Resubmissions
07-10-2024 17:08
241007-vnl68azgpq 1007-10-2024 15:28
241007-swkx1szbpk 1002-10-2024 22:19
241002-18r6vstekh 10Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-10-2024 22:19
Behavioral task
behavioral1
Sample
Gtag account Gen (maybe works).exe
Resource
win11-20240802-en
General
-
Target
Gtag account Gen (maybe works).exe
-
Size
58.0MB
-
MD5
da151f3b7f812e244ea8531fc1a9b797
-
SHA1
f1d6afbf71d1dbe9877340ee0c4dfeb450bf0d37
-
SHA256
2bcdb11106378b488e97717de40cc05d2eef4c2b3df6adecf8daa8771ad64988
-
SHA512
9a52cf415824fccab919ea44c92bbbe4656f0a2a623ec5e7cf3ffdcdd15deca69b47308e755e260b3e439b4378202942219f0da4b30ae4f0b3389b0ba880481c
-
SSDEEP
1572864:BiFhyZZIl0B/Cip8weeQIB5eSKY47f++yBd7XM5nZ7vA:UhyZm4/Cip8cHXb4LTShc5nl
Malware Config
Signatures
-
Loads dropped DLL 59 IoCs
pid Process 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000\Software\Microsoft\Windows\CurrentVersion\Run\empyrean = "C:\\Users\\Admin\\AppData\\Roaming\\empyrean\\run.bat" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 5 raw.githubusercontent.com 13 discord.com 1 discord.com 1 raw.githubusercontent.com 3 discord.com -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ipapi.co 8 ipapi.co 10 ipapi.co 12 ipapi.co 1 ipapi.co -
resource yara_rule behavioral1/files/0x000100000002ab74-2162.dat upx behavioral1/memory/3564-2166-0x00007FFD8E930000-0x00007FFD8ED9E000-memory.dmp upx behavioral1/files/0x000100000002ab04-2168.dat upx behavioral1/files/0x000100000002ab48-2173.dat upx behavioral1/memory/3564-2174-0x00007FFD97AD0000-0x00007FFD97AF4000-memory.dmp upx behavioral1/memory/3564-2176-0x00007FFD98650000-0x00007FFD9865F000-memory.dmp upx behavioral1/files/0x000100000002ab08-2180.dat upx behavioral1/files/0x000100000002ab02-2178.dat upx behavioral1/memory/3564-2182-0x00007FFD984E0000-0x00007FFD984F9000-memory.dmp upx behavioral1/files/0x000100000002ab72-2181.dat upx behavioral1/files/0x000100000002ab0c-2185.dat upx behavioral1/memory/3564-2189-0x00007FFD97A70000-0x00007FFD97A89000-memory.dmp upx behavioral1/memory/3564-2188-0x00007FFD8F050000-0x00007FFD8F084000-memory.dmp upx behavioral1/files/0x000100000002ab77-2187.dat upx behavioral1/memory/3564-2183-0x00007FFD931E0000-0x00007FFD9320D000-memory.dmp upx behavioral1/memory/3564-2191-0x00007FFD94500000-0x00007FFD9450D000-memory.dmp upx behavioral1/files/0x000100000002ab0b-2192.dat upx behavioral1/memory/3564-2194-0x00007FFD944F0000-0x00007FFD944FD000-memory.dmp upx behavioral1/files/0x000100000002ab76-2195.dat upx behavioral1/memory/3564-2198-0x00007FFD8F0B0000-0x00007FFD8F0DE000-memory.dmp upx behavioral1/files/0x000100000002ab75-2202.dat upx behavioral1/files/0x000100000002ab7b-2207.dat upx behavioral1/memory/3564-2209-0x00007FFD8F020000-0x00007FFD8F04B000-memory.dmp upx behavioral1/memory/3564-2208-0x00007FFD97AD0000-0x00007FFD97AF4000-memory.dmp upx