Analysis
-
max time kernel
209s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 06:00
Behavioral task
behavioral1
Sample
Test.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Test.exe
Resource
win10v2004-20241007-en
General
-
Target
Test.exe
-
Size
15.2MB
-
MD5
44203c2728e7a6374ef52cbaa991e0e6
-
SHA1
988dd121d9cf2a6bce0a0a530bba255ccb23e57d
-
SHA256
c6784468e56bee420171416b973d6ef962ca4f5e58c55cf2a6862a9705246854
-
SHA512
eca8f8018d8b4ec9ffe714732abfa24fd463a55004a035a39ec9ee80b67477ced00c9fd94b728adf4e16294b0e555e8d80f87e30aa59a5cd05b67ca4b29b1da2
-
SSDEEP
393216:yxGImM63huc7XMCHWUj/odaI8xSxKEcMghDszH5:yxvmt3hr7XMb8/DIJKE
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1844 netsh.exe 1452 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5040 cmd.exe 3692 powershell.exe -
Loads dropped DLL 34 IoCs
pid Process 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe 3212 Test.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 41 discord.com 65 discord.com 72 discord.com 38 discord.com 39 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
pid Process 4160 cmd.exe 2260 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 4036 tasklist.exe 2924 tasklist.exe 2264 tasklist.exe 4912 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 4820 cmd.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4952 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4964 cmd.exe 2088 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 3580 NETSTAT.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 5028 WMIC.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3556 ipconfig.exe 3580 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5060 systeminfo.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3692 powershell.exe 3692 powershell.exe 3692 powershell.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1312 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1568 WMIC.exe Token: SeSecurityPrivilege 1568 WMIC.exe Token: SeTakeOwnershipPrivilege 1568 WMIC.exe Token: SeLoadDriverPrivilege 1568 WMIC.exe Token: SeSystemProfilePrivilege 1568 WMIC.exe Token: SeSystemtimePrivilege 1568 WMIC.exe Token: SeProfSingleProcessPrivilege 1568 WMIC.exe Token: SeIncBasePriorityPrivilege 1568 WMIC.exe Token: SeCreatePagefilePrivilege 1568 WMIC.exe Token: SeBackupPrivilege 1568 WMIC.exe Token: SeRestorePrivilege 1568 WMIC.exe Token: SeShutdownPrivilege 1568 WMIC.exe Token: SeDebugPrivilege 1568 WMIC.exe Token: SeSystemEnvironmentPrivilege 1568 WMIC.exe Token: SeRemoteShutdownPrivilege 1568 WMIC.exe Token: SeUndockPrivilege 1568 WMIC.exe Token: SeManageVolumePrivilege 1568 WMIC.exe Token: 33 1568 WMIC.exe Token: 34 1568 WMIC.exe Token: 35 1568 WMIC.exe Token: 36 1568 WMIC.exe Token: SeDebugPrivilege 4036 tasklist.exe Token: SeIncreaseQuotaPrivilege 1568 WMIC.exe Token: SeSecurityPrivilege 1568 WMIC.exe Token: SeTakeOwnershipPrivilege 1568 WMIC.exe Token: SeLoadDriverPrivilege 1568 WMIC.exe Token: SeSystemProfilePrivilege 1568 WMIC.exe Token: SeSystemtimePrivilege 1568 WMIC.exe Token: SeProfSingleProcessPrivilege 1568 WMIC.exe Token: SeIncBasePriorityPrivilege 1568 WMIC.exe Token: SeCreatePagefilePrivilege 1568 WMIC.exe Token: SeBackupPrivilege 1568 WMIC.exe Token: SeRestorePrivilege 1568 WMIC.exe Token: SeShutdownPrivilege 1568 WMIC.exe Token: SeDebugPrivilege 1568 WMIC.exe Token: SeSystemEnvironmentPrivilege 1568 WMIC.exe Token: SeRemoteShutdownPrivilege 1568 WMIC.exe Token: SeUndockPrivilege 1568 WMIC.exe