Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 07:39
Static task
static1
Behavioral task
behavioral1
Sample
BTC.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
BTC.exe
Resource
win10v2004-20240802-en
General
-
Target
BTC.exe
-
Size
1.1MB
-
MD5
f1424e5b9810a4a9c33506aa784fca89
-
SHA1
4ad6287fe149832551afbcb1113db50cd133777b
-
SHA256
8a3da2a07e82bf22f3cd239de861b2b8c50c9fe9ee2ba12a33564e1b5cc93fed
-
SHA512
e03432137a7c12c03d34302fe4e1774a3a08935d39f665e4086fd8637f4ea961a645e2a8bb3cd85dd24c54861e4f01b0500a70641e2fa3a4a09e2e89a3b77380
-
SSDEEP
12288:JYYjzzONcuuIYsYNeaCbU6sKySaVQ4pBgncu7EKHCBbsCU/hpgmxCBbsCUXEGnF9:eg9uurUngnBU97EniCUppoiCUXfF9
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.252.232.158:7812
64.23.232.116:7812
vsvf
-
delay
1
-
install
true
-
install_file
Windows Security Health Service.exe
-
install_folder
%AppData%
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7479631857:AAFuIUMNJYKHzJ3Bc9t4FSh9ZQXlqymhFnk/sendMessage?chat_id=6291749148
https://api.telegram.org/bot7074211690:AAFHdtGIEk1j3FpHjh6_p8Xjh9rfZDo4uSc/sendMessage?chat_id=6291749148
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
quasar
2.1.0.0
Office04
146.190.29.250:7812
VNM_MUTEX_h1gQxrpyccCFZq7JPS
-
encryption_key
V5fWyT4tQqXFouaUUxe2
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
SubDir34
Extracted
xworm
5.0
146.190.29.250:7812
165.227.91.90:7812
167.99.94.206:7812
4chIqEbR5Rq6U6EI
-
Install_directory
%AppData%
-
install_file
Windows Defender Service Host.exe
-
telegram
https://api.telegram.org/bot7074211690:AAFHdtGIEk1j3FpHjh6_p8Xjh9rfZDo4uSc/sendMessage?chat_id=6291749148
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Window Security.exe disable_win_def behavioral1/memory/2700-40-0x0000000000390000-0x000000000041C000-memory.dmp disable_win_def behavioral1/memory/2772-50-0x0000000000940000-0x00000000009CC000-memory.dmp disable_win_def behavioral1/memory/1732-302-0x0000000000E00000-0x0000000000E8C000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Defender Service Host.exe family_xworm behavioral1/memory/2904-37-0x00000000002B0000-0x00000000002C2000-memory.dmp family_xworm -
Processes:
Window Security.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Window Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Window Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Window Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Window Security.exe -
Quasar payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Window Security.exe family_quasar behavioral1/memory/2700-40-0x0000000000390000-0x000000000041C000-memory.dmp family_quasar behavioral1/memory/2772-50-0x0000000000940000-0x00000000009CC000-memory.dmp family_quasar behavioral1/memory/1732-302-0x0000000000E00000-0x0000000000E8C000-memory.dmp family_quasar -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svchost.exe family_stormkitty C:\Users\Admin\AppData\Roaming\update.exe family_stormkitty behavioral1/memory/2980-39-0x00000000011C0000-0x00000000011FE000-memory.dmp family_stormkitty behavioral1/memory/2736-42-0x0000000000BA0000-0x0000000000BD0000-memory.dmp family_stormkitty -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Cracked.exe VenomRAT behavioral1/memory/2340-21-0x00000000002D0000-0x00000000002E8000-memory.dmp VenomRAT behavioral1/memory/2180-76-0x0000000000D60000-0x0000000000D78000-memory.dmp VenomRAT -
Async RAT payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Cracked.exe family_asyncrat C:\Users\Admin\AppData\Roaming\svchost.exe family_asyncrat C:\Users\Admin\AppData\Roaming\update.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 752 cmd.exe -
Drops startup file 2 IoCs
Processes:
Windows Defender Service Host.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender Service Host.lnk Windows Defender Service Host.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender Service Host.lnk Windows Defender Service Host.exe -
Executes dropped EXE 9 IoCs
Processes:
crack.exeCracked.exesvchost.exeupdate.exeWindow Security.exeWindows Defender Service Host.exeWindows Security.exeWindows Security Health Service.exeWindow Security.exepid process 2612 crack.exe 2340 Cracked.exe 2736 svchost.exe 2980 update.exe 2700 Window Security.exe 2904 Windows Defender Service Host.exe 2772 Windows Security.exe 2180 Windows Security Health Service.exe 1732 Window Security.exe -
Loads dropped DLL 1 IoCs
Processes:
Window Security.exepid process 2700 Window Security.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
Window Security.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Window Security.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Window Security.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Defender Service Host.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender Service Host = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender Service Host.exe" Windows Defender Service Host.exe -
Drops desktop.ini file(s) 11 IoCs
Processes:
update.exesvchost.exedescription ioc process File created C:\Users\Admin\AppData\Local\061be9093c37b2885596ec1841617068\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini update.exe File created C:\Users\Admin\AppData\Local\ea158774d24159f20af8e1665dd95e19\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\ea158774d24159f20af8e1665dd95e19\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\ea158774d24159f20af8e1665dd95e19\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\ea158774d24159f20af8e1665dd95e19\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\ea158774d24159f20af8e1665dd95e19\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\061be9093c37b2885596ec1841617068\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\ea158774d24159f20af8e1665dd95e19\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\061be9093c37b2885596ec1841617068\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini update.exe File created C:\Users\Admin\AppData\Local\061be9093c37b2885596ec1841617068\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini update.exe File created C:\Users\Admin\AppData\Local\061be9093c37b2885596ec1841617068\Admin@NNYJZAHP_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com 23 icanhazip.com 24 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 30 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeWindow Security.exeschtasks.execmd.exeschtasks.exetimeout.exenetsh.exechcp.comnetsh.exechcp.comWindow Security.exeWindows Security.execmd.exenetsh.execrack.exeupdate.exepowershell.execmd.exefindstr.exefindstr.execmd.exesvchost.exechcp.comchcp.comPING.EXEchcp.comnetsh.execmd.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Window Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Window Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
Processes:
cmd.execmd.exenetsh.exenetsh.exepid process 2064 cmd.exe 3004 cmd.exe 884 netsh.exe 2428 netsh.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exeupdate.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier update.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 1892 timeout.exe 2076 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2852 schtasks.exe 352 schtasks.exe 2696 schtasks.exe 1788 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Windows Defender Service Host.exepid process 2904 Windows Defender Service Host.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Cracked.exepowershell.exeWindows Defender Service Host.exeWindows Security Health Service.exeWindow Security.exesvchost.exeupdate.exepid process 2340 Cracked.exe 2340 Cracked.exe 2340 Cracked.exe 2340 Cracked.exe 2340 Cracked.exe 2340 Cracked.exe 2860 powershell.exe 2904 Windows Defender Service Host.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2700 Window Security.exe 2700 Window Security.exe 2700 Window Security.exe 2700 Window Security.exe 2700 Window Security.exe 2700 Window Security.exe 2700 Window Security.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2736 svchost.exe 2180 Windows Security Health Service.exe 2736 svchost.exe 2180 Windows Security Health Service.exe 2980 update.exe 2180 Windows Security Health Service.exe 2980 update.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2736 svchost.exe 2736 svchost.exe 2980 update.exe 2980 update.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2736 svchost.exe 2980 update.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe 2180 Windows Security Health Service.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
