Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 19:43
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.exe
Resource
win10v2004-20241007-en
General
-
Target
SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.exe
-
Size
38.5MB
-
MD5
25328964e86c43023c38d23c0fe59e00
-
SHA1
7d045947ad7a7e7efd29dc65285bdf7bcd070801
-
SHA256
a65131b4a2afa0bbc3d7fa3db1c4a58fd3b8498a7b289013852d2979f40818d4
-
SHA512
107dedbdc1c72f3d5c15a8d2bccd81f9b152273bbeba9f6e8aba3604f9ef042824275df5bdc7316ed08bfe792e443731fd5ab9016ae8821ff8db1e5ac108c222
-
SSDEEP
786432:Ecvs6szlRsqmzZCAQmzRwb8LdrJhb+cha+2DuTLOkekcyHvvBpdFm:3vsRROzZNQmzRwb43+chJ2DE5cyHHB3Q
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 2304 netsh.exe 876 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
Stub.exepid Process 2384 Stub.exe -
Loads dropped DLL 26 IoCs
Processes:
Stub.exepid Process 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe 2384 Stub.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ipinfo.io 18 ipinfo.io 28 ip-api.com -
Enumerates processes with tasklist 1 TTPs 5 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid Process 3940 tasklist.exe 3584 tasklist.exe 2932 tasklist.exe 4160 tasklist.exe 2808 tasklist.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 4232 sc.exe -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
Processes:
resource yara_rule behavioral2/files/0x000e000000023bab-74.dat embeds_openssl -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
-
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXEpid Process 4284 ipconfig.exe 3964 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid Process 2936 powershell.exe 2936 powershell.exe 2936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exetasklist.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: 36 2660 WMIC.exe Token: SeIncreaseQuotaPrivilege 3352 WMIC.exe Token: SeSecurityPrivilege 3352 WMIC.exe Token: SeTakeOwnershipPrivilege 3352 WMIC.exe Token: SeLoadDriverPrivilege 3352 WMIC.exe Token: SeSystemProfilePrivilege 3352 WMIC.exe Token: SeSystemtimePrivilege 3352 WMIC.exe Token: SeProfSingleProcessPrivilege 3352 WMIC.exe Token: SeIncBasePriorityPrivilege 3352 WMIC.exe Token: SeCreatePagefilePrivilege 3352 WMIC.exe Token: SeBackupPrivilege 3352 WMIC.exe Token: SeRestorePrivilege 3352 WMIC.exe Token: SeShutdownPrivilege 3352 WMIC.exe Token: SeDebugPrivilege 3352 WMIC.exe Token: SeSystemEnvironmentPrivilege 3352 WMIC.exe Token: SeRemoteShutdownPrivilege 3352 WMIC.exe Token: SeUndockPrivilege 3352 WMIC.exe Token: SeManageVolumePrivilege 3352 WMIC.exe Token: 33 3352 WMIC.exe Token: 34 3352 WMIC.exe Token: 35 3352 WMIC.exe Token: 36 3352 WMIC.exe Token: SeDebugPrivilege 4160 tasklist.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: 36 2660 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.exeStub.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3068 wrote to memory of 2384 3068 SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.exe 89 PID 3068 wrote to memory of 2384 3068 SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.exe 89 PID 2384 wrote to memory of 3568 2384 Stub.exe 95 PID 2384 wrote to memory of 3568 2384 Stub.exe 95 PID 2384 wrote to memory of 4684 2384 Stub.exe 97 PID 2384 wrote to memory of 4684 2384 Stub.exe 97 PID 2384 wrote to memory of 2824 2384 Stub.exe 98 PID 