Token: SeManageVolumePrivilege 1568 WMIC.exe Token: 33 1568 WMIC.exe Token: 34 1568 WMIC.exe Token: 35 1568 WMIC.exe Token: 36 1568 WMIC.exe Token: SeDebugPrivilege 2924 tasklist.exe Token: SeDebugPrivilege 2264 tasklist.exe Token: SeDebugPrivilege 3692 powershell.exe Token: SeIncreaseQuotaPrivilege 5028 WMIC.exe Token: SeSecurityPrivilege 5028 WMIC.exe Token: SeTakeOwnershipPrivilege 5028 WMIC.exe Token: SeLoadDriverPrivilege 5028 WMIC.exe Token: SeSystemProfilePrivilege 5028 WMIC.exe Token: SeSystemtimePrivilege 5028 WMIC.exe Token: SeProfSingleProcessPrivilege 5028 WMIC.exe Token: SeIncBasePriorityPrivilege 5028 WMIC.exe Token: SeCreatePagefilePrivilege 5028 WMIC.exe Token: SeBackupPrivilege 5028 WMIC.exe Token: SeRestorePrivilege 5028 WMIC.exe Token: SeShutdownPrivilege 5028 WMIC.exe Token: SeDebugPrivilege 5028 WMIC.exe Token: SeSystemEnvironmentPrivilege 5028 WMIC.exe Token: SeRemoteShutdownPrivilege 5028 WMIC.exe Token: SeUndockPrivilege 5028 WMIC.exe Token: SeManageVolumePrivilege 5028 WMIC.exe Token: 33 5028 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe 1312 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2248 wrote to memory of 3212 2248 Test.exe 84 PID 2248 wrote to memory of 3212 2248 Test.exe 84 PID 3212 wrote to memory of 4092 3212 Test.exe 89 PID 3212 wrote to memory of 4092 3212 Test.exe 89 PID 3212 wrote to memory of 548 3212 Test.exe 90 PID 3212 wrote to memory of 548 3212 Test.exe 90 PID 4092 wrote to memory of 1568 4092 cmd.exe 93 PID 4092 wrote to memory of 1568 4092 cmd.exe 93 PID 548 wrote to memory of 4036 548 cmd.exe 94 PID 548 wrote to memory of 4036 548 cmd.exe 94 PID 3212 wrote to memory of 4820 3212 Test.exe 95 PID 3212 wrote to memory of 4820 3212 Test.exe 95 PID 4820 wrote to memory of 2368 4820 cmd.exe 97 PID 4820 wrote to memory of 2368 4820 cmd.exe 97 PID 3212 wrote to memory of 3276 3212 Test.exe 98 PID 3212 wrote to memory of 3276 3212 Test.exe 98 PID 3276 wrote to memory of 2924 3276 cmd.exe 100 PID 3276 wrote to memory of 2924 3276 cmd.exe 100 PID 3212 wrote to memory of 908 3212 Test.exe 101 PID 3212 wrote to memory of 908 3212 Test.exe 101 PID 3212 wrote to memory of 3988 3212 Test.exe 102 PID 3212 wrote to memory of 3988 3212 Test.exe 102 PID 3212 wrote to memory of 3324 3212 Test.exe 103 PID 3212 wrote to memory of 3324 3212 Test.exe 103 PID 3212 wrote to memory of 5040 3212 Test.exe 106 PID 3212 wrote to memory of 5040 3212 Test.exe 106 PID 908 wrote to memory of 3280 908 cmd.exe 109 PID 908 wrote to memory of 3280 908 cmd.exe 109 PID 3280 wrote to memory of 2348 3280 cmd.exe 110 PID 3280 wrote to memory of 2348 3280 cmd.exe 110 PID 5040 wrote to memory of 3692 5040 cmd.exe 111 PID 5040 wrote to memory of 3692 5040 cmd.exe 111 PID 3988 wrote to memory of 3256 3988 cmd.exe 112 PID 3988 wrote to memory of 3256 3988 cmd.exe 112 PID 3256 wrote to memory of 3832 3256 cmd.exe 113 PID 3256 wrote to memory of 3832 3256 cmd.exe 113 PID 3324 wrote to memory of 2264 3324 cmd.exe 114 PID 3324 wrote to memory of 2264 3324 cmd.exe 114 PID 3212 wrote to memory of 4160 3212 Test.exe 115 PID 3212 wrote to memory of 4160 3212 Test.exe 115 PID 3212 wrote to memory of 4964 3212 Test.exe 117 PID 3212 wrote to memory of 4964 3212 Test.exe 117 PID 4160 wrote to memory of 5060 4160 cmd.exe 119 PID 4160 wrote to memory of 5060 4160 cmd.exe 119 PID 4964 wrote to memory of 2088 4964 cmd.exe 120 PID 4964 wrote to memory of 2088 4964 cmd.exe 120 PID 4160 wrote to memory of 1388 