behavioral1/memory/3564-2205-0x00007FFD8EF20000-0x00007FFD8EFDC000-memory.dmp upx behavioral1/memory/3564-2204-0x00007FFD8E930000-0x00007FFD8ED9E000-memory.dmp upx behavioral1/files/0x000100000002ab05-2210.dat upx behavioral1/memory/3564-2212-0x00007FFD8EED0000-0x00007FFD8EF12000-memory.dmp upx behavioral1/files/0x000100000002ab0f-2213.dat upx behavioral1/memory/3564-2215-0x00007FFD931C0000-0x00007FFD931CA000-memory.dmp upx behavioral1/files/0x000100000002ab71-2216.dat upx behavioral1/memory/3564-2218-0x00007FFD8EEB0000-0x00007FFD8EECC000-memory.dmp upx behavioral1/files/0x000100000002ab0e-2219.dat upx behavioral1/memory/3564-2222-0x00007FFD8EE30000-0x00007FFD8EE5E000-memory.dmp upx behavioral1/files/0x000100000002ab47-2225.dat upx behavioral1/memory/3564-2229-0x00007FFD94500000-0x00007FFD9450D000-memory.dmp upx behavioral1/files/0x000100000002ab01-2230.dat upx behavioral1/memory/3564-2237-0x00007FFD8F0B0000-0x00007FFD8F0DE000-memory.dmp upx behavioral1/memory/3564-2236-0x00007FFD8EE10000-0x00007FFD8EE24000-memory.dmp upx behavioral1/memory/3564-2235-0x00007FFD8E420000-0x00007FFD8E4EF000-memory.dmp upx behavioral1/memory/3564-2234-0x00007FFD944F0000-0x00007FFD944FD000-memory.dmp upx behavioral1/files/0x000100000002ab07-2233.dat upx behavioral1/memory/3564-2228-0x00007FFD8E4F0000-0x00007FFD8E5A8000-memory.dmp upx behavioral1/memory/3564-2227-0x00007FFD8E5B0000-0x00007FFD8E925000-memory.dmp upx behavioral1/files/0x000100000002ab4a-2224.dat upx behavioral1/memory/3564-2221-0x00007FFD97A70000-0x00007FFD97A89000-memory.dmp upx behavioral1/files/0x000100000002ab7a-2238.dat upx behavioral1/files/0x000100000002ab0d-2241.dat upx behavioral1/files/0x000100000002ab78-2242.dat upx behavioral1/files/0x000100000002ab03-2248.dat upx behavioral1/memory/3564-2251-0x00007FFD8EED0000-0x00007FFD8EF12000-memory.dmp upx behavioral1/memory/3564-2252-0x00007FFD8E2A0000-0x00007FFD8E2D8000-memory.dmp upx behavioral1/memory/3564-2266-0x00007FFD8E240000-0x00007FFD8E24C000-memory.dmp upx behavioral1/memory/3564-2280-0x00007FFD8DF40000-0x00007FFD8DF55000-memory.dmp upx behavioral1/memory/3564-2281-0x00007FFD893D0000-0x00007FFD893E0000-memory.dmp upx behavioral1/memory/3564-2282-0x00007FFD84350000-0x00007FFD84364000-memory.dmp upx behavioral1/memory/3564-2290-0x00007FFD836B0000-0x00007FFD836C6000-memory.dmp upx behavioral1/memory/3564-2291-0x00007FFD8E2A0000-0x00007FFD8E2D8000-memory.dmp upx behavioral1/memory/3564-2292-0x00007FFD7DBE0000-0x00007FFD7DC3D000-memory.dmp upx behavioral1/memory/3564-2295-0x00007FFD83680000-0x00007FFD836A9000-memory.dmp upx behavioral1/memory/3564-2289-0x00007FFD8E2E0000-0x00007FFD8E2FF000-memory.dmp upx behavioral1/memory/3564-2288-0x00007FFD836D0000-0x00007FFD836DE000-memory.dmp upx behavioral1/memory/3564-2296-0x00007FFD7D6C0000-0x00007FFD7D912000-memory.dmp upx behavioral1/memory/3564-2287-0x00007FFD836E0000-0x00007FFD8371F000-memory.dmp upx -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 6 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3048 cmd.exe 5744 netsh.exe 4196 cmd.exe 5444 netsh.exe 5252 cmd.exe 5276 netsh.