brute Scanner Chinese.exe cmd.exe PID 464 wrote to memory of 4808 464 Brute Scanner Chinese.exe cmd.exe PID 464 wrote to memory of 4808 464 Brute Scanner Chinese.exe cmd.exe PID 4808 wrote to memory of 4532 4808 cmd.exe chcp.com PID 4808 wrote to memory of 4532 4808 cmd.exe chcp.com PID 4808 wrote to memory of 4532 4808 cmd.exe chcp.com PID 4808 wrote to memory of 5004 4808 cmd.exe netsh.exe PID 4808 wrote to memory of 5004 4808 cmd.exe netsh.exe PID 4808 wrote to memory of 5004 4808 cmd.exe netsh.exe PID 4808 wrote to memory of 1612 4808 cmd.exe findstr.exe PID 4808 wrote to memory of 1612 4808 cmd.exe findstr.exe PID 4808 wrote to memory of 1612 4808 cmd.exe findstr.exe PID 464 wrote to memory of 3376 464 Brute Scanner Chinese.exe cmd.exe PID 464 wrote to memory of 3376 464 Brute Scanner Chinese.exe cmd.exe PID 464 wrote to memory of 3376 464 Brute Scanner Chinese.exe cmd.exe PID 3376 wrote to memory of 4368 3376 cmd.exe chcp.com PID 3376 wrote to memory of 4368 3376 cmd.exe chcp.com PID 3376 wrote to memory of 4368 3376 cmd.exe chcp.com PID 3376 wrote to memory of 1216 3376 cmd.exe netsh.exe PID 3376 wrote to memory of 1216 3376 cmd.exe netsh.exe PID 3376 wrote to memory of 1216 3376 cmd.exe netsh.exe PID 3324 wrote to memory of 4136 3324 Router Scan Brute.exe RouterScan.exe PID 3324 wrote to memory of 4136 3324 Router Scan Brute.exe RouterScan.exe PID 3324 wrote to memory of 4136 3324 Router Scan Brute.exe RouterScan.exe PID 3324 wrote to memory of 3820 3324 Router Scan Brute.exe Brute Scanner Chinese.exe PID 3324 wrote to memory of 3820 3324 Router Scan Brute.exe Brute Scanner Chinese.exe PID 3324 wrote to memory of 3820 3324 Router Scan Brute.exe Brute Scanner Chinese.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Router Scan Brute.exe"C:\Users\Admin\AppData\Local\Temp\Router Scan Brute.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\RouterScan.exe"C:\Users\Admin\AppData\Local\Temp\RouterScan.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe"C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4540
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:876
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4436
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe"C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe"1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:4532
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5004
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:4368
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\RouterScan.exe"C:\Users\Admin\AppData\Local\Temp\RouterScan.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2232
-
C:\Users\Admin\AppData\Local\Temp\Router Scan Brute.exe"C:\Users\Admin\AppData\Local\Temp\Router Scan Brute.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\RouterScan.exe"C:\Users\Admin\AppData\Local\Temp\RouterScan.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4136
-
-
C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe"C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Directories\Desktop.txt
Filesize466B
MD5b546a900ac9c2d2aa8d5b7c18facae17
SHA13f55b5e267fb456bb8ba65dab96e347fa2cbdbb6
SHA2561d6d7f44017be00b14714f18266e681ffe61b341470c3432e6cb8d34e8ee2c3e
SHA5120490e2ad32c65df04ceab82a6087207caeb6fb815d429f5c56e5e81c4a0d980e3cb75cbc19ca9b3041938300e6c70dd651a4ff29583d4e5064826a8e71081563
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Directories\Documents.txt
Filesize841B
MD5f093c0b72abdd6fce06d77cfe53b2803
SHA1b7aeed5ae528aedbda7a88157448ab6a801b7b3d
SHA2569f144779c36c18a2da41025720506e7dcfeb48d0e81ac35f34ec20fa93044a6a
SHA512ebcc9e7fc815479c38f2771ed787a274f2c3233a6a38c834bcd21ca29561c029214a53999821518726c31e7e8eb4e38496b9583166fcca5b7dc0d82db766517d
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Directories\Downloads.txt
Filesize666B
MD59d328d4b3067da0727fec3878e67c9f5
SHA1a0002f8f409fdf68fc43c7e87abbf0e0e2c9d3e0
SHA256b980e2e7ce2d779b4c415242d8dc58757e3135c7d4219e45426b6f5279230ebe
SHA512def60557c5063580a4f0e0b7dee60b25be70203340a77578858fdfca5cba5d59f17bb2bc62817d8c715d5107de9f9a9699c9160472e1deead72986d76c8c1657
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Directories\OneDrive.txt
Filesize25B
MD5966247eb3ee749e21597d73c4176bd52
SHA11e9e63c2872cef8f015d4b888eb9f81b00a35c79
SHA2568ddfc481b1b6ae30815ecce8a73755862f24b3bb7fdebdbf099e037d53eb082e
SHA512bd30aec68c070e86e3dec787ed26dd3d6b7d33d83e43cb2d50f9e2cff779fee4c96afbbe170443bd62874073a844beb29a69b10c72c54d7d444a8d86cfd7b5aa
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Directories\Pictures.txt
Filesize495B
MD53dba2ad0d00d0add5fb4ddff420a3a35
SHA13d904ba4f323967a6cbac80b425b988c2f73e5af
SHA25621f3b0cddb14b2ff0b95bde62c8c1ad823bc70e4f2e3e7c8bfeeea25970a3ce1
SHA5125c779c928fe9feb0ac23e838525e90ee70fde1eeea941e888833160144dfae13fc76fa8d23da131fff7ebb144f7f8a82a7f9eb7333dc404b68d7dee25b50ea18
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Directories\Startup.txt
Filesize24B
MD568c93da4981d591704cea7b71cebfb97
SHA1fd0f8d97463cd33892cc828b4ad04e03fc014fa6
SHA256889ed51f9c16a4b989bda57957d3e132b1a9c117ee84e208207f2fa208a59483
SHA51263455c726b55f2d4de87147a75ff04f2daa35278183969ccf185d23707840dd84363bec20d4e8c56252196ce555001ca0e61b3f4887d27577081fdef9e946402
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Directories\Videos.txt
Filesize23B
MD51fddbf1169b6c75898b86e7e24bc7c1f
SHA1d2091060cb5191ff70eb99c0088c182e80c20f8c
SHA256a67aa329b7d878de61671e18cd2f4b011d11cbac67ea779818c6dafad2d70733
SHA51220bfeafde7fec1753fef59de467bd4a3dd7fe627e8c44e95fe62b065a5768c4508e886ec5d898e911a28cf6365f455c9ab1ebe2386d17a76f53037f99061fd4d
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini
Filesize282B
MD59e36cc3537ee9ee1e3b10fa4e761045b
SHA17726f55012e1e26cc762c9982e7c6c54ca7bb303
SHA2564b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026
SHA5125f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini
Filesize402B
MD5ecf88f261853fe08d58e2e903220da14
SHA1f72807a9e081906654ae196605e681d5938a2e6c
SHA256cafec240d998e4b6e92ad1329cd417e8e9cbd73157488889fd93a542de4a4844
SHA51282c1c3dd163fbf7111c7ef5043b009dafc320c0c5e088dec16c835352c5ffb7d03c5829f65a9ff1dc357bae97e8d2f9c3fc1e531fe193e84811fb8c62888a36b
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini
Filesize282B
MD53a37312509712d4e12d27240137ff377
SHA130ced927e23b584725cf16351394175a6d2a9577
SHA256b029393ea7b7cf644fb1c9f984f57c1980077562ee2e15d0ffd049c4c48098d3
SHA512dbb9abe70f8a781d141a71651a62a3a743c71a75a8305e9d23af92f7307fb639dc4a85499115885e2a781b040cbb7613f582544c2d6de521e588531e9c294b05
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini
Filesize190B
MD5d48fce44e0f298e5db52fd5894502727
SHA1fce1e65756138a3ca4eaaf8f7642867205b44897
SHA256231a08caba1f9ba9f14bd3e46834288f3c351079fcedda15e391b724ac0c7ea8
SHA512a1c0378db4e6dac9a8638586f6797bad877769d76334b976779cd90324029d755fb466260ef27bd1e7f9fdf97696cd8cd1318377970a1b5bf340efb12a4feb4a
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini
Filesize190B
MD587a524a2f34307c674dba10708585a5e
SHA1e0508c3f1496073b9f6f9ecb2fb01cb91f9e8201
SHA256d01a7ef6233ef4ab3ea7210c0f2837931d334a20ae4d2a05ed03291e59e576c9
SHA5127cfa6d47190075e1209fb081e36ed7e50e735c9682bfb482dbf5a36746abdad0dccfdb8803ef5042e155e8c1f326770f3c8f7aa32ce66cf3b47cd13781884c38
-
C:\Users\Admin\AppData\Local\48fc5197e2f4f4ede7a9e52c81d7baf7\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini
Filesize504B
MD529eae335b77f438e05594d86a6ca22ff
SHA1d62ccc830c249de6b6532381b4c16a5f17f95d89
SHA25688856962cef670c087eda4e07d8f78465beeabb6143b96bd90f884a80af925b4
SHA5125d2d05403b39675b9a751c8eed4f86be58cb12431afec56946581cb116b9ae1014ab9334082740be5b4de4a25e190fe76de071ef1b9074186781477919eb3c17
-
C:\Users\Admin\AppData\Local\578c922e4f408aa9c60df693cf2b2807\Admin@KZYBFHMK_en-US\System\Process.txt
Filesize4KB
MD5cc0e41c4fcd10ab7bef12630695d3b25
SHA1f8b8b031ab4fab56fcf7344c0076c85c065ba9ba
SHA25616ee76adcef1d4c13facda5b32dc5c27c9dd1c058eb37d224d4fb754f1e77535
SHA5125ce5325ed6835d387937b5dfd3d0e8e505730b9f71f618887fad38a3c5a8d8f27fde7894222b8db81fc498f44c5949da1112c4fb5867bcbc282e0d8049bd2781
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
175KB
MD54ce2ffb7dcc9334ddf9a8af811dfb44d
SHA1c71c1be10c58681c8640ba665784a17592af3832
SHA256ce5905bc0148946b2d0eb0b213bb44fb48618bab27211087808e189c764aefa8
SHA512b8290d7d25a68a106907fe222499a203b3b54154aa8cafabff41c4622157b564a94ff7c2ab7fee981ae4b718af8ab14756a2356fb1c782e6836daef9b4043b07
-
Filesize
2.6MB
MD511d55e9ac224e91ac6c9db4d108983ff
SHA15d5e1f7aba2f29d2c69f7cb93e7d947c913d589c
SHA256f491c55f026578efd73dd1be987e464ce4579accb77ecd6dc539ff4deaf26c2b
SHA5128834a5a19b2a68de2f51cfb9f1496a769ecb07d0830b375f3f3b535e627b4ed543def6b03409dd01fad7d584a4f9867a342ee3544d076ca75e61fb10e4f284ce
-
Filesize
5.0MB
MD581412f7f844b75a6c65ed71eac0b9e61
SHA139b14eb48e13daaf94023482666fc9e13118ba72
SHA256e37ca7753860c60248b70828432c8e018a3788479808fdfdbc4d3b369b381019
SHA51263f2f6af6974091fb8de9dae945b392bb5f68abe66f7d9e3906089bb31f8e7ae2be03fcce44288514678b2b79eb309667b4607e9132183d1bb9a631ad65a983a
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
Filesize
114KB
MD5242b4242b3c1119f1fb55afbbdd24105
SHA1e1d9c1ed860b67b926fe18206038cd10f77b9c55
SHA2562d0e57c642cc32f10e77a73015075c2d03276dd58689944b01139b2bde8a62a1
SHA5127d1e08dc0cf5e241bcfe3be058a7879b530646726c018bc51cc4821a7a41121bcda6fbfdeeca563e3b6b5e7035bdd717781169c3fdbd2c74933390aa9450c684
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
C:\Users\Admin\AppData\Local\cd715dd0cb9123424d92f63e0c63e92a\Admin@KZYBFHMK_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\cd715dd0cb9123424d92f63e0c63e92a\Admin@KZYBFHMK_en-US\System\Process.txt
Filesize4KB
MD509deb31d417cd986ff472a9a4cf30eb8
SHA14557fc0f7113967634df7d035288cd603f5ae05d
SHA2564d871eda47a31a6110719d82bb2c0d3ec9e0a18dfccec68269e39cb218b0787d
SHA5127972e455810e9f10e922168b2379fcbbfdf3ee6c64addf5b8d129fd8b44b299febcf52106f50116aa03eb3d0d006fdd300b40b293df90626bbded46ca34a2e63