Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 19:50
Behavioral task
behavioral1
Sample
Wave.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Wave.exe
Resource
win10v2004-20241007-en
General
-
Target
Wave.exe
-
Size
11.4MB
-
MD5
f35a725f97ad76eca927922818beb2e4
-
SHA1
122bbb2bd760d4e79fa6ad00a54735d03a8adb8a
-
SHA256
5b7aff97d05040bdef75b041e3732f1cd2b966843c11ffe579594dd7e4526cc4
-
SHA512
7f48a6ba351c3ee30ff9973a7257697a3b69b3836c6c26daa0ef2b14fed08f921859d076644acecfa21024aa7470ef3002f63fe7b24a9a2a515948b9f7d8d507
-
SSDEEP
196608:5IU7WhGreGJb3tQk5tSOshoKMuIkhVAastRL5DicJUGc1K7kC8Gx:mU7WhGL7v5tSOshouIkPAftRL5dYY8Gx
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3520 netsh.exe 1812 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 1952 cmd.exe 1996 powershell.exe -
Loads dropped DLL 31 IoCs
pid Process 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe 3476 Wave.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 33 discord.com 34 discord.com 36 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
pid Process 928 ARP.EXE 3544 cmd.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 424 tasklist.exe 692 tasklist.exe 4156 tasklist.exe 4904 tasklist.exe 4912 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 3340 cmd.exe -
resource yara_rule behavioral2/files/0x0008000000023bf0-51.dat upx behavioral2/memory/3476-55-0x00007FFE033B0000-0x00007FFE03999000-memory.dmp upx behavioral2/files/0x000a000000023b6c-57.dat upx behavioral2/memory/3476-84-0x00007FFE1B5F0000-0x00007FFE1B5FF000-memory.dmp upx behavioral2/files/0x000a000000023b75-82.dat upx behavioral2/files/0x000a000000023b74-81.dat upx behavioral2/files/0x000a000000023b73-80.dat upx behavioral2/files/0x000a000000023b72-79.dat upx behavioral2/files/0x000a000000023b71-78.dat upx behavioral2/files/0x000a000000023b70-77.dat upx behavioral2/files/0x000a000000023b6f-76.dat upx behavioral2/files/0x000a000000023b6e-75.dat upx behavioral2/files/0x000a000000023b6d-74.dat upx behavioral2/files/0x000a000000023b6b-73.dat upx behavioral2/files/0x000a000000023b6a-72.dat upx behavioral2/files/0x000a000000023b69-71.dat upx behavioral2/files/0x0008000000023bf7-70.dat upx behavioral2/files/0x0008000000023bf6-69.dat upx behavioral2/files/0x0008000000023bf1-68.dat upx behavioral2/memory/3476-86-0x00007FFE18860000-0x00007FFE18879000-memory.dmp upx behavioral2/memory/3476-88-0x00007FFE17230000-0x00007FFE1723D000-memory.dmp upx behavioral2/files/0x0008000000023bee-67.dat upx behavioral2/files/0x0009000000023bbd-66.dat upx behavioral2/files/0x0008000000023bbb-65.dat upx behavioral2/files/0x0008000000023bbc-64.dat upx behavioral2/memory/3476-63-0x00007FFE165C0000-0x00007FFE165E3000-memory.dmp upx behavioral2/memory/3476-90-0x00007FFE12A50000-0x00007FFE12A69000-memory.dmp upx behavioral2/memory/3476-92-0x00007FFE12A20000-0x00007FFE12A4D000-memory.dmp upx behavioral2/memory/3476-94-0x00007FFE129F0000-0x00007FFE12A13000-memory.dmp upx behavioral2/memory/3476-96-0x00007FFE02FE0000-0x00007FFE03157000-memory.dmp upx behavioral2/memory/3476-98-0x00007FFE12910000-0x00007FFE12943000-memory.dmp