2384 wrote to memory of 2824 2384 Stub.exe 98 PID 2384 wrote to memory of 3004 2384 Stub.exe 100 PID 2384 wrote to memory of 3004 2384 Stub.exe 100 PID 2384 wrote to memory of 3024 2384 Stub.exe 101 PID 2384 wrote to memory of 3024 2384 Stub.exe 101 PID 4684 wrote to memory of 2660 4684 cmd.exe 105 PID 4684 wrote to memory of 2660 4684 cmd.exe 105 PID 2824 wrote to memory of 3352 2824 cmd.exe 106 PID 2824 wrote to memory of 3352 2824 cmd.exe 106 PID 3024 wrote to memory of 4160 3024 cmd.exe 107 PID 3024 wrote to memory of 4160 3024 cmd.exe 107 PID 2384 wrote to memory of 1712 2384 Stub.exe 108 PID 2384 wrote to memory of 1712 2384 Stub.exe 108 PID 1712 wrote to memory of 4488 1712 cmd.exe 111 PID 1712 wrote to memory of 4488 1712 cmd.exe 111 PID 2384 wrote to memory of 1328 2384 Stub.exe 112 PID 2384 wrote to memory of 1328 2384 Stub.exe 112 PID 2384 wrote to memory of 2684 2384 Stub.exe 113 PID 2384 wrote to memory of 2684 2384 Stub.exe 113 PID 2684 wrote to memory of 2808 2684 cmd.exe 116 PID 2684 wrote to memory of 2808 2684 cmd.exe 116 PID 1328 wrote to memory of 3000 1328 cmd.exe 117 PID 1328 wrote to memory of 3000 1328 cmd.exe 117 PID 2384 wrote to memory of 1792 2384 Stub.exe 118 PID 2384 wrote to memory of 1792 2384 Stub.exe 118 PID 1792 wrote to memory of 3940 1792 cmd.exe 120 PID 1792 wrote to memory of 3940 1792 cmd.exe 120 PID 2384 wrote to memory of 2080 2384 Stub.exe 121 PID 2384 wrote to memory of 2080 2384 Stub.exe 121 PID 2384 wrote to memory of 1772 2384 Stub.exe 122 PID 2384 wrote to memory of 1772 2384 Stub.exe 122 PID 2384 wrote to memory of 3808 2384 Stub.exe 123 PID 2384 wrote to memory of 3808 2384 Stub.exe 123 PID 2384 wrote to memory of 1272 2384 Stub.exe 124 PID 2384 wrote to memory of 1272 2384 Stub.exe 124 PID 1272 wrote to memory of 2936 1272 cmd.exe 129 PID 1272 wrote to memory of 2936 1272 cmd.exe 129 PID 1772 wrote to memory of 4232 1772 cmd.exe 130 PID 1772 wrote to memory of 4232 1772 cmd.exe 130 PID 2080 wrote to memory of 2612 2080 cmd.exe 131 PID 2080 wrote to memory of 2612 2080 cmd.exe 131 PID 3808 wrote to memory of 3584 3808 cmd.exe 132 PID 3808 wrote to memory of 3584 3808 cmd.exe 132 PID 4232 wrote to memory of 4864 4232 cmd.exe 133 PID 4232 wrote to memory of 4864 4232 cmd.exe 133 PID 2612 wrote to memory of 3424 2612 cmd.exe 134 PID 2612 wrote to memory of 3424 2612 cmd.exe 134 PID 2384 wrote to memory of 1952 2384 Stub.exe 135 PID 2384 wrote to memory of 1952 2384 Stub.exe 135 PID 2384 wrote to memory of 3160 2384 Stub.exe 137 PID 2384 wrote to memory of 3160 2384 Stub.exe 137 PID 1952 wrote to memory of 3744 1952 cmd.exe 139 PID 1952 wrote to memory of 3744 1952 cmd.exe 139 PID 3160 wrote to memory of 4372 3160 cmd.exe 140 PID 3160 wrote to memory of 4372 3160 cmd.exe 140 PID 3160 wrote to memory of 5020 3160 cmd.exe 145 PID 3160 wrote to memory of 5020 3160 cmd.exe 145
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\onefile_3068_133746182158707186\Stub.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:3568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:3004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:4488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:2808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:3940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\chcp.comchcp5⤵PID:3424