Windows Defender Service Host.exeCracked.exesvchost.exeupdate.exeWindow Security.execrack.exepowershell.exeWindows Security.exeWindows Security Health Service.exeWindow Security.exedescription pid process Token: SeDebugPrivilege 2904 Windows Defender Service Host.exe Token: SeDebugPrivilege 2340 Cracked.exe Token: SeDebugPrivilege 2736 svchost.exe Token: SeDebugPrivilege 2980 update.exe Token: SeDebugPrivilege 2700 Window Security.exe Token: SeDebugPrivilege 2612 crack.exe Token: SeDebugPrivilege 2340 Cracked.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2772 Windows Security.exe Token: SeDebugPrivilege 2772 Windows Security.exe Token: SeDebugPrivilege 2180 Windows Security Health Service.exe Token: SeDebugPrivilege 2180 Windows Security Health Service.exe Token: SeDebugPrivilege 1732 Window Security.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
Windows Security.exeWindows Defender Service Host.exeWindows Security Health Service.exepid process 2772 Windows Security.exe 2904 Windows Defender Service Host.exe 2180 Windows Security Health Service.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
BTC.exeWindow Security.exeCracked.execmd.execmd.exeWindows Security.exeWindows Defender Service Host.execrack.execmd.exedescription pid process target process PID 1476 wrote to memory of 2612 1476 BTC.exe crack.exe PID 1476 wrote to memory of 2612 1476 BTC.exe crack.exe PID 1476 wrote to memory of 2612 1476 BTC.exe crack.exe PID 1476 wrote to memory of 2612 1476 BTC.exe crack.exe PID 1476 wrote to memory of 2340 1476 BTC.exe Cracked.exe PID 1476 wrote to memory of 2340 1476 BTC.exe Cracked.exe PID 1476 wrote to memory of 2340 1476 BTC.exe Cracked.exe PID 1476 wrote to memory of 2736 1476 BTC.exe svchost.exe PID 1476 wrote to memory of 2736 1476 BTC.exe svchost.exe PID 1476 wrote to memory of 2736 1476 BTC.exe svchost.exe PID 1476 wrote to memory of 2736 1476 BTC.exe svchost.exe PID 1476 wrote to memory of 2980 1476 BTC.exe update.exe PID 1476 wrote to memory of 2980 1476 BTC.exe update.exe PID 1476 wrote to memory of 2980 1476 BTC.exe update.exe PID 1476 wrote to memory of 2980 1476 BTC.exe update.exe PID 1476 wrote to memory of 2980 1476 BTC.exe update.exe PID 1476 wrote to memory of 2980 1476 BTC.exe update.exe PID 1476 wrote to memory of 2980 1476 BTC.exe update.exe PID 1476 wrote to memory of 2700 1476 BTC.exe Window Security.exe PID 1476 wrote to memory of 2700 1476 BTC.exe Window Security.exe PID 1476 wrote to memory of 2700 1476 BTC.exe Window Security.exe PID 1476 wrote to memory of 2700 1476 BTC.exe Window Security.exe PID 1476 wrote to memory of 2904 1476 BTC.exe Windows Defender Service Host.exe PID 1476 wrote to memory of 2904 1476 BTC.exe Windows Defender Service Host.exe PID 1476 wrote to memory of 2904 1476 BTC.exe Windows Defender Service Host.exe PID 2700 wrote to memory of 2852 2700 Window Security.exe schtasks.exe PID 2700 wrote to memory of 2852 2700 Window Security.exe schtasks.exe PID 2700 wrote to memory of 2852 2700 Window Security.exe schtasks.exe PID 2700 wrote to memory of 2852 2700 Window Security.exe schtasks.exe PID 2700 wrote to memory of 2772 2700 Window Security.exe Windows Security.exe PID 2700 wrote to memory of 2772 2700 Window Security.exe Windows Security.exe PID 2700 wrote to memory of 2772 2700 Window Security.exe Windows Security.exe PID 2700 wrote to memory of 2772 2700 Window Security.exe Windows Security.exe PID 2700 wrote to memory of 2860 2700 Window Security.exe powershell.exe PID 2700 wrote to memory of 2860 2700 Window Security.exe powershell.exe PID 2700 wrote to memory of 2860 2700 Window Security.exe