upx behavioral2/memory/3476-103-0x00007FFE0ADF0000-0x00007FFE0AEBD000-memory.dmp upx behavioral2/memory/3476-106-0x00007FFE165C0000-0x00007FFE165E3000-memory.dmp upx behavioral2/memory/3476-105-0x00007FFE02AC0000-0x00007FFE02FE0000-memory.dmp upx behavioral2/memory/3476-102-0x00007FFE033B0000-0x00007FFE03999000-memory.dmp upx behavioral2/memory/3476-108-0x00007FFE12650000-0x00007FFE12665000-memory.dmp upx behavioral2/files/0x0008000000023bed-113.dat upx behavioral2/memory/3476-116-0x00007FFE11F90000-0x00007FFE11FA4000-memory.dmp upx behavioral2/memory/3476-115-0x00007FFE123E0000-0x00007FFE123F4000-memory.dmp upx behavioral2/memory/3476-112-0x00007FFE12400000-0x00007FFE12412000-memory.dmp upx behavioral2/memory/3476-111-0x00007FFE18860000-0x00007FFE18879000-memory.dmp upx behavioral2/memory/3476-118-0x00007FFE02310000-0x00007FFE0242C000-memory.dmp upx behavioral2/files/0x0008000000023c0a-119.dat upx behavioral2/memory/3476-122-0x00007FFE09B10000-0x00007FFE09B32000-memory.dmp upx behavioral2/memory/3476-121-0x00007FFE129F0000-0x00007FFE12A13000-memory.dmp upx behavioral2/files/0x000a000000023b78-123.dat upx behavioral2/files/0x000a000000023b7a-125.dat upx behavioral2/files/0x000a000000023b79-127.dat upx behavioral2/files/0x000a000000023b7b-134.dat upx behavioral2/memory/3476-144-0x00007FFE09540000-0x00007FFE0955E000-memory.dmp upx behavioral2/files/0x000c000000023b91-145.dat upx behavioral2/memory/3476-143-0x00007FFE02AC0000-0x00007FFE02FE0000-memory.dmp upx behavioral2/memory/3476-146-0x00007FFE12650000-0x00007FFE12665000-memory.dmp upx behavioral2/memory/3476-149-0x00007FFE041E0000-0x00007FFE04218000-memory.dmp upx behavioral2/memory/3476-147-0x00007FFE01B60000-0x00007FFE02301000-memory.dmp upx behavioral2/files/0x000b000000023b9b-141.dat upx behavioral2/memory/3476-139-0x00007FFE09560000-0x00007FFE09571000-memory.dmp upx behavioral2/memory/3476-138-0x00007FFE0ADF0000-0x00007FFE0AEBD000-memory.dmp upx behavioral2/memory/3476-137-0x00007FFE09AC0000-0x00007FFE09B0D000-memory.dmp upx behavioral2/memory/3476-132-0x00007FFE12910000-0x00007FFE12943000-memory.dmp upx behavioral2/memory/3476-131-0x00007FFE0ADD0000-0x00007FFE0ADE9000-memory.dmp upx behavioral2/memory/3476-130-0x00007FFE0DB10000-0x00007FFE0DB27000-memory.dmp upx behavioral2/memory/3476-128-0x00007FFE02FE0000-0x00007FFE03157000-memory.dmp upx behavioral2/memory/3476-197-0x00007FFE02310000-0x00007FFE0242C000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3236 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral2/files/0x0002000000022a9d-161.dat pyinstaller -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5100 cmd.exe 3036 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 2776 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 4824 WMIC.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1352 WMIC.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4936 ipconfig.exe 2776 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3900 systeminfo.