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\system32\chcp.comchcp5⤵PID:4864
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:2936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵
- Network Service Discovery
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4372
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:5020
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:4664
-
-
C:\Windows\system32\net.exenet user4⤵PID:3324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:3000
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:1328
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:1732
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:4696
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:4060
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:3840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:4668
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:5012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:4340
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:1792
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:3348
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:2776
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:2932
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:4284
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:3448
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:3692
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- System Network Connections Discovery
- Gathers network information
PID:3964
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:4232
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2304
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3740
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1092
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3384
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1System Information Discovery
3System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5686262283ba69cce7f3eaba7cdeb0372
SHA15b771e444ee97b246545affcdc8fa910c8f591ea
SHA25602ec5cd22543c0ca298c598b7e13949a4e8247cec288d0bca0a1269059b548ef
SHA512dca7403cfe2bfe14cf51f747a893f49db52d4d43691dbccecaa83796351b6f7e644cf8e455a0b9c38c6c006f481d5c45d32ae789756250a2b29978e9feb839d0
-
Filesize
81KB
MD556203038756826a0a683d5750ee04093
SHA193d5a07f49bdcc7eb8fba458b2428fe4afcc20d2
SHA25631c2f21adf27ca77fa746c0fda9c7d7734587ab123b95f2310725aaf4bf4ff3c
SHA5123da5ae98511300694c9e91617c152805761d3de567981b5ab3ef7cd3dbba3521aae0d49b1eb42123d241b5ed13e8637d5c5bc1b44b9eaa754657f30662159f3a
-
Filesize
174KB
MD52baaa98b744915339ae6c016b17c3763
SHA1483c11673b73698f20ca2ff0748628c789b4dc68
SHA2564f1ce205c2be986c9d38b951b6bcb6045eb363e06dacc069a41941f80be9068c
SHA5122ae8df6e764c0813a4c9f7ac5a08e045b44daac551e8ff5f8aa83286be96aa0714d373b8d58e6d3aa4b821786a919505b74f118013d9fcd1ebc5a9e4876c2b5f
-
Filesize
120KB
MD5462fd515ca586048459b9d90a660cb93
SHA106089f5d5e2a6411a0d7b106d24d5203eb70ec60
SHA256bf017767ac650420487ca3225b3077445d24260bf1a33e75f7361b0c6d3e96b4
SHA51267851bdbf9ba007012b89c89b86fd430fce24790466fefbb54431a7c200884fc9eb2f90c36d57acd300018f607630248f1a3addc2aa5f212458eb7a5c27054b3
-
Filesize
154KB
MD514ea9d8ba0c2379fb1a9f6f3e9bbd63b
SHA1f7d4e7b86acaf796679d173e18f758c1e338de82
SHA256c414a5a418c41a7a8316687047ed816cad576741bd09a268928e381a03e1eb39