4160 cmd.exe 126 PID 4160 wrote to memory of 1388 4160 cmd.exe 126 PID 4160 wrote to memory of 5028 4160 cmd.exe 127 PID 4160 wrote to memory of 5028 4160 cmd.exe 127 PID 4160 wrote to memory of 324 4160 cmd.exe 128 PID 4160 wrote to memory of 324 4160 cmd.exe 128 PID 324 wrote to memory of 768 324 net.exe 129 PID 324 wrote to memory of 768 324 net.exe 129 PID 4160 wrote to memory of 640 4160 cmd.exe 130 PID 4160 wrote to memory of 640 4160 cmd.exe 130 PID 640 wrote to memory of 1392 640 query.exe 131 PID 640 wrote to memory of 1392 640 query.exe 131 PID 4160 wrote to memory of 884 4160 cmd.exe 132 PID 4160 wrote to memory of 884 4160 cmd.exe 132 PID 884 wrote to memory of 2984 884 net.exe 133 PID 884 wrote to memory of 2984 884 net.exe 133 PID 4160 wrote to memory of 4036 4160 cmd.exe 134 PID 4160 wrote to memory of 4036 4160 cmd.exe 134 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2368 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Test.exe"C:\Users\Admin\AppData\Local\Temp\Test.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\Test.exe"C:\Users\Admin\AppData\Local\Temp\Test.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"4⤵
- Views/modifies file attributes
PID:2368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\system32\chcp.comchcp5⤵PID:2348
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\system32\chcp.comchcp5⤵PID:3832
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵
- Network Service Discovery
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:5060
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:1388
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\system32\net.exenet user4⤵
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:768
-
-
-
C:\Windows\system32\query.exequery user4⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:1392
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:2984
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:4036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:548
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:3636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:2084
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:1564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:4820
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:1608
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:4912
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:3556
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:2560
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:2260
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- System Network Connections Discovery
- Gathers network information
PID:3580
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:4952
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1844
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3316
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3928
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1048
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2548
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1312
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
1System Information Discovery
3System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
48KB
MD568156f41ae9a04d89bb6625a5cd222d4
SHA13be29d5c53808186eba3a024be377ee6f267c983
SHA25682a2f9ae1e6146ae3cb0f4bc5a62b7227e0384209d9b1aef86bbcc105912f7cd
SHA512f7bf8ad7cd8b450050310952c56f6a20b378a972c822ccc253ef3d7381b56ffb3ca6ce3323bea9872674ed1c02017f78ab31e9eb9927fc6b3cba957c247e5d57