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1996 powershell.exe 1996 powershell.exe 1996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1352 WMIC.exe Token: SeSecurityPrivilege 1352 WMIC.exe Token: SeTakeOwnershipPrivilege 1352 WMIC.exe Token: SeLoadDriverPrivilege 1352 WMIC.exe Token: SeSystemProfilePrivilege 1352 WMIC.exe Token: SeSystemtimePrivilege 1352 WMIC.exe Token: SeProfSingleProcessPrivilege 1352 WMIC.exe Token: SeIncBasePriorityPrivilege 1352 WMIC.exe Token: SeCreatePagefilePrivilege 1352 WMIC.exe Token: SeBackupPrivilege 1352 WMIC.exe Token: SeRestorePrivilege 1352 WMIC.exe Token: SeShutdownPrivilege 1352 WMIC.exe Token: SeDebugPrivilege 1352 WMIC.exe Token: SeSystemEnvironmentPrivilege 1352 WMIC.exe Token: SeRemoteShutdownPrivilege 1352 WMIC.exe Token: SeUndockPrivilege 1352 WMIC.exe Token: SeManageVolumePrivilege 1352 WMIC.exe Token: 33 1352 WMIC.exe Token: 34 1352 WMIC.exe Token: 35 1352 WMIC.exe Token: 36 1352 WMIC.exe Token: SeDebugPrivilege 424 tasklist.exe Token: SeIncreaseQuotaPrivilege 2096 WMIC.exe Token: SeSecurityPrivilege 2096 WMIC.exe Token: SeTakeOwnershipPrivilege 2096 WMIC.exe Token: SeLoadDriverPrivilege 2096 WMIC.exe Token: SeSystemProfilePrivilege 2096 WMIC.exe Token: SeSystemtimePrivilege 2096 WMIC.exe Token: SeProfSingleProcessPrivilege 2096 WMIC.exe Token: SeIncBasePriorityPrivilege 2096 WMIC.exe Token: SeCreatePagefilePrivilege 2096 WMIC.exe Token: SeBackupPrivilege 2096 WMIC.exe Token: SeRestorePrivilege 2096 WMIC.exe Token: SeShutdownPrivilege 2096 WMIC.exe Token: SeDebugPrivilege 2096 WMIC.exe Token: SeSystemEnvironmentPrivilege 2096 WMIC.exe Token: SeRemoteShutdownPrivilege 2096 WMIC.exe Token: SeUndockPrivilege 2096 WMIC.exe Token: SeManageVolumePrivilege 2096 WMIC.exe Token: 33 2096 WMIC.exe Token: 34 2096 WMIC.exe Token: 35 2096 WMIC.exe Token: 36 2096 WMIC.exe Token: SeIncreaseQuotaPrivilege 1352 WMIC.exe Token: SeSecurityPrivilege 1352 WMIC.exe Token: SeTakeOwnershipPrivilege 1352 WMIC.exe Token: SeLoadDriverPrivilege 1352 WMIC.exe Token: SeSystemProfilePrivilege 1352 WMIC.exe Token: SeSystemtimePrivilege 1352 WMIC.exe Token: SeProfSingleProcessPrivilege 1352 WMIC.exe Token: SeIncBasePriorityPrivilege 1352 WMIC.exe Token: SeCreatePagefilePrivilege 1352 WMIC.exe Token: SeBackupPrivilege 1352 WMIC.exe Token: SeRestorePrivilege 1352 WMIC.exe Token: SeShutdownPrivilege 1352 WMIC.exe Token: SeDebugPrivilege 1352 WMIC.exe Token: SeSystemEnvironmentPrivilege 1352 WMIC.exe Token: SeRemoteShutdownPrivilege 1352 WMIC.exe Token: SeUndockPrivilege 1352 WMIC.exe Token: SeManageVolumePrivilege 1352 WMIC.exe Token: 33 1352 WMIC.exe Token: 34 1352 WMIC.exe Token: 35 1352 WMIC.exe Token: 36 1352 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3100 wrote to memory of 3476 3100 Wave.exe 84 PID 3100 wrote to memory of 3476 3100 Wave.exe 84 PID 3476 wrote to memory of 2128 3476 Wave.exe 88 PID 3476 wrote to memory of 2128 3476 Wave.exe 88 PID 3476 wrote to memory of 3420 3476 Wave.exe 90 PID 3476 wrote to memory of 3420 3476 Wave.exe 90 PID 3476 wrote to memory of 2508 3476 Wave.exe 91 PID 3476 wrote to memory of 2508 3476 Wave.exe 91 PID 3476 wrote to memory of 2268 3476 Wave.exe 93 PID 3476 