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 5872 reg.exe 4200 reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe 3564 Gtag account Gen (maybe works).exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3564 Gtag account Gen (maybe works).exe Token: SeIncreaseQuotaPrivilege 5216 WMIC.exe Token: SeSecurityPrivilege 5216 WMIC.exe Token: SeTakeOwnershipPrivilege 5216 WMIC.exe Token: SeLoadDriverPrivilege 5216 WMIC.exe Token: SeSystemProfilePrivilege 5216 WMIC.exe Token: SeSystemtimePrivilege 5216 WMIC.exe Token: SeProfSingleProcessPrivilege 5216 WMIC.exe Token: SeIncBasePriorityPrivilege 5216 WMIC.exe Token: SeCreatePagefilePrivilege 5216 WMIC.exe Token: SeBackupPrivilege 5216 WMIC.exe Token: SeRestorePrivilege 5216 WMIC.exe Token: SeShutdownPrivilege 5216 WMIC.exe Token: SeDebugPrivilege 5216 WMIC.exe Token: SeSystemEnvironmentPrivilege 5216 WMIC.exe Token: SeRemoteShutdownPrivilege 5216 WMIC.exe Token: SeUndockPrivilege 5216 WMIC.exe Token: SeManageVolumePrivilege 5216 WMIC.exe Token: 33 5216 WMIC.exe Token: 34 5216 WMIC.exe Token: 35 5216 WMIC.exe Token: 36 5216 WMIC.exe Token: SeIncreaseQuotaPrivilege 5216 WMIC.exe Token: SeSecurityPrivilege 5216 WMIC.exe Token: SeTakeOwnershipPrivilege 5216 WMIC.exe Token: SeLoadDriverPrivilege 5216 WMIC.exe Token: SeSystemProfilePrivilege 5216 WMIC.exe Token: SeSystemtimePrivilege 5216 WMIC.exe Token: SeProfSingleProcessPrivilege 5216 WMIC.exe Token: SeIncBasePriorityPrivilege 5216 WMIC.exe Token: SeCreatePagefilePrivilege 5216 WMIC.exe Token: SeBackupPrivilege 5216 WMIC.exe Token: SeRestorePrivilege 5216 WMIC.exe Token: SeShutdownPrivilege 5216 WMIC.exe Token: SeDebugPrivilege 5216 WMIC.exe Token: SeSystemEnvironmentPrivilege 5216 WMIC.exe Token: SeRemoteShutdownPrivilege 5216 WMIC.exe Token: SeUndockPrivilege 5216 WMIC.exe Token: SeManageVolumePrivilege 5216 WMIC.exe Token: 33 5216 WMIC.exe Token: 34 5216 WMIC.exe Token: 35 5216 WMIC.exe Token: 36 5216 WMIC.exe Token: SeIncreaseQuotaPrivilege 4468 WMIC.exe Token: SeSecurityPrivilege 4468 WMIC.exe Token: SeTakeOwnershipPrivilege 4468 WMIC.exe Token: SeLoadDriverPrivilege 4468 WMIC.exe Token: SeSystemProfilePrivilege 4468 WMIC.exe Token: SeSystemtimePrivilege 4468 WMIC.exe Token: SeProfSingleProcessPrivilege 4468 WMIC.exe Token: SeIncBasePriorityPrivilege 4468 WMIC.exe Token: SeCreatePagefilePrivilege 4468 WMIC.exe Token: SeBackupPrivilege 4468 WMIC.exe Token: SeRestorePrivilege 4468 WMIC.exe Token: SeShutdownPrivilege 4468 WMIC.exe Token: SeDebugPrivilege 4468 WMIC.exe Token: SeSystemEnvironmentPrivilege 4468 WMIC.exe Token: SeRemoteShutdownPrivilege 4468 WMIC.exe Token: SeUndockPrivilege 4468 WMIC.exe Token: SeManageVolumePrivilege 4468 WMIC.exe Token: 33 4468 WMIC.exe Token: 34 4468 WMIC.exe Token: 35 4468 WMIC.exe Token: 36 4468 WMIC.