SHA51264a52fe41007a1cac4afedf2961727b823d7f1c4399d3465d22377b5a4a5935cee2598447aeff62f99c4e98bb3657cfae25b5c27de32107a3a829df5a25ba1ce
-
Filesize
30KB
MD560dec90862b996e56aedafb2774c3475
SHA1ce6ff24b2cc03aff2e825e1cf953cba10c139c9d
SHA2569568ef8bae36edae7347b6573407c312ce3b19bbd899713551a1819d6632da46
SHA512c4b2066975f5d204a7659a2c7c6bc6dfc9a2fc83d7614dbbc0396f3dcc8b142df9a803f001768bfd44ca6bfa61622836b20a9d68871954009435449ae6d76720
-
Filesize
96KB
MD598228631212a443781d0ac72e4656b97
SHA17e87e1fb891439cf466648b37abdbd4053a5da66
SHA256fab3440d88376c9c334333b80b50f20a273a08f1d319bf0a9a6eb8bd04d35250
SHA5125d41384b0280415f581c13b4b47de3de845fd60fc0373613dc9a73d4e0ecf9e855cb0e4aaa1c88fdc2d98e973ca083a48c129529141a8fd65c74c104ad9015f0
-
Filesize
24KB
MD5ecf3d9de103ba77730ed021fe69a2804
SHA1ce7eae927712fda0c70267f7db6bcb8406d83815
SHA2567cf37a10023ebf6705963822a46f238395b1fbe8cb898899b3645c92d61b48ea
SHA512c2bf0e2ba6080e03eca22d74ea7022fb9581036ce46055ea244773d26d8e5b07caf6ed2c44c479fda317000a9fa08ca6913c23fa4f54b08ee6d3427b9603dfba
-
Filesize
7.5MB
MD581ad4f91bb10900e3e2e8eaf917f42c9
SHA1840f7aef02cda6672f0e3fc7a8d57f213ddd1dc6
SHA2565f20d6cec04685075781996a9f54a78dc44ab8e39eb5a2bcf3234e36bef4b190
SHA51211cd299d6812cdf6f0a74ba86eb44e9904ce4106167ebd6e0b81f60a5fcd04236cef5cff81e51ed391f5156430663056393dc07353c4a70a88024194768ffe9d
-
Filesize
3.3MB
MD580b72c24c74d59ae32ba2b0ea5e7dad2
SHA175f892e361619e51578b312605201571bfb67ff8
SHA256eb975c94e5f4292edd9a8207e356fe4ea0c66e802c1e9305323d37185f85ad6d
SHA51208014ee480b5646362c433b82393160edf9602e4654e12cd9b6d3c24e98c56b46add9bf447c2301a2b2e782f49c444cb8e37ee544f38330c944c87397bdd152a
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
686KB
MD586f2d9cc8cc54bbb005b15cabf715e5d
SHA1396833cba6802cb83367f6313c6e3c67521c51ad
SHA256d98dd943517963fd0e790fde00965822aa4e4a48e8a479afad74abf14a300771
SHA5120013d487173b42e669a13752dc8a85b838c93524f976864d16ec0d9d7070d981d129577eda497d4fcf66fc6087366bd320cff92ead92ab79cfcaa946489ac6cb
-
Filesize
1.5MB
MD5fcc7a468d46c90f5a71e3e9c99b1d50e
SHA191070cac3cdde28905a7bc695f8c0fd1290fd0d0
SHA256215c02ac57378e48428d4b013f7bcedd2b58d73e83c54eca17a8c9bd7f3bdf55
SHA51295bff194696436e590a5df8f18987ce6e5c20b6e50e552e7d049fec8da834c71cdbd87418fc85be73aaea4176aeb672d44e89256cd64bfade5959f3aabb0884d
-
Filesize
1.1MB
MD5d4964a28a22078c30064c65e968f9e1f
SHA1b9b95975bea97a55c888da66148d54bdb38b609b
SHA256b204718d21952369726472ca12712047839119ccf87e16979af595c0a57b6703
SHA512bfe200b255ae1ddba53d98d54479e7e1d0932fb27bbfdcb4170d3d4cbbbfc297e3b5fd273b830399b795feb64cd0d9c48d0e1e0eaf72d0e0992261864e2d7296
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
246KB
MD5709613d7d7bc30abdaee015c331664b6
SHA184278fd8acc53c50b4e2ffa3f47b9ddad7dd7a70
SHA2568600cae4f34cc64c406198e19539d0d4f5a574fc60b32b8aa8f32fd64c981da5
SHA5124eb48bbcdf7cd9ebb9909e5269d4663bf14906a282a1f1418cc7e137f2be1c792019d78446d4d8bea63024cbf01bec14e28633d6e4ebbd85d7d074b948cab211
-
Filesize
63KB
MD57a74284813386818ada7bf55c8d8acf9
SHA1380c4184eec7ca266e4c2b96bb92a504dfd8fe5f
SHA25621a1819013de423bb3b9b682d0b3506c6ef57ee88c61edf4ba12d8d5f589c9c2
SHA512f8bc4ac57ada754006bbbb0bfa1ccb6c659f9c4d3270970e26219005e872b60afb9242457d8eb3eae0ce1f608f730da3bf16715f04b47bea4c95519dd9994a46
-
Filesize
33KB
MD5b3c8414bbcae9bcc3377a4df72a4aed7