wrote to memory of 2268 3476 Wave.exe 93 PID 3476 wrote to memory of 1492 3476 Wave.exe 94 PID 3476 wrote to memory of 1492 3476 Wave.exe 94 PID 3420 wrote to memory of 1352 3420 cmd.exe 98 PID 3420 wrote to memory of 1352 3420 cmd.exe 98 PID 1492 wrote to memory of 424 1492 cmd.exe 99 PID 1492 wrote to memory of 424 1492 cmd.exe 99 PID 2508 wrote to memory of 2096 2508 cmd.exe 100 PID 2508 wrote to memory of 2096 2508 cmd.exe 100 PID 3476 wrote to memory of 4396 3476 Wave.exe 102 PID 3476 wrote to memory of 4396 3476 Wave.exe 102 PID 4396 wrote to memory of 3168 4396 cmd.exe 104 PID 4396 wrote to memory of 3168 4396 cmd.exe 104 PID 3476 wrote to memory of 1748 3476 Wave.exe 105 PID 3476 wrote to memory of 1748 3476 Wave.exe 105 PID 3476 wrote to memory of 4772 3476 Wave.exe 106 PID 3476 wrote to memory of 4772 3476 Wave.exe 106 PID 4772 wrote to memory of 692 4772 cmd.exe 109 PID 4772 wrote to memory of 692 4772 cmd.exe 109 PID 1748 wrote to memory of 3640 1748 cmd.exe 110 PID 1748 wrote to memory of 3640 1748 cmd.exe 110 PID 3476 wrote to memory of 3340 3476 Wave.exe 111 PID 3476 wrote to memory of 3340 3476 Wave.exe 111 PID 3340 wrote to memory of 4536 3340 cmd.exe 113 PID 3340 wrote to memory of 4536 3340 cmd.exe 113 PID 3476 wrote to memory of 1604 3476 Wave.exe 114 PID 3476 wrote to memory of 1604 3476 Wave.exe 114 PID 3476 wrote to memory of 3096 3476 Wave.exe 115 PID 3476 wrote to memory of 3096 3476 Wave.exe 115 PID 3096 wrote to memory of 4156 3096 cmd.exe 118 PID 3096 wrote to memory of 4156 3096 cmd.exe 118 PID 1604 wrote to memory of 3080 1604 cmd.exe 119 PID 1604 wrote to memory of 3080 1604 cmd.exe 119 PID 3476 wrote to memory of 3784 3476 Wave.exe 120 PID 3476 wrote to memory of 3784 3476 Wave.exe 120 PID 3476 wrote to memory of 3520 3476 Wave.exe 121 PID 3476 wrote to memory of 3520 3476 Wave.exe 121 PID 3476 wrote to memory of 3960 3476 Wave.exe 122 PID 3476 wrote to memory of 3960 3476 Wave.exe 122 PID 3476 wrote to memory of 1952 3476 Wave.exe 123 PID 3476 wrote to memory of 1952 3476 Wave.exe 123 PID 3784 wrote to memory of 3572 3784 cmd.exe 128 PID 3784 wrote to memory of 3572 3784 cmd.exe 128 PID 3520 wrote to memory of 2804 3520 cmd.exe 129 PID 3520 wrote to memory of 2804 3520 cmd.exe 129 PID 2804 wrote to memory of 2588 2804 cmd.exe 130 PID 2804 wrote to memory of 2588 2804 cmd.exe 130 PID 1952 wrote to memory of 1996 1952 cmd.exe 131 PID 1952 wrote to memory of 1996 1952 cmd.exe 131 PID 3960 wrote to memory of 4904 3960 cmd.exe 132 PID 3960 wrote to memory of 4904 3960 cmd.exe 132 PID 3572 wrote to memory of 4200 3572 cmd.exe 133 PID 3572 wrote to memory of 4200 3572 cmd.exe 133 PID 3476 wrote to memory of 5100 3476 Wave.exe 134 PID 3476 wrote to memory of 5100 3476 Wave.exe 134 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4536 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Wave.exe"C:\Users\Admin\AppData\Local\Temp\Wave.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\Wave.exe"C:\Users\Admin\AppData\Local\Temp\Wave.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:2128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:2268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:3168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"4⤵