-
Filesize
69KB
MD5e74e8b37bd359f581f368ba092eed90e
SHA1e6bdc3494dbc5d4ae0434bf4dc3b2952e4827f18
SHA256184fc13677c7856e7a8b31dfe79ce68dcea10cdf83a205de2b0d5497fb0ffdf3
SHA51229d33593758945a02844e1333ed99d66a0e42eb7e8d0c881197f05d4ec9dad3f1bb490739bc2d64ea9451f4bbbfcc05089a57a7aa1ec22c4091c7edd604b7f7c
-
Filesize
82KB
MD5fe499b0a9f7f361fa705e7c81e1011fa
SHA1cc1c98754c6dab53f5831b05b4df6635ad3f856d
SHA256160b5218c2035cccbaab9dc4ca26d099f433dcb86dbbd96425c933dc796090df
SHA51260520c5eb5ccc72ae2a4c0f06c8447d9e9922c5f9f1f195757362fc47651adcc1cdbfef193ae4fec7d7c1a47cf1d9756bd820be996ae145f0fbbbfba327c5742
-
Filesize
175KB
MD5fcb71ce882f99ec085d5875e1228bdc1
SHA1763d9afa909c15fea8e016d321f32856ec722094
SHA25686f136553ba301c70e7bada8416b77eb4a07f76ccb02f7d73c2999a38fa5fa5b
SHA5124a0e98ab450453fd930edc04f0f30976abb9214b693db4b6742d784247fb062c57fafafb51eb04b7b4230039ab3b07d2ffd3454d6e261811f34749f2e35f04d6
-
Filesize
122KB
MD5302ddf5f83b5887ab9c4b8cc4e40b7a6
SHA10aa06af65d072eb835c8d714d0f0733dc2f47e20
SHA2568250b4c102abd1dba49fc5b52030caa93ca34e00b86cee6547cc0a7f22326807
SHA5125ddc2488fa192d8b662771c698a63faaf109862c8a4dd0df10fb113aef839d012df58346a87178aff9a1b369f82d8ae7819cef4aad542d8bd3f91327feace596
-
Filesize
250KB
MD582321fb8245333842e1c31f874329170
SHA181abb1d3d5c55db53e8aca9bdf74f2dec0aba1a3
SHA256b7f9603f98ef232a2c5bce7001d842c01d76ed35171afbd898e6d17facf38b56
SHA5120cf932ee0d1242ea9377d054adcd71fdd7ec335abbac865e82987e3979e24cead6939cca19da63a08e08ac64face16950edce7918e02bfc7710f09645fd2fa19
-
Filesize
64KB
MD50abfee1db6c16e8ddaff12cd3e86475b
SHA1b2dda9635ede4f2841912cc50cb3ae67eea89fe7
SHA256b4cec162b985d34ab768f66e8fa41ed28dc2f273fde6670eeace1d695789b137
SHA5120a5cae4e3442af1d62b65e8bf91e0f2a61563c2b971bbf008bfb2de0f038ee472e7bfcc88663dc503b2712e92e6a7e6a5f518ddab1fab2eb435d387b740d2d44
-
Filesize
154KB
MD5e3e7e99b3c2ea56065740b69f1a0bc12
SHA179fa083d6e75a18e8b1e81f612acb92d35bb2aea
SHA256b095fa2eac97496b515031fbea5737988b18deee86a11f2784f5a551732ddc0c
SHA51235cbc30b1ccdc4f5cc9560fc0149373ccd9399eb9297e61d52e6662bb8c56c6a7569d8cfad85aeb057c10558c9352ae086c0467f684fdcf72a137eadf563a909
-
Filesize
34KB
MD54daa82aafc49dd75daea468cc37ef4b0
SHA1cbf05abc0eb9a6529aa01955d5feac200e602c89
SHA256a197f3485bbe30b3a1612ea2198cef121af440ba799fd6cbf0ad3493150df3ca
SHA512473caa70ec832b645296eba3da2dc0bbfc90df15281a9de612a2febf10b7e86d7f20f1c265c7be693bc0d25e11d3d2904f4c2b1039a81ae0e192cfca625408d5
-
Filesize
54KB
MD5b89fca6edba418768147e455085f7cc7
SHA15d41e0990e19ee0d131b4fe8c6ac5b7371d1f83e
SHA2562af91c5ab6f05c4be357b93673920eccf3ebcad5e5ec6b0a7b53ef94a5feaad7
SHA512a6bd8d62fb1fbebbfa9fee9037effbcbbb48bfa2e6c8b398e036c0bd5f402a4b1c0bf0ad8d80585fe501e00d7fe21b387a0f0e05ad2fcdf3aeb248010cb3f1be
-
Filesize
31KB
MD5941a3757931719dd40898d88d04690cb
SHA1177ede06a3669389512bfc8a9b282d918257bf8b
SHA256bbe7736caed8c17c97e2b156f686521a788c25f2004aae34ab0c282c24d57da7
SHA5127cfba5c69695c492bf967018b3827073b0c2797b24e1bd43b814fbbb39d1a8b32a2d7ef240e86046e4e07aa06f7266a31b5512d04d98a0d2d3736630c044546e
-
Filesize
81KB
MD5632336eeead53cfad22eb57f795d5657
SHA162f5f73d21b86cd3b73b68e5faec032618196745
SHA256ce3090fff8575b21287df5fc69ae98806646fc302eefadf85e369ad3debad92b
SHA51277965b45060545e210cdb044f25e5fd68d6a9150caf1cad7645dbafcf1ce8e1ccbdf8436fbdcbf5f9c293321c8916e114de30ed8897c7db72df7f8d1f98dfb55
-
Filesize
122KB
MD5d3d748770f9bbcf22f20322250befd5b
SHA10b5ced1de5f6585cfd3edd9d00f75e56d2c0959d