SHA1cf754caff33c158ef6377b6cb2dc11ab96a27678
SHA25665413d49d81e5b939226a211fd40c9b7c6d61366651639446273988930f4a6fd
SHA5123a1a85ff177d5521043a7a84b3aa56f567b9d1e0fb5b72441d50d0234e50519c86dfc24f6432be32460cbc63226ff3e4bc2d86e3154cdcd7a3d9b8d87b32b035
-
Filesize
48KB
MD5a5bd529290006ef1ebc8d32ffe501ca5
SHA1c59ef2157358fb8f79b5a37ee9abba802ae915ba
SHA256eeaa26addf211b37e689d46cfac6b7fad0d5421adc4c0113872dac1347aff130
SHA5126b026e62b0b37445a480599175161cf6a60284ef881e0f0d1da643ac80013c2005f790f099733d76cfcf855e2ecd3a0e6c8bfc19dbabff67869119676ee03b73
-
Filesize
77KB
MD5c389430e19f1cd4c2e7b8538e8c52459
SHA1546ed5a85ad80a7b7db99f80c7080dc972e4f2a2
SHA256a14efa68d8f7ec018fb867a6ba6c6c290a803b4001fd8c45db7bda66fb700067
SHA5125bef6c90c65bf1d4be0ce0d0cb3f38fe288f5716c93e444cf12f89f066791850d8316d414f1d795ff148c9e841cda90ef9c35ceb4a499563f28d068a6b427671
-
Filesize
156KB
MD57c7223f28c0c27c85a979ad222d19288
SHA14185e671b1dc56b22134c97cd8a4a67747887b87
SHA2564ec47beadc4fd0d38fa39092244c108674012874f3190ee0e484aa988b94f986
SHA512f3e813b954357f1bc323d897edf308a99ed30ff451053b312f81b6baae188cda58d144072627398a19d8d12fe659e4f40636dbbdf22a45770c3ca71746ec2df0
-
Filesize
46KB
MD595463f615865a472f75ddb365644a571
SHA191f22ef3f2ffd3e9d6ce6e58beea9a96287b090b
SHA2569ee77474d244a17337d4ccc5113fe4af7b4d86f9969293a884927718d06e63c8
SHA512e3cccce9ebf5e7cf33e68046d3e7b59e454ccb791635eb5f405977fd270126ef8b58e6288dbe58c96b681361d81ef28720eba8d0bd389bfb0f4c3114d098a117
-
Filesize
194KB
MD5ea36d6df8ab58a22421f01d6d673adf2
SHA16a22ea1f37e8655d1602823f18ac87727110a1b5
SHA25632e8c601259ec029e44824116ad911426157ceeae55f9fdd15387af40660dd5a
SHA512d23b7b4f46e99fa4c93e6adba24e30d09c445e85c7b2eae93a6efbffc5d8be166908f7ba7edf7b3e5089e712a4ce8e5bcdc32610f59bda94b90dd01aa3601035
-
Filesize
64KB
MD524f4d5a96cd4110744766ea2da1b8ffa
SHA1b12a2205d3f70f5c636418811ab2f8431247da15
SHA25673b0f3952be222ce676672603ae3848ee6e8e479782bd06745116712a4834c53
SHA512bd2f27441fe5c25c30bab22c967ef32306bcea2f6be6f4a5da8bbb5b54d3d5f59da1ffcb55172d2413fe0235dd7702d734654956e142e9a0810160b8c16225f4
-
Filesize
4.3MB
MD5e4533934b37e688106beac6c5919281e
SHA1ada39f10ef0bbdcf05822f4260e43d53367b0017
SHA2562bf761bae584ba67d9a41507b45ebd41ab6ae51755b1782496d0bc60cc1d41d5
SHA512fa681a48ddd81854c9907026d4f36b008e509729f1d9a18a621f1d86cd1176c1a1ff4f814974306fa4d9e3886e2ce112a4f79b66713e1401f5dae4bcd8b898b9
-
Filesize
29KB
MD5c6ef07e75eae2c147042d142e23d2173
SHA16ef3e912db5faf5a6b4225dbb6e34337a2271a60
SHA25643ee736c8a93e28b1407bf5e057a7449f16ee665a6e51a0f1bc416e13cee7e78
SHA51230e915566e7b934bdd49e708151c98f732ff338d7bc3a46797de9cca308621791276ea03372c5e2834b6b55e66e05d58cf1bb4cb9ff31fb0a1c1aca0fcdc0d45
-
Filesize
53KB
MD56fb550ddaee31afedd29bdb97e2525f2
SHA1b58257f37c581f143176d0c7abd3a98fec75a12f
SHA25633a9b6f1caede0dbc9ee83097dea21c6db0a5cabff27f2917ea94cf47688e9df
SHA512dbeb69892c63238aea76422815e45b7b1e12a7d2a0bcc6170f690b68eb56bc04c071413885fce81cc6ce435d9c60c36d9b97c792c75c21541db612c48124df38
-
Filesize
93KB
MD56809491f7b8ad46a7281e222ca71745a
SHA1138c75bfb03b1d54cd62fe14c3dc4501cb418397
SHA25680660605ae26882225d02d130d0a84927635a79c78055c2eede010a28e84eb32
SHA51297b498e3f69de6ccc4f3373683d9e2aae67cbe2532508a7677738702bbaf02ebd7c05c26e53cebb076f9943eea59b1ac4b9f7ee71a1626b8e31e539d009b39e8
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e