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 5020 wrote to memory of 3564 5020 Gtag account Gen (maybe works).exe 79 PID 5020 wrote to memory of 3564 5020 Gtag account Gen (maybe works).exe 79 PID 3564 wrote to memory of 2696 3564 Gtag account Gen (maybe works).exe 80 PID 3564 wrote to memory of 2696 3564 Gtag account Gen (maybe works).exe 80 PID 3564 wrote to memory of 4068 3564 Gtag account Gen (maybe works).exe 82 PID 3564 wrote to memory of 4068 3564 Gtag account Gen (maybe works).exe 82 PID 4068 wrote to memory of 5216 4068 cmd.exe 84 PID 4068 wrote to memory of 5216 4068 cmd.exe 84 PID 3564 wrote to memory of 4700 3564 Gtag account Gen (maybe works).exe 86 PID 3564 wrote to memory of 4700 3564 Gtag account Gen (maybe works).exe 86 PID 4700 wrote to memory of 5872 4700 cmd.exe 88 PID 4700 wrote to memory of 5872 4700 cmd.exe 88 PID 3564 wrote to memory of 3700 3564 Gtag account Gen (maybe works).exe 89 PID 3564 wrote to memory of 3700 3564 Gtag account Gen (maybe works).exe 89 PID 3700 wrote to memory of 4200 3700 cmd.exe 91 PID 3700 wrote to memory of 4200 3700 cmd.exe 91 PID 3564 wrote to memory of 3464 3564 Gtag account Gen (maybe works).exe 92 PID 3564 wrote to memory of 3464 3564 Gtag account Gen (maybe works).exe 92 PID 3464 wrote to memory of 4468 3464 cmd.exe 94 PID 3464 wrote to memory of 4468 3464 cmd.exe 94 PID 3564 wrote to memory of 2788 3564 Gtag account Gen (maybe works).exe 95 PID 3564 wrote to memory of 2788 3564 Gtag account Gen (maybe works).exe 95 PID 2788 wrote to memory of 5668 2788 cmd.exe 97 PID 2788 wrote to memory of 5668 2788 cmd.exe 97 PID 3564 wrote to memory of 4632 3564 Gtag account Gen (maybe works).exe 98 PID 3564 wrote to memory of 4632 3564 Gtag account Gen (maybe works).exe 98 PID 4632 wrote to memory of 4244 4632 cmd.exe 100 PID 4632 wrote to memory of 4244 4632 cmd.exe 100 PID 3564 wrote to memory of 3048 3564 Gtag account Gen (maybe works).exe 101 PID 3564 wrote to memory of 3048 3564 Gtag account Gen (maybe works).exe 101 PID 3048 wrote to memory of 5744 3048 cmd.exe 103 PID 3048 wrote to memory of 5744 3048 cmd.exe 103 PID 3564 wrote to memory of 4196 3564 Gtag account Gen (maybe works).exe 104 PID 3564 wrote to memory of 4196 3564 Gtag account Gen (maybe works).exe 104 PID 4196 wrote to memory of 5444 4196 cmd.exe 106 PID 4196 wrote to memory of 5444 4196 cmd.exe 106 PID 3564 wrote to memory of 5252 3564 Gtag account Gen (maybe works).exe 107 PID 3564 wrote to memory of 5252 3564 Gtag account Gen (maybe works).exe 107 PID 5252 wrote to memory of 5276 5252 cmd.exe 109 PID 5252 wrote to memory of 5276 5252 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\Gtag account Gen (maybe works).exe"C:\Users\Admin\AppData\Local\Temp\Gtag account Gen (maybe works).