SHA256fef8e9f427b47e7758658a876ff1f2d718119af54dbb0498e14c8234571942df
SHA512c8027eb9a71c5aaf9d714bfebebad091ed45952ca2867981fd1a4e1fdb9fa409addfbcb1d2dc01732a2216b257300d6a88aaea0742b6e1b1d1abbac5506feabc
-
Filesize
173KB
MD5eea3e12970e28545a964a95da7e84e0b
SHA1c3ccac86975f2704dabc1ffc3918e81feb3b9ac1
SHA25661f00b0543464bba61e0bd1128118326c9bd0cdc592854dd1a31c3d6d8df2b83
SHA5129bd5c83e7e0ab24d6be40a31ac469a0d9b4621a2a279a5f3ab2fc6401a08c54aec421bc9461aed533a0211d7dbda0c264c5f05aeb39138403da25c8cda0339e6
-
Filesize
25KB
MD548c6cca2fdc2ec83fa0771d92bf1d72f
SHA1723a8bb6e715616da003d7c658cf94fb129cd091
SHA256869361adf2be930e5c8b492fa2116dc0d0edccbf2c231d39c859ce320be27b31
SHA51242fdca831e8398638c06cd54186c63cb434da78234a23d80e0f400c64d4e0e4ef8fa307d115b3775b4f97248bd3ce498d764c6befe11b078ec9fcdd270e8f324
-
Filesize
37KB
MD5fda7d7aada1d15cab2add2f4bd2e59a1
SHA17e61473f2ad5e061ef59105bf4255dbe7db5117a
SHA256b0ed1c62b73b291a1b57e3d8882cc269b2fcbb1253f2947da18d9036e0c985d9
SHA51295c2934a75507ea2d8c817da7e76ee7567ec29a52018aef195fac779b7ffb440c27722d162f8e416b6ef5d3fd0936c71a55776233293b3dd0124d51118a2b628
-
Filesize
51KB
MD57c25230f2e4d1cbcc45f29ec7bf0d84a
SHA13d5a32ba222065c6b64657b940bd72495edc4f1e
SHA256767cbef142e5e39c760c6f133cdadb39bd103d614ac2770023c4dac24271983e
SHA5120d2d51d1fa7d201e7b6e2f10f32a245507416c96def8c0d10b861ab1475a87b3ba91319c4d4a700ff94c4783384aa7c7a8dab04df6cfa9a558a9f7e52b15cd67
-
Filesize
257KB
MD55ae4b8b1e0689a44d37a168065eb756e
SHA1cb67ab1f4e1229ad4cf5afa6c8c00873faa41462
SHA25617cd604b21acd9b07b26ec7a40303eed5c6a566d4abc0188d2ec00ab58b48638
SHA51201ec46f174117f4ec5ab0b9f0af4e250face2179c94f8645722ab456f00b7a60cabec18b233b4c9fe56d59b8ec4b23cd57bc93976fe04de79c85b6241054e3bd
-
Filesize
49KB
MD51cb70be75767514b7f16356a57a58b3d
SHA10a1bff8845405cf9f036eb99ac118a60072c50ed
SHA256ab2e84a94cd5009292216a8d4497ee04a5fd9cb1caa824833e573cce664f1ff7
SHA5124ceecc7c7740c9a80df58667344481044b902031726df377a917baffd162dfd3ea9790f1439c0fd70e36bd158a97ba7734a27335533357a9cef1657cb177f28e
-
Filesize
36KB
MD5d3f5b8de4546f7b8d0e74520462346b7
SHA10c7bd2e0e282b239f7935f79e7b12bb47668cf4d
SHA25695f09d24ea5b708845dd324f5560475e08349d25b69f711047297f806911bda5
SHA5120a94abe1409cb529fe5692ed8092296d73ca726d0fbb986bb52c6d1a9b43ec20126497bb27506d56a032f21e31f184ae6a13c024acf282a2a4c4211a227f8712
-
Filesize
1.3MB
MD5bed03063e08a571088685625544ce144
SHA156519a1b60314ec43f3af0c5268ecc4647239ba3
SHA2560d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc
SHA512c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995
-
Filesize
5.0MB
MD5123ad0908c76ccba4789c084f7a6b8d0
SHA186de58289c8200ed8c1fc51d5f00e38e32c1aad5
SHA2564e5d5d20d6d31e72ab341c81e97b89e514326c4c861b48638243bdf0918cfa43
SHA51280fae0533ba9a2f5fa7806e86f0db8b6aab32620dde33b70a3596938b529f3822856de75bddb1b06721f8556ec139d784bc0bb9c8da0d391df2c20a80d33cb04
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
774KB
MD54ff168aaa6a1d68e7957175c8513f3a2
SHA1782f886709febc8c7cebcec4d92c66c4d5dbcf57
SHA2562e4d35b681a172d3298caf7dc670451be7a8ba27c26446efc67470742497a950
SHA512c372b759b8c7817f2cbb78eccc5a42fa80bdd8d549965bd925a97c3eebdce0335fbfec3995430064dead0f4db68ebb0134eb686a0be195630c49f84b468113e3
-
Filesize
45KB
MD54eed96bbb1c4b6d63f50c433e9c0a16a
SHA1cde34e8f1dac7f4e98d2b0aaf1186c6938de06c3
SHA256b521b7e3b6bed424a0719c36735bc4bf2bb8b0926370b31c221c604e81f8d78b
SHA5121cacb250d867fcbbc5224c3f66cb23a93f818bc1d0524cad6d1c52295d243af10f454fde13fