Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
ed96deb2efe2997cc93edd758ef59a00N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed96deb2efe2997cc93edd758ef59a00N.exe
Resource
win10v2004-20240802-en
General
-
Target
ed96deb2efe2997cc93edd758ef59a00N.exe
-
Size
411KB
-
MD5
ed96deb2efe2997cc93edd758ef59a00
-
SHA1
29f5e5f308841e1195ac771af9cbd3257ed65062
-
SHA256
150e3d4357346ca552b55feb1cc2a1a3bccf900a843755bb24eb2e312182bca9
-
SHA512
73b66ca0e6c5a7bb8be02a9968cfd9f6d07e97e2ce8dafc0d1a8a91828acaed5328a11dd5d24678735255139d6711b0d069a43f20b34bfbd2f7f197401aeb168
-
SSDEEP
6144:93uBhcMltKAu2znCXPHfTEAy8gjTs5DWgxsryq:QBy8KYCfHfTEAy/MWgxIy
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7308504158:AAGvjg5ZWkkItSzfmQZs_qu73xKZ_gWVkJI/sendMessage?chat_id=6291749148
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
xworm
5.0
185.252.232.158:7812
b0c5WZixE6SqaTDD
-
Install_directory
%AppData%
-
install_file
Windows Defender Security Service.exe
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.252.232.158:7812
64.23.232.116:7812
vsvf
-
delay
1
-
install
true
-
install_file
Windows Security Health Service.exe
-
install_folder
%AppData%
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe family_xworm behavioral1/memory/2664-24-0x0000000000150000-0x0000000000160000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Security Service.exe family_stormkitty behavioral1/memory/2260-28-0x00000000001E0000-0x0000000000210000-memory.dmp family_stormkitty -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Cracked.exe VenomRAT behavioral1/memory/2764-25-0x00000000008F0000-0x0000000000908000-memory.dmp VenomRAT behavioral1/memory/2872-50-0x0000000000DB0000-0x0000000000DC8000-memory.dmp VenomRAT -
Async RAT payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Security Service.exe family_asyncrat C:\Users\Admin\AppData\Roaming\Cracked.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops startup file 2 IoCs
Processes:
Windows Defender Security Service.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender Security Service.lnk Windows Defender Security Service.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender Security Service.lnk Windows Defender Security Service.exe -
Executes dropped EXE 5 IoCs
Processes:
crack.exeWindows Security Service.exeWindows Defender Security Service.exeCracked.exeWindows Security Health Service.exepid process 2708 crack.exe 2260 Windows Security Service.exe 2664 Windows Defender Security Service.exe 2764 Cracked.exe 2872 Windows Security Health Service.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Defender Security Service.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender Security Service = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender Security Service.exe" Windows Defender Security Service.exe -
Drops desktop.ini file(s) 7 IoCs
Processes:
Windows Security Service.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\94a674e90bfc3b8719f7078a6f09e079\Admin@WOUOSVRD_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Windows Security Service.exe File created C:\Users\Admin\AppData\Local\94a674e90bfc3b8719f7078a6f09e079\Admin@WOUOSVRD_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Windows Security Service.exe File opened for modification C:\Users\Admin\AppData\Local\94a674e90bfc3b8719f7078a6f09e079\Admin@WOUOSVRD_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Windows Security Service.exe File created C:\Users\Admin\AppData\Local\94a674e90bfc3b8719f7078a6f09e079\Admin@WOUOSVRD_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Windows Security Service.exe File opened for modification C:\Users\Admin\AppData\Local\94a674e90bfc3b8719f7078a6f09e079\Admin@WOUOSVRD_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Windows Security Service.exe File created C:\Users\Admin\AppData\Local\94a674e90bfc3b8719f7078a6f09e079\Admin@WOUOSVRD_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Windows Security Service.exe File created C:\Users\Admin\AppData\Local\94a674e90bfc3b8719f7078a6f09e079\Admin@WOUOSVRD_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Windows Security Service.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.execmd.exetimeout.execmd.exechcp.comnetsh.execrack.exeWindows Security Service.exefindstr.execmd.exechcp.comdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Windows Security Service.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Windows Security Service.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Windows Security Service.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 924 timeout.exe 2592 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2508 schtasks.exe 316 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Windows Defender Security Service.exepid process 2664 Windows Defender Security Service.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Cracked.exeWindows Defender Security Service.exeWindows Security Health Service.exeWindows Security Service.exepid process 2764 Cracked.exe 2764 Cracked.exe 2764 Cracked.exe 2764 Cracked.exe 2764 Cracked.exe 2764 Cracked.exe 2664 Windows Defender Security Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2260 Windows Security Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe 2872 Windows Security Health Service.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