powershell.exe PID 2700 wrote to memory of 2860 2700 Window Security.exe powershell.exe PID 2340 wrote to memory of 2776 2340 Cracked.exe cmd.exe PID 2340 wrote to memory of 2776 2340 Cracked.exe cmd.exe PID 2340 wrote to memory of 2776 2340 Cracked.exe cmd.exe PID 2340 wrote to memory of 1756 2340 Cracked.exe cmd.exe PID 2340 wrote to memory of 1756 2340 Cracked.exe cmd.exe PID 2340 wrote to memory of 1756 2340 Cracked.exe cmd.exe PID 1756 wrote to memory of 1892 1756 cmd.exe timeout.exe PID 1756 wrote to memory of 1892 1756 cmd.exe timeout.exe PID 1756 wrote to memory of 1892 1756 cmd.exe timeout.exe PID 2776 wrote to memory of 352 2776 cmd.exe schtasks.exe PID 2776 wrote to memory of 352 2776 cmd.exe schtasks.exe PID 2776 wrote to memory of 352 2776 cmd.exe schtasks.exe PID 2772 wrote to memory of 2696 2772 Windows Security.exe schtasks.exe PID 2772 wrote to memory of 2696 2772 Windows Security.exe schtasks.exe PID 2772 wrote to memory of 2696 2772 Windows Security.exe schtasks.exe PID 2772 wrote to memory of 2696 2772 Windows Security.exe schtasks.exe PID 2904 wrote to memory of 1788 2904 Windows Defender Service Host.exe schtasks.exe PID 2904 wrote to memory of 1788 2904 Windows Defender Service Host.exe schtasks.exe PID 2904 wrote to memory of 1788 2904 Windows Defender Service Host.exe schtasks.exe PID 2612 wrote to memory of 1492 2612 crack.exe cmd.exe PID 2612 wrote to memory of 1492 2612 crack.exe cmd.exe PID 2612 wrote to memory of 1492 2612 crack.exe cmd.exe PID 2612 wrote to memory of 1492 2612 crack.exe cmd.exe PID 1492 wrote to memory of 2076 1492 cmd.exe timeout.exe PID 1492 wrote to memory of 2076 1492 cmd.exe timeout.exe PID 1492 wrote to memory of 2076 1492 cmd.exe timeout.exe PID 1492 wrote to memory of 2076 1492 cmd.exe timeout.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BTC.exe"C:\Users\Admin\AppData\Local\Temp\BTC.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Roaming\crack.exe"C:\Users\Admin\AppData\Roaming\crack.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1890.tmp.cmd""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\timeout.exetimeout 44⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2076
-
-
-
-
C:\Users\Admin\AppData\Roaming\Cracked.exe"C:\Users\Admin\AppData\Roaming\Cracked.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:352
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFD9.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1892
-
-
C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2180
-
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2064 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2428
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
PID:1768 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3004 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1240
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:884
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:736
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
PID:2704 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2648
-
-
-
-
C:\Users\Admin\AppData\Roaming\Window Security.exe"C:\Users\Admin\AppData\Roaming\Window Security.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Window Security.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
C:\Users\Admin\AppData\Roaming\SubDir34\Windows Security.exe"C:\Users\Admin\AppData\Roaming\SubDir34\Windows Security.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir34\Windows Security.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- System Location Discovery: System Language Discovery
PID:2600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\UX4PqcZnAaX8.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1392 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2196
-
-
C:\Users\Admin\AppData\Roaming\Window Security.exe"C:\Users\Admin\AppData\Roaming\Window Security.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender Service Host.exe"C:\Users\Admin\AppData\Roaming\Windows Defender Service Host.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Defender Service Host" /tr "C:\Users\Admin\AppData\Roaming\Windows Defender Service Host.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1788