- Views/modifies file attributes
PID:4536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"4⤵PID:3080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:4156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\system32\chcp.comchcp5⤵PID:4200
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\chcp.comchcp5⤵PID:2588
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:1996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5100 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵
- Network Service Discovery
PID:3544 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3900
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:1684
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:4824
-
-
C:\Windows\system32\net.exenet user4⤵PID:1572
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:1304
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:752
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:932
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:2028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:4452
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:4148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:3456
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:444
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:1092
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:2664
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:1488
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:4912
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:4936
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:3932
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:928
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- System Network Connections Discovery
- Gathers network information
PID:2776
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:3236
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3520
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3420
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2268
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1System Information Discovery
3System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.4MB
MD5f35a725f97ad76eca927922818beb2e4
SHA1122bbb2bd760d4e79fa6ad00a54735d03a8adb8a
SHA2565b7aff97d05040bdef75b041e3732f1cd2b966843c11ffe579594dd7e4526cc4
SHA5127f48a6ba351c3ee30ff9973a7257697a3b69b3836c6c26daa0ef2b14fed08f921859d076644acecfa21024aa7470ef3002f63fe7b24a9a2a515948b9f7d8d507
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
36KB
MD5708c29c2f463f15cf64085a336119246
SHA1590b68d68de743b59b44bea15dc228590200825c
SHA25688a4e9913ddc8d1550b3c496777f48fd75998a72feaf7aea5ffd65f419da6e99
SHA5127a68a4d9f293667ad65fa4cd75137ac2b4f46ca8e26736cd0df374f32fcae3226a1d909c9e636e9a5b673d8ebd61989dfb17d089371b0dd9f9432844c4bd872e
-
Filesize
48KB
MD52f694e6cbec3e3517f3357c2b6f65eed
SHA18d75b513a6ed2881210767f26636cbd951a54e4c
SHA256120b25eaba1a315dcbf4d4cbf8d4b8bc7cc8c3248ed4b779ce1e37687a538375