Windows Defender Security Service.exeCracked.exeWindows Security Service.execrack.exeWindows Security Health Service.exedescription pid process Token: SeDebugPrivilege 2664 Windows Defender Security Service.exe Token: SeDebugPrivilege 2764 Cracked.exe Token: SeDebugPrivilege 2260 Windows Security Service.exe Token: SeDebugPrivilege 2708 crack.exe Token: SeDebugPrivilege 2764 Cracked.exe Token: SeDebugPrivilege 2872 Windows Security Health Service.exe Token: SeDebugPrivilege 2872 Windows Security Health Service.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Windows Defender Security Service.exeWindows Security Health Service.exepid process 2664 Windows Defender Security Service.exe 2872 Windows Security Health Service.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ed96deb2efe2997cc93edd758ef59a00N.exeCracked.execmd.execmd.exeWindows Defender Security Service.execrack.execmd.exeWindows Security Service.execmd.execmd.exedescription pid process target process PID 3000 wrote to memory of 2708 3000 ed96deb2efe2997cc93edd758ef59a00N.exe crack.exe PID 3000 wrote to memory of 2708 3000 ed96deb2efe2997cc93edd758ef59a00N.exe crack.exe PID 3000 wrote to memory of 2708 3000 ed96deb2efe2997cc93edd758ef59a00N.exe crack.exe PID 3000 wrote to memory of 2708 3000 ed96deb2efe2997cc93edd758ef59a00N.exe crack.exe PID 3000 wrote to memory of 2260 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Windows Security Service.exe PID 3000 wrote to memory of 2260 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Windows Security Service.exe PID 3000 wrote to memory of 2260 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Windows Security Service.exe PID 3000 wrote to memory of 2260 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Windows Security Service.exe PID 3000 wrote to memory of 2664 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Windows Defender Security Service.exe PID 3000 wrote to memory of 2664 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Windows Defender Security Service.exe PID 3000 wrote to memory of 2664 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Windows Defender Security Service.exe PID 3000 wrote to memory of 2764 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Cracked.exe PID 3000 wrote to memory of 2764 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Cracked.exe PID 3000 wrote to memory of 2764 3000 ed96deb2efe2997cc93edd758ef59a00N.exe Cracked.exe PID 2764 wrote to memory of 2544 2764 Cracked.exe cmd.exe PID 2764 wrote to memory of 2544 2764 Cracked.exe cmd.exe PID 2764 wrote to memory of 2544 2764 Cracked.exe cmd.exe PID 2764 wrote to memory of 3040 2764 Cracked.exe cmd.exe PID 2764 wrote to memory of 3040 2764 Cracked.exe cmd.exe PID 2764 wrote to memory of 3040 2764 Cracked.exe cmd.exe PID 2544 wrote to memory of 2508 2544 cmd.exe schtasks.exe PID 2544 wrote to memory of 2508 2544 cmd.exe schtasks.exe PID 2544 wrote to memory of 2508 2544 cmd.exe schtasks.exe PID 3040 wrote to memory of 924 3040 cmd.exe timeout.exe PID 3040 wrote to memory of 924 3040 cmd.exe timeout.exe PID 3040 wrote to memory of 924 3040 cmd.exe timeout.exe PID 2664 wrote to memory of 316 2664 Windows Defender Security Service.exe schtasks.exe PID 2664 wrote to memory of 316 2664 Windows Defender Security Service.exe schtasks.exe PID 2664 wrote to memory of 316 2664 Windows Defender Security Service.exe schtasks.exe PID 2708 wrote to memory of 3012 2708 crack.exe cmd.exe PID 2708 wrote to memory of 3012 2708 crack.exe cmd.exe PID 2708 wrote to memory of 3012 2708 crack.exe cmd.exe PID 2708 wrote to memory of 3012 2708 crack.exe cmd.exe PID 3012 wrote to memory of 2592 3012 cmd.exe timeout.exe PID 3012 wrote to memory of 2592 3012 cmd.exe timeout.exe PID 3012 wrote to memory of 2592 3012 cmd.exe timeout.exe PID 3012 wrote to memory of 2592 3012 cmd.exe timeout.exe PID 3040 wrote to memory of 2872 3040 cmd.exe Windows Security Health Service.exe PID 3040 wrote to memory of 2872 3040 cmd.exe Windows Security Health Service.exe PID 3040 wrote to memory of 2872 3040 cmd.exe Windows Security Health Service.exe PID 2260 wrote to memory of 2100 2260 Windows Security Service.exe cmd.exe PID 2260 wrote to memory of 2100 2260 Windows Security Service.exe