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\Gtag account Gen (maybe works).exe"C:\Users\Admin\AppData\Local\Temp\Gtag account Gen (maybe works).exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:2696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v empyrean /f"3⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\reg.exereg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v empyrean /f4⤵
- Modifies registry key
PID:5872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v empyrean /t REG_SZ /d C:\Users\Admin\AppData\Roaming\empyrean\run.bat /f"3⤵
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v empyrean /t REG_SZ /d C:\Users\Admin\AppData\Roaming\empyrean\run.bat /f4⤵
- Adds Run key to start application
- Modifies registry key
PID:4200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid4⤵PID:5668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid4⤵PID:4244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:5252 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5276
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5fe44f698198190de574dc193a0e1b967
SHA15bad88c7cc50e61487ec47734877b31f201c5668
SHA25632fa416a29802eb0017a2c7360bf942edb132d4671168de26bd4c3e94d8de919
SHA512c841885dd7696f337635ef759e3f61ee7f4286b622a9fb8b695988d93219089e997b944321ca49ca3bd19d41440ee7c8e1d735bd3558052f67f762bf4d1f5fc3
-
Filesize
10KB
MD5ff64fd41b794e0ef76a9eeae1835863c
SHA1bf14e9d12b8187ca4cc9528d7331f126c3f5ca1e
SHA2565d2d1a5f79b44f36ac87d9c6d886404d9be35d1667c4b2eb8aab59fb77bf8bac
SHA51203673f94525b63644a7da45c652267077753f29888fb8966da5b2b560578f961fdc67696b69a49d9577a8033ffcc7b4a6b98c051b4f53380227c392761562734
-
Filesize
9KB
MD5f94726f6b584647142ea6d5818b0349d
SHA14aa9931c0ff214bf520c5e82d8e73ceeb08af27c
SHA256b98297fd093e8af7fca2628c23a9916e767540c3c6fa8894394b5b97ffec3174
SHA5122b40a9b39f5d09eb8d7ddad849c8a08ab2e73574ee0d5db132fe8c8c3772e60298e0545516c9c26ee0b257ebda59cfe1f56ef6c4357ef5be9017c4db4770d238
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
37KB
MD575e78e4bf561031d39f86143753400ff
SHA1324c2a99e39f8992459495182677e91656a05206
SHA2561758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e
SHA512ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756
-
Filesize
274KB
MD5bbd19c5aba74f555c5aa7b9907209c3b
SHA1f050800bc315bdc42139eb674b2fa3a5d78fc475
SHA2564be885d129a6945980d3efa571314830c2fc859d21533b03fdf626bb72c169be
SHA512319acc0dbd75a9fdd6e456754f829f999b69aff9e79eaa5f44ddaf30e718368a1551b310ecad198a4b7ec2d467ae45b4e75e865921ca0c98db3af1ecb8965693
-
Filesize
47KB
MD5994905e1dcce5fc53f27f7c9c424a38d
SHA17f6240d22562c4f3424018afbab98b500dd07fca
SHA2560cfebc80a1a069a38dffa0570a4184bd3b8ae1f984fb6ff23b48e256bdb03487
SHA512b4154ade6c21f6a99db1ecf94154b5c9946ad6e57550b173dc5b4271bfde9a6596da76951ab546060204852918be0b904fbf6e1b210f3387d9e3515a9df3ecfb
-
Filesize
71KB
MD56317c9f502761bd821a88f7b497de241
SHA1877eeea051e4b2373709505394a100a9315b608c
SHA256fdddacb17346ba86b16e2256afac9bce66799be4f5bc47eb3c6cbdda24bd0d91
SHA512b81dbd4233e156a2f23ff6518c554261af093479c88200792bf486bddf8e8c8ec6c8f63e14278c78babad61eedfe4d8e324fb5592d93c7d6dcba7e36d806aabc
-
Filesize
56KB
MD524c17c8c0a023704c6d0a94b90b3b31d
SHA13c662f8b430cba405632220cb8572f227fd7b28c
SHA25696548404e3ba25c5bdd0b9056e3f97b456ae26031533b8a8a1b385f021a9b9ec
SHA5127a4e552a60525b157ef42ab58324b018405eb68988ac17f8aca7ce2cc932068aab82d58a887436ad53c4c7fa5279fc45772c687ecd91f0faf26b097fb2e094d3
-
Filesize
103KB
MD5a88a41cdf3da4d04399c67ca7207f35b
SHA16b03ef8a3cdba2545444e52445e7cb38b806bf57
SHA256d3a8b07bead16863b4ab12d54a506cb11bcb0fb832ce4768a07cf1c38cbe501f
SHA512d63f4e87cf0ff2911353691f82cf79b4221e97d8be0742d33ab260c4d6d0247e4cd100fae6bfb4c83502d1c37b9e89944f50ed9963ebeae35be5ed9b2e70e90b
-
Filesize
33KB
MD5cfbfad44c11bfb763d5c16a64d41e5b4
SHA13e75aa408f2a4f2e24e79c78ae8e0d959d7309df
SHA25652bf90064caa6ef16a25d9ef2a15d1d9834e18c2a18f15cd41287a3fbaa21916
SHA512eab559051102cb7c4fe78d6ca6934582a9c74273d64c298688e403b72bc6a337b13b4b9bb83a0577f3a5bf79d08c4028338a84f6720a10fbd8f41e6bb0642951
-
Filesize
84KB
MD58aa80c73d76315f6e56fa875b852bdbc
SHA176a2068895a2fd94ec9465c74f136324043e9b59
SHA256096de785aea5d789cd33b0befa8d19241dd32a7a31ede145986adca51070c362
SHA512683e5d9a8ae6f46e292a0e63bbfe44945b3f11ff991de04a4bb91511fa18c0230ab9017bb2c7eb54baa5d77ed59387070bde0c5bcc06ebf9ca4b63c48dc2b4c6
-
Filesize
24KB
MD5747cab0283c8c746a925d59bdc45c077
SHA139a689b7bad5b3e40a498a8faf2b14aa712720a7
SHA256e88d31196228cce4bff152235ed6826f75329041e7c0d9ee00a6082624aab644
SHA5124b8cb835a762d5915893bf99fa839f3798691af4454231a86b813769aa89b1ef9002cc078a4812c0fc28f55c1dd9cf44dbf56826ba3ece5cff9663c36d46a7f5
-
Filesize
41KB
MD55acc199287e4ea0f13c7b50457cf6390
SHA154d6b030aa3636f7029a8782e332b1e4f8004238
SHA256ad99e28e96a22141c0fbf37a63b2dd453fb1b1d1ddcd1e11266991c4d54c10bc
SHA512a742b542c604ac1fad2fa83eff81fb2896ab69900794e1566bdee761f9de9c2fa2224c1ece6195f313b3a08f496fb08471bec95ec8676c40dce37c865f770916
-
Filesize
48KB
MD51af83fba47c3f35586c09d47ad1f1d16
SHA1140939fd7e14d2ffa561217e68ea6f4ae91bb852
SHA2567b4f99c7d7000acdfa6a6c7ef154cb7b6b5df36c6452e45a414f87df45b69838
SHA512105dd0a945ad42de0aacf72867b99ae241fbd4366c55f66f369b1fe3b7ef556cb470de182870b3bd8f6f91e3b09e25699db7bc5dee89f1ce0bc135ddaa13d54a
-
Filesize
60KB
MD5423d9a5897631a13c0b99a8c7e345409
SHA1884434fe494ebd7881ac8f04a43c2d060cf89173
SHA25677d937fa9224bb4861b4bcdf7aa1267228c57d14c0d6b72326d47e8eb7ea75e8
SHA512693092cf1c1463958a84b1eb634dcb082f8491834beb5eb88e3097f173509e3fa28f42d8b1e03f0630b14f1ace9217b7f671a16e178b16ff2f39a0eef59a1fb2
-
Filesize
21KB