SHA512adb7561d0a79bceeb8cf7ec41091141b776502cacbd00329c385989c920ce8679a4f82d704fcbc3cecd6396cb4cfcd47ebe40d9ff0904cfd472b7b0528418a52
-
Filesize
71KB
MD52443ecaddfe40ee5130539024324e7fc
SHA1ea74aaf7848de0a078a1510c3430246708631108
SHA2569a5892ac0cd00c44cd7744d60c9459f302d5984ddb395caea52e4d8fd9bca2da
SHA5125896af78cf208e1350cf2c31f913aa100098dd1cf4bae77cd2a36ec7695015986ec9913df8d2ebc9992f8f7d48bba102647dc5ee7f776593ae7be36f46bd5c93
-
Filesize
58KB
MD5e0f1b522402434c5ef12402c460b269b
SHA172e7b318c3cd399eb07f2e6599e77a1453db8d0e
SHA256d80424077977302a85c643a8e4c0b6bf950c0a8bd0f6016d1b292dc93b6dbcea
SHA5124b710dd4c9827393dc971b1fe869dae46c60e7c91518b957d3ce0a134cec3b839e51a25f0a512dca1b10abbc0a0979728c299be4995fabd56037f7d9afa9bc1d
-
Filesize
106KB
MD5475d1995cd80d599b04b05f93fd63a47
SHA1eca9685c392814f872092807c205c7464f957090
SHA25620d1209d206ffa4fde9fd880bb7b5a5688ed84c3e05305e90f974602b59e5d25
SHA512834fc4cd4bd61097e22a5cf3ac7b7913a870456c872f9bb66e9084c474958743c0fd61362cef16584a735a178900a1df918955ce2d27fe4230c4e2efd4849790
-
Filesize
35KB
MD538e747d02e3438afc8e1b2ef79ff2dc5
SHA1e9891fc5249d5221e59d7842df62c167a9bce011
SHA256be54b3940ee2490882ff7c098db1d3563fb995ddfc4b8c7a4213e950feaf96f5
SHA512887726f8feac81e3c98127c9b03e55d2077d8e4a588984280390d8e82c6b449fff6fabe00aff7e6b108fde1dcb930344f4b38eb140954afbeb9fd76f2106bbe1
-
Filesize
85KB
MD5d665d8b5e2a7e33166916744a5b161fb
SHA118fe0957ce5d30a094542b5bb4a447f1a5862109
SHA2562fe4a13808d616ea421dfd3b2a768177f1b6478149f78c335d100e03fe6e32c7
SHA512b99c1cb59f3e62f0805ec814b94e34dde965f93966d47350a9ac5e31de89e77eab1aa8b79f45b7b017b4aa7c0926ba6cc32c1957109780e39130fa87054425d4
-
Filesize
26KB
MD5f1133b4f9adabf0552777a8908b0b6da
SHA10a26ea443a553178e09298525e3a2ba69d513f27
SHA25683835c0d69169ca4afc20e8ead54831a40eed9aa997b7c547d9a2446cdb5bd14
SHA512cae89e03b0871499243cbf1f5ff45636f3db870a3041c8d661268939ce07974622c820e27108d342bb5fb1cd0a8d79954cb5991bca135b748c7929c5268bc6c6
-
Filesize
32KB
MD51909f1e274111ee2a40364274edfe7b2
SHA1325a688fa4f243c52ec339db4c474bc9c304f2e8
SHA2568690c49c7670267eb1263eb50cdf43c369771c52f63132c1eb7d13858f6c3720
SHA51295b70aa504d3df7fec7e35bf98a9e4138212e77c0c9c1968a37608574199ad2edfd7a66aba968dd1b52de9133d4cfb583a60b8f59de1ab104e404d7ce5b968a9
-
Filesize
25KB
MD52ea36d911f48913a51cb5cffec510687
SHA1654fa90efa0568168658f332ab04c6eeef051e8d
SHA256888a8e944df50bc0ea76d5f30a985add2527b3135728a399f152d48960079867
SHA512dc8f2c38645c2244557b2f080e74db1e112e64ba13de028688340f88463e5e996c437533794be80cdf969f59ab2d099708939dccfd5276c2f4f88068ca7eeaec
-
Filesize
43KB
MD5fbd4bf2d11a929118c6f89476272f801
SHA1307e6dce8e848c7015a56c0e9431cde5901c33e6
SHA2566000b5217551743bd8a01f8ac3518ea87b004ea2e75eebb3eed6e8549529c3d8
SHA512dde9e4bc32e6aabb183342b547a2ec9425ff8cf940f1b7a139271d272f80adda524efbc9c0e50f9cc03386fc4ee4884027e4cfa2ddfbd2ac6e7aa40728dd4c8e
-
Filesize
56KB
MD531fbbcab38dccaf40aee9f11efa2d6f3
SHA1b0a6b3d707e1598f614704e247cbaa17938786f9
SHA25684dc2aa231c96037869a1d05221cf5725ba283b045fc07526ad9749576adfe38