cmd.exe PID 2260 wrote to memory of 2100 2260 Windows Security Service.exe cmd.exe PID 2260 wrote to memory of 2100 2260 Windows Security Service.exe cmd.exe PID 2100 wrote to memory of 1816 2100 cmd.exe chcp.com PID 2100 wrote to memory of 1816 2100 cmd.exe chcp.com PID 2100 wrote to memory of 1816 2100 cmd.exe chcp.com PID 2100 wrote to memory of 1816 2100 cmd.exe chcp.com PID 2100 wrote to memory of 1488 2100 cmd.exe netsh.exe PID 2100 wrote to memory of 1488 2100 cmd.exe netsh.exe PID 2100 wrote to memory of 1488 2100 cmd.exe netsh.exe PID 2100 wrote to memory of 1488 2100 cmd.exe netsh.exe PID 2100 wrote to memory of 236 2100 cmd.exe findstr.exe PID 2100 wrote to memory of 236 2100 cmd.exe findstr.exe PID 2100 wrote to memory of 236 2100 cmd.exe findstr.exe PID 2100 wrote to memory of 236 2100 cmd.exe findstr.exe PID 2260 wrote to memory of 2208 2260 Windows Security Service.exe cmd.exe PID 2260 wrote to memory of 2208 2260 Windows Security Service.exe cmd.exe PID 2260 wrote to memory of 2208 2260 Windows Security Service.exe cmd.exe PID 2260 wrote to memory of 2208 2260 Windows Security Service.exe cmd.exe PID 2208 wrote to memory of 2296 2208 cmd.exe chcp.com PID 2208 wrote to memory of 2296 2208 cmd.exe chcp.com PID 2208 wrote to memory of 2296 2208 cmd.exe chcp.com PID 2208 wrote to memory of 2296 2208 cmd.exe chcp.com -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed96deb2efe2997cc93edd758ef59a00N.exe"C:\Users\Admin\AppData\Local\Temp\ed96deb2efe2997cc93edd758ef59a00N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Roaming\crack.exe"C:\Users\Admin\AppData\Roaming\crack.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9A0E.tmp.cmd""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\timeout.exetimeout 44⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2592
-
-
-
-
C:\Users\Admin\AppData\Roaming\Windows Security Service.exe"C:\Users\Admin\AppData\Roaming\Windows Security Service.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1488
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:236
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1448
-
-
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Defender Security Service" /tr "C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:316
-
-
-
C:\Users\Admin\AppData\Roaming\Cracked.exe"C:\Users\Admin\AppData\Roaming\Cracked.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2508
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp92ED.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:924
-
-
C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2872
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2331E5C8-B58E-479E-BB38-DDB59ED56BF1} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]1⤵PID:2940
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\94a674e90bfc3b8719f7078a6f09e079\Admin@WOUOSVRD_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
175B
MD57a376aaf92f5166457963dd37daf69cd
SHA18ea4d58ef828b13ac5189b1f7639f75a9e04c6a6
SHA2566d991b3686a1af3894934434b4f5284c1bdfd2600a39acbad31438909398ca3e
SHA512a359e7b8cbf58318ad8f3578e73c37ce294cede4ac4f3d9f4bf83d92e025b13cba5f7963593722af6430457b31bc6ca555340aa194642c9fc3b80ae604f91cc6
-
Filesize
151B
MD5082909989d2a4f5b433373a4c084ca1d
SHA1c0e6f5a3906677abd6da567fea2069e6fe7f5699
SHA256bef46a6e6b505bef0d5f0179332b6ff6ad8a57026291597edc52019ed0f73335
SHA512d2f1688393fe5b13d831beb03c57e9f1f38e169305e50994a5814ddb4d0175d27cc18b4136c35dea0f09c40f8b830208b252365395945a916b511368876b71d3
-
Filesize
74KB
MD50dfa83a82f6418c73406d78296de61be
SHA1dd7eceef8a434c43e0751e180bf714e08771d336
SHA2568d27369ffa8b29d561fa9daf485be14d2fc00287bb1c69d4c84d514891c8db5e
SHA5129a4b026250b18c29ab7dd48203f321c2ef2f12695bd2dcb52ebbc15001c8ddf019d5a7e04da056c50c1881ce269d1810259bf6d04b61f471e8751b7192fc73d4
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
42KB
MD57a5ea6a11fdb03f789a2246aa8ff1501
SHA15e1289096418c7f8b5901963c34c89f9902cbbba
SHA256bde45f854d6c434717ea7b59587e020c2403123728c49deb56cba8132de5e96a
SHA512cfca94f3d78675bbe56f02119e3943f7067898d7b7d14e91bca7220a235665363f69930acdeb9f7df388a49a6b62812bcf74bbffad20a96915257b54c4e78a73
-
Filesize
170KB
MD56cbe3de085baa7ffcc6194a34746538a
SHA1986e6523294c5d3835af38a56c03239ca0f3a007
SHA2561aad9660ae1dcfada6ea39fc441f1b06fdab9b7fd71b71342f006e2d779cdf8b
SHA51250d73b171adb7dbf12f00267ea3501a676f757980a0ab6ba3ae64f7ca1666394dbb008b80faa51beecd9546e224425df4c48d08c0dbf69915ed07eda04e8aeeb
-
Filesize
8KB
MD59215015740c937980b6b53cee5087769
SHA1a0bfe95486944f1548620d4de472c3758e95d36a
SHA256a5390a297f14ef8f5be308009ec436d2a58598188dbb92d7299795a10ba1c541
SHA5125b9bbf1836466d803d3e160a38e10c8397aa3966c120ab6435a52b7d0a09eb664ef2172bf0e7e2de1cc3eae261167c9355fa7ac3b1b7e4504a7e07b82c4b90e2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e