MD5eba3973f8990f2e4ec753b475386fccf
SHA1b6cc3626484a76f67b2b7323361e6194cfa62eb5
SHA25679ef76a26fc8ec4b61a90e358162ea3573fcbaf1e2f450f5e23aff5b3ba9e33f
SHA5124f6a330029fd7bd630baab858b6e57edbbc0898868f185148ac9c99482d6417857a2ad7162dab2267600e7cfcd472f0786e0c67f5aa293f25e8940841c85140f
-
Filesize
812KB
MD5cb91201b7f70ad6557bf7554323ed5cb
SHA100240c99c46829d17a18a551da88067e0c95172f
SHA256007e9e74f5e7c9292e7e54ecd9f392507c686005d4f6a399a22030955a32ab4d
SHA512045dff070250540d2aefb4ab4969dfc977fbd1c4c6d752eded2defb70ff0b763f325be427a7ae51d63613dc1eec3ce7c0158e7810ae7bc3ae24319f40744f2c5
-
C:\Users\Admin\AppData\Local\Temp\_MEI50202\jedi\third_party\typeshed\third_party\3\docutils\parsers\__init__.pyi
Filesize63B
MD584a27291937d76e46b277653002601f2
SHA1fe60efb40aeeee2998bb07245d4f9571ad08825f
SHA256ddf071712a6926be84384714a23bdf946dc47a083b96fd90a7474d41020bacfe
SHA512e489e83fd33fdc8ba88954725f79c2132bc4162ba713c72b190b790b4a368e3ceb024d7b8bceec4544123a5435fdfd987876f1b2542da06cba899f5ac72945be
-
Filesize
1.1MB
MD5da5fe6e5cfc41381025994f261df7148
SHA113998e241464952d2d34eb6e8ecfcd2eb1f19a64
SHA256de045c36ae437a5b40fc90a8a7cc037facd5b7e307cfcf9a9087c5f1a6a2cf18
SHA512a0d7ebf83204065236439d495eb3c97be093c41daac2e6cfbbb1aa8ffeac049402a3dea7139b1770d2e1a45e08623a56a94d64c8f0c5be74c5bae039a2bc6ca9
-
Filesize
23KB
MD5b5150b41ca910f212a1dd236832eb472
SHA1a17809732c562524b185953ffe60dfa91ba3ce7d
SHA2561a106569ac0ad3152f3816ff361aa227371d0d85425b357632776ac48d92ea8a
SHA5129e82b0caa3d72bb4a7ad7d66ebfb10edb778749e89280bca67c766e72dc794e99aab2bc2980d64282a384699929ce6cc996462a73584898d2df67a57bff2a9c6
-
Filesize
203KB
MD548d792202922fffe8ea12798f03d94de
SHA1f8818be47becb8ccf2907399f62019c3be0efeb5
SHA2568221a76831a103b2b2ae01c3702d0bba4f82f2afd4390a3727056e60b28650cc
SHA51269f3a8b556dd517ae89084623f499ef89bd0f97031e3006677ceed330ed13fcc56bf3cde5c9ed0fc6c440487d13899ffda775e6a967966294cadfd70069b2833
-
Filesize
34KB
MD5fb17b2f2f09725c3ffca6345acd7f0a8
SHA1b8d747cc0cb9f7646181536d9451d91d83b9fc61
SHA2569c7d401418db14353db85b54ff8c7773ee5d17cbf9a20085fde4af652bd24fc4
SHA512b4acb60045da8639779b6bb01175b13344c3705c92ea55f9c2942f06c89e5f43cedae8c691836d63183cacf2d0a98aa3bcb0354528f1707956b252206991bf63
-
Filesize
86KB
MD5c03150b24803a2924975aeb88292818e
SHA14eec6b2793251c6e0a03cf21df3aa1bc6e665334
SHA256a9adf2bc9b94af84ff28f04832a2b41e29215aa43a43fc4e2227199dc726f29e
SHA512bc6bf413813ce45cb808c1cd9a7b71e2de52d134c550611c5e956589a21673615f922fcd5a4e3d053efe4eba7163b5cd8d1f6fe8dbd8423a073e34da2223d603
-
Filesize
63KB
MD5e0ca371cb1e69e13909bfbd2a7afc60e
SHA1955c31d85770ae78e929161d6b73a54065187f9e
SHA256abb50921ef463263acd7e9be19862089045074ea332421d82e765c5f2163e78a
SHA512dd5a980ba72e4e7be81b927d140e408ad06c7be51b4f509737faee5514e85a42d47518213da1c3e77c25f9bd2eb2109fca173d73d710ff57e6a88a2ff971d0b4
-
Filesize
1.4MB
MD567bf2aa23063b48b502ac7dcf3f7cdaf
SHA10a9157a219dc6811c9db103764b1addfc336d651
SHA2561d416a171c6c152e8c2bfcf9137065650291ec767d087c6626e72dd5d3b361f3
SHA512e48af648be7345d2374b684c9c778ce5d60a89ea96d9266f7af9ab28fb9cf453159945d923e74015845661d40f9c4ca16e84659b18834165e454610cb60aa534
-
Filesize
193KB
MD59051abae01a41ea13febdea7d93470c0
SHA1b06bd4cd4fd453eb827a108e137320d5dc3a002f
SHA256f12c8141d4795719035c89ff459823ed6174564136020739c106f08a6257b399
SHA51258d8277ec4101ad468dd8c4b4a9353ab684ecc391e5f9db37de44d5c3316c17d4c7a5ffd547ce9b9a08c56e3dd6d3c87428eae12144dfb72fc448b0f2cfc47da
-
Filesize
62KB
MD56f2aa8fa02f59671f99083f9cef12cda
SHA19fd0716bcde6ac01cd916be28aa4297c5d4791cd
SHA2561a15d98d4f9622fa81b60876a5f359707a88fbbbae3ae4e0c799192c378ef8c6
SHA512f5d5112e63307068cdb1d0670fe24b65a9f4942a39416f537bdbc17dedfd99963861bf0f4e94299cdce874816f27b3d86c4bebb889c3162c666d5ee92229c211
-
Filesize
24KB
MD51d8e2a2c0f8818f6e9456d090967720d
SHA1dbd5e002e562d2f88b02d66b0ff36a668ba77f9a
SHA256c9d03a8912e6f51314e36dbab7619293dd9bc3162a9282007159b44df0cb3d1c
SHA512b9994fe8b8ebc00bf54f67693a55f2f3e1c91fc0eb6a01a730ad8bc7373a0850b28019969170f66c1861c86832fbc24d7e2a8c44f1375e425839d70af15b4bba
-
Filesize
4B
MD5365c9bfeb7d89244f2ce01c1de44cb85
SHA1d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SHA512d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1
-
Filesize
606KB
MD57765b705143865bbca0825a267c4d144
SHA1852cd4e40a571687f883bba69df3c57ce2826ba3
SHA25651749634ef7e069349336ae6d8743855ebf51841d20e7cda8e47b2bc009ef9ff
SHA5125ae7cd31e2f45fcd61504a40df335485df5bec09f1a5c7c472654d9e022ee693eab4d4bd2d9f46092a817ab8bea88d80f67a5a8fcbd3068b6bd662f9313fffda
-
Filesize
1.1MB
MD5a48348dec40d63a4dd77de952344f1c7
SHA1a92bf2cddfdba52b663c39f16b94f08324403d1d
SHA2561c502e581d72edbd2fbdbdb2fe21077c3c3a46a7549585960a85fdb93c612295
SHA512763b0e4013a37d4dbbd472a1c5a6b4a6f56c2cc35abd68db2a0ed71eba240ed28addd41380f85b0762355fb11420d6963c1a042e1f231364532b33083a7ae736
-
Filesize
288KB
MD5b0597d8056cb8ee235c33b268d9a3731
SHA1adcc2718cac448b3d23eed6cded57c41ca99d94e
SHA25677c62c90840d0747adc700b61e082526315bf032f486acc58e9b403948f34ecd
SHA51281091dd93eba7640457263d9e294925f35a081fe9216c47b1714dd12973eb39e7ab6699768ead011703e3865d640d27d01fd847b4ee1511846992eaec6b26dea
-
Filesize
48KB
MD5561f419a2b44158646ee13cd9af44c60
SHA193212788de48e0a91e603d74f071a7c8f42fe39b
SHA256631465da2a1dad0cb11cd86b14b4a0e4c7708d5b1e8d6f40ae9e794520c3aaf7
SHA512d76ab089f6dc1beffd5247e81d267f826706e60604a157676e6cbc3b3447f5bcee66a84bf35c21696c020362fadd814c3e0945942cdc5e0dfe44c0bca169945c
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
116KB
MD54e2922249bf476fb3067795f2fa5e794
SHA1d2db6b2759d9e650ae031eb62247d457ccaa57d2
SHA256c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1
SHA5128e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da