SHA512607ea9406f313c13c69f003f3843d8ba23cc532466813f803e9f03de9ea4737dd40bf1a2cccdd6b249cad913e39d9409ac43857e3f4bcd4da9e6cffd894d14e2
-
Filesize
65KB
MD57ef2ca867b9c4c489c92592db6d4930c
SHA1886022591bb11830f84ac716aac8b1efe844edb1
SHA2563fc88eb24d6b45098ab6a32bb1fa961dfa004770e90cc57d59dafb83eb2316ee
SHA51214961019eb9a2fa13589574a274d598d71a2ce99dd16d3363f65177528bc4e6e7dcfba0334fed4dbeacd1863b4cf0503a45a32f26d32b0e75766750d3b81410f
-
Filesize
24KB
MD54faa479423c54d5be2a103b46ecb4d04
SHA1011f6cdbd3badaa5c969595985a9ad18547dd7ec
SHA256c2ad3c1b4333bc388b6a22049c89008505c434b1b85bff0823b19ef0cf48065a
SHA51292d35824c30667af606bba883bf6e275f2a8b5cbfea2e84a77e256d122b91b3ee7e84d9f4e2a4946e903a11293af9648a45e8cfbe247cbdc3bcdea92eb5349c6
-
Filesize
26KB
MD5580df94471407eb0eabe4f1bdb7645d5
SHA1049b6518f159c02b0a3584c86ed78c31fe84b2aa
SHA25683fddc339f13339aa17f872a17816b84f535b873b07500f9892ec105be0d6beb
SHA5123fc02b48154120d93e85baa2e6ff4e4f728f06e7173c552c4fdb55a731fe506494cb4e9e33d1054876a1db59cf796c3a98c5bedbfcbba781e37a5d5074472b04
-
Filesize
80KB
MD51286f2b36ee759286a25ba58348ad300
SHA19d9448da7f20061431b3a261bef0f1b9fc5dd871
SHA256c523606610296699a05b83cc3ab4c5eeb4a74596e4166f83a1405c89b4229244
SHA5128bf9e78ec7755e6ee70257f2be006da854fac1f3fa3a4808f929319fecaef2bcf7355aedbabfdb5569e4b185356bd3be5b7a1c0085cfb3c2a2726034a9f7c9ca
-
Filesize
24KB
MD5b45a1db267ace9925422eb13a3f721d2
SHA183b8a6318f0f3f820fb0a6abf7b8e8bd4d09af19
SHA25641085f597a17954b38b72e52c5c61cd605293bcaaed65964a317a5773b5d264d
SHA5122bc5fb4ae64dd0c5465e8a7dcc8b3bca909e68b5a877f2084124a254215d0e1a65692519323def87a47fd71d76913d2c19904c417326f50254c04a2f8b15d935
-
Filesize
20KB
MD5031388d797d6bef0f9b1799b78f9398c
SHA1cfbfe488e93a3881fb3fd53888c619aa001ad4cc
SHA2568db41f035b34e3ddfd1c6361c25b73949d92f8e74f55fef075f7945852ca6266
SHA512609202958836d5b39472bec86ee9d25d4d5d57b386aab1b7d78e0ac54061fc72ecc190c62deb55f159664db20f7973932d8f380a934baa1cc903776da5694c67
-
Filesize
1.4MB
MD5d900650a59899d8e54982ce705883f07
SHA1d0778376cbf84d270419a748268f123e6b73ed3d
SHA2567bd59461ad10f9695230d7e65cc7b81c2d9b1a269982240f128a24c56ad30a99
SHA5121b13ea45a0603bf8cb0c7f013704f8d414decb02eb3bbe9263b7d0c3fbcb67bb767faf934fc4e64f1dc94c6597b58d6cf0b7e2e7d3c72f0e9ddf8f9f9dcab405
-
Filesize
2.1MB
MD5073606ea92928af7b2863782c0114949
SHA1ec7b4dbf415af6a071a6ca3a0d4f4a0cf544515c
SHA2569be10e3f170875a5b3e403f29d7241bf64957c01bfcae3504f5576578183610a
SHA5125cd48348b475c9de7c2c8d85f36a1f8cf63ee5ee2bde60e2e5a1026f0e877b4c686ad07ab37c8ae37b46b719233b28aa699ce5a2fedd0247c7607da6e519a11e
-
Filesize
35KB
MD515b0df96344baf6a4c72766721943e52
SHA1a3666e88594d1ec97de23b9242f346c43a34c070
SHA256abb6f497003738db2407b01dfa0abc61f6bc7fdb2452c52f76ab11f5430d844f
SHA5124fbf295d0882646b8c4b3284f11331fb12767fd1404d78d3e4d88a434896058c2df05dd1a2d9c8ce696d2d3aad8c7251d00d95c399df2e8c11bb319f87a4385e
-
Filesize
1.6MB
MD5a2371b9b3ece9b8745fc058e493b77a9
SHA1f13c82d189ed0e35c62b9efba2da03c36e255fc8
SHA256960117652d8a7a2e5d3c7fa2b07aadcacddba1e5a2d10c62f679fb44435fba13
SHA51287501393cff3125c8eb62b8a8bbe2030d8901764a52d954d12d358b8d6774db16330c3930ad8dd4f3d2b2af9df3c47e3d50ed483e33bc4a749cb43ef1dc79489