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D7628352-0392-4332-9D1A-F7D577207AEF} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵PID:2128
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
2System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
209B
MD5c77455c7cc129699087f933a7e4706ac
SHA12cc8ca07d90a8e208ed332c4ee5737a3a610dae7
SHA256789ec67a7cd004eb76b4feeb8a0e1843e2c870c4a569b5fd878ec5fb52e24f74
SHA51265e23707bac7b899a8d77a464d14a1ebe6a779a61320caa05b77b96c7dc58e5ab70a166824bf57dae741f0c5207c46819dbce395851bb9a42785562c0fffd65c
-
Filesize
5.0MB
MD578c5a440c5de67e8a1b882a0c8290166
SHA1a6691e29d8fac770cee54f60df7615f92f95e7ec
SHA256d2512c3a08355f8afb1d80b90f55ec04669db007ed49ab57026114e94dbb36f7
SHA51260cc88ab37cfa81b14713c095b3c7e31dcb443af0e7fbc9342db53add95c380fd068f33ab3f0063346c9d970241faa49d5c8dc6c75feb3f2bf25ec0e6543f5cb
-
Filesize
151B
MD5fd8dba7c7ecd4d8f19f3e316c675b41d
SHA13e085e8fe7830162cfb5cb03de409edc1f0895b1
SHA2562f5d9165378edd0f585eeec5a212b467765a002ed194833e949cdd255b09c896
SHA5126db0776193916b03a7dd830469bd9c8249ec74c5809c3a36b5061c21be26b15ad498a832ce7a5119eee73c46eb42d771d4ff7f339a331c8c465e18dea9875f1c
-
Filesize
92KB
MD5a58d87b023e155c10b4e15fdfc6fcb06
SHA10ee449b782aeac54c0406adde543f19ecd9dfd38
SHA256331b040f0bd7731b64e72a837ad86943379ff02e239c305d200108fe7e3c8c61
SHA5121965574101a71a640efb135a49c4a968fd5feb328779c33936047afb2209424b44fba3a1ccdacee959ce5a016f22b49c8b42dc543476b11f83df0feb1b080eae
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
174B
MD581dcb71f0c6c7091fda812be98f9b5cb
SHA1875150f4e9378b747efb3dd0647de97cc437d11c
SHA256fd11f5393dc70ff4e7c2fe42764a93299f94b38796994023d6e60774be88523c
SHA512167935ccfa3ca46a42a08024153930e89f8d2120ceb1fab24c713623370a84c09309b4c03a6e3444ecb9b35c1767b4f41ce063627b9a5ad60e93aa5241c476cf
-
C:\Users\Admin\AppData\Local\ea158774d24159f20af8e1665dd95e19\Admin@NNYJZAHP_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
74KB
MD50dfa83a82f6418c73406d78296de61be
SHA1dd7eceef8a434c43e0751e180bf714e08771d336
SHA2568d27369ffa8b29d561fa9daf485be14d2fc00287bb1c69d4c84d514891c8db5e
SHA5129a4b026250b18c29ab7dd48203f321c2ef2f12695bd2dcb52ebbc15001c8ddf019d5a7e04da056c50c1881ce269d1810259bf6d04b61f471e8751b7192fc73d4
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
534KB
MD581b2c5c64951b603480d40d321540ff2
SHA1314199ad92baeb203f5555ff3814e9b7a4f226f8
SHA256b893220d33f9b8a0f98702bb577e4459792253ae651bdc18a93145ccd008af54
SHA5123a57655bf7aa18a34364659553aad26a3d5b8946b957441f5fedebab5936b6bb2c71c6337837ead486a001b6a9227437cc5c4ec4a5de627f0e2db10dc6afdea6
-
Filesize
43KB
MD55322a12cb24e83bfa9746fbde06d07e7
SHA15263a4f26bda073e9f82dd4fa612eb494dd771c7
SHA2564957d607c2984f94a258dba088fa1ab85e508bfaabe9279bf8b6bf6f4b97a9bb
SHA51267bfaef1ddf4ad44218c82c5634e7f726304845fab1d5361353fdacd8d8d767fec32c871fa304f4199dde3f6224be76c67560a64c1d72bbe20e134c50d1bf058
-
Filesize
8KB
MD59215015740c937980b6b53cee5087769
SHA1a0bfe95486944f1548620d4de472c3758e95d36a
SHA256a5390a297f14ef8f5be308009ec436d2a58598188dbb92d7299795a10ba1c541
SHA5125b9bbf1836466d803d3e160a38e10c8397aa3966c120ab6435a52b7d0a09eb664ef2172bf0e7e2de1cc3eae261167c9355fa7ac3b1b7e4504a7e07b82c4b90e2
-
Filesize
170KB
MD596014694a042d8344b910bc47d79337b
SHA19d19ab2f110ae58f30965a5a3d608cbf51986edb
SHA2564950eb74909bd6e739e38e57d8c6465c76ef108d65cac9f130d3f5c6d2fe943f
SHA512fe308c42b3ad2c3d73a834399aa12ea23f336103389181dface80a81da8be1ffd9a950cac802dc8a806ad318eb90a6bb6021d1acd9206a07749f83f2bb6cd03d
-
Filesize
225KB
MD5b8df7316cc35a0fb6fe3a326b4283010
SHA1d49c11f5a95f72e37d6194df41178f2b7faa01ee
SHA256f243df692ee7552286d52b23e4993e07a27877aa86c63b84903a8e6cbd0d19f3
SHA5123ef92be29123695820970a003fd0561a57f87c8c6adae86781729027ce40ede4b63da30d0b0cc75376bd9ae90accaf674fc7ff799a8b73ab4bb45b2ca65ff120
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e