Analysis
-
max time kernel
44s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 22:20
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/m7yrbi/synaspe-x-cracked-by-m7.-0001/archive/refs/heads/main.zip
Resource
win10v2004-20240802-en
General
-
Target
https://github.com/m7yrbi/synaspe-x-cracked-by-m7.-0001/archive/refs/heads/main.zip
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/5696-68-0x0000000000CD0000-0x0000000000CEA000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
Processes:
cmd.exenetsh.execmd.exenetsh.exepid process 5848 cmd.exe 5912 netsh.exe 5968 cmd.exe 6032 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exetaskmgr.exepid process 3212 msedge.exe 3212 msedge.exe 2092 msedge.exe 2092 msedge.exe 2320 identity_helper.exe 2320 identity_helper.exe 2004 msedge.exe 2004 msedge.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
synapse x leaked by m7.#0001.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 5696 synapse x leaked by m7.#0001.exe Token: SeDebugPrivilege 2932 taskmgr.exe Token: SeSystemProfilePrivilege 2932 taskmgr.exe Token: SeCreateGlobalPrivilege 2932 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe -
Suspicious use of SendNotifyMessage 61 IoCs
Processes:
msedge.exetaskmgr.exepid process 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe 2932 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2092 wrote to memory of 860 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 860 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 4956 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3212 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3212 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe PID 2092 wrote to memory of 3084 2092 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/m7yrbi/synaspe-x-cracked-by-m7.-0001/archive/refs/heads/main.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffafd9546f8,0x7ffafd954708,0x7ffafd9547182⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:22⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2608 /prefetch:82⤵PID:3084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:82⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:12⤵PID:1148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:12⤵PID:3116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3272 /prefetch:82⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6024 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:12⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,4784913677272830563,11812974028505428280,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:12⤵PID:3112
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1156
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3912
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5280
-
C:\Users\Admin\Downloads\synaspe-x-cracked-by-m7.-0001-main\synaspe-x-cracked-by-m7.-0001-main\synapse x leaked by m7.#0001.exe"C:\Users\Admin\Downloads\synaspe-x-cracked-by-m7.-0001-main\synaspe-x-cracked-by-m7.-0001-main\synapse x leaked by m7.#0001.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5696 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5848 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:5896
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5912
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:5920
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile name=65001 key=clear | findstr Key2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5968 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:6016
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile name=65001 key=clear3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6032
-
-
C:\Windows\system32\findstr.exefindstr Key3⤵PID:6040
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59b008261dda31857d68792b46af6dd6d
SHA1e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3
SHA2569ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da
SHA51278853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10
-
Filesize
152B
MD50446fcdd21b016db1f468971fb82a488
SHA1726b91562bb75f80981f381e3c69d7d832c87c9d
SHA25662c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222
SHA5121df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31
-
Filesize
5KB
MD5422951a15730a0509467c8387fd3309f
SHA183cdc11778e60f37498f1fc4e9dc51b6041287d3
SHA25693399c7a4aec88b1ba57dfe434d0a2e4798722540a7024f09b4bbadb2a84cb75
SHA512c02e7e89d5ada97687efc9035aab4b123e20299eabd9282bb99e3fad140fe8331637f9379aed737422feb522003715b1b2cc4b9e6389a0f0b00695f3f21fbc08
-
Filesize
6KB
MD55b215bd2a5c30d9206764348569f9a9d
SHA13421b7ec37cc86dc67160144cd9dbb765774fdd8
SHA2563f9c9c0135cea4031bd97cd46a6318d708bc704c6f0b8433bb2ee6282ad7ee02
SHA5127e46a0586f422349c4edd17f740035ce4185aad3b605d9a611ff002a6c910835e1c9b144582dd0baef4a6bf8d07e9154bf514c1c7b3b590c2535bdd0575802ef
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD58a82a9fdf10b16bc789e52c7c9033d3b
SHA1775fdd62ecdf065631c321c75d9018851b902ae9
SHA2565f0fcbff49c5e53ebbd65d5afd84415a756de9a294b0a0db2556fe7c3b780bb1
SHA5123b4a30c20d7e893ba0f1765289128a3d2f646044cffd98392965e304de74765083853abf84944fc0c5d205b4110a5571b8ad629c00cac3d54dcf387ecaa2030c
-
Filesize
36KB
MD563cb60e34a7a3ca274dd38e72d5e3126
SHA1803c9c621e1f9e29615b6b0ff3ba6a9f32ce7be8
SHA256185a6e6377b6a0c83e17b4f68141efc7c9fce4d1eb0f74b21c9c0aa05e7f57f7
SHA5129e5b6b034e0337cbcc973524c819864ea0b2f579e6aa4a290aabb0e7cc9956544451893ed270f2ba65d64e12af3063c3a590518ad4b7d063bfa56c06b46fc415
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e