-
Filesize
29KB
MD50d1c6b92d091cef3142e32ac4e0cc12e
SHA1440dad5af38035cb0984a973e1f266deff2bd7fc
SHA25611ee9c7fb70c3756c0392843245935517171b95cc5ba0d696b2c1742c8d46fb6
SHA5125d514ecab93941e83c008f0e9749f99e330949580884bf4850b11cac08fe1ac4ac50033e8888045fe4a9d8b4d2e3ea667b39be18f77266d00f8d7d6797260233
-
Filesize
223KB
MD503afa257d754ba626ba2833d69a38d89
SHA108e9400f83202f2d4b42f5a36cea4e6b1707d399
SHA2566f869020b408a394fad0e54284a53da1ddaaa0229f008bc40b6af6ba42313775
SHA512e080e6ef9697a836c536d59a1a72113a3029fca86999bfdd5cef938e2d6ec9cfdedc6903a0abbd66dd4141ec998733b0777ea9cee5dfd355e06b01d5327e2930
-
Filesize
20KB
MD5eeaded775eabfaaede5ca025f55fd273
SHA18eefb3b9d85b4d5ad4033308f8af2a24e8792e02
SHA256db4d6a74a3301788d32905b2ccc525e9a8e2219f1a36924464871cf211f115a0
SHA512a6055d5604cc53428d89b308c223634cd94082be0ba4081513974e1826775d6e9fc26180c816d9a38fead89b5e04c5e7cf729c056bfae0ed74d6885c921b70ad
-
Filesize
87KB
MD5731ea69352de9704e793301773b24272
SHA19b3c1377650b839a116b27ff3067be072f6ae73f
SHA25637182b166d75ca93883dd36a23efb5a769c8d6d10358ebbfce08bdc79b18c74f
SHA5122c3914627a4a6548f3417baf0b90c4dfbf90242489047d5fc07cb5bf905c605558857020d627dc1c8f5627a5fb62692991ce7ff38bf77d54a47cf4e04f6a002f
-
Filesize
65KB
MD50e105f62fdd1ff4157560fe38512220b
SHA199bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c
SHA256803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423
SHA51259c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de
-
Filesize
1.6MB
MD5c3de98791123bb12b315e2b4ce408d3b
SHA195c36944c9a4e8bb05a32e882835cac9c030c053
SHA25698a51eca014369411df0980acbc16207d0de76c8adcd67fc27e1aa5e2f7731bb
SHA51291651c0d5a1f55d296791aedb1594fe6b546dd16b7801af1ffa580486c99421f156ac86ccd5e22eacb7ad93fe8d3d909d50c9cc013e2618a29db8bf22183f9bc
-
Filesize
25KB
MD59bcc70818cb0fd2d0969663530bfb3df
SHA176b965d5e2e75dce6d8d24650a6d8d8527342b9e
SHA2567d8cf161560f41a16b08874dad045b0e5b3ec2d1c7fe9ccf5d472f9315cdc0f3
SHA512ce159919a77548bb1fc8d22155b4fd6c59377885a0f1701478f7889bf162b12b161db02858b4c69e0ff7cf64b097c3b2e441ecf823c53b73fcf04de19e716037
-
Filesize
622KB
MD5868793446895fe99283f05800d829fa1
SHA123685ff4613d51fe97afd1fd17290cf5a9960140
SHA2565ae47cb04d4d4dd30ce3916a3bb767fbbc50905aa1610c5c8c9f95da040a8bd2
SHA5124ba318a2f4e91409cd722bc9d789cde5391a1568b22fd5cc8e38b77a506e09fba182a51ff8cc2985a606a5c1d0af42ad0c40819f1f69c98504d81eac61eb0767
-
Filesize
295KB
MD5acafe31736e1fff78be1764405f9d30c
SHA187f6b036d79dbc97ddb8be81d9da12028d85495e
SHA2565cd39943b59adb97a6fbea0364aef224697a74e8c28cbb2331f757225be5ea22
SHA512f7471bec3bcba3abb8ac25a9a103eb662832be0aea255863963ac68db49463d3a094075f8ab3b5b07e9238546edec9bafee2e09dc92185c4400b1f7d54d04771
-
Filesize
40KB
MD59a8f969ecdf0c15734c1d582d2ae35d8
SHA1a40691e81982f610a062e49a5ad29cffb5a2f5a8
SHA256874e52cceae9a3c967bac7b628f4144c32e51fc77f519542fc1bac19045ecde8
SHA512e0deb59abef7440f30effb1aab6295b5a50c817f685be30b21a3c453e3099b97fd71984e6ca6a6c6e0021abb6e906838566f402b00a11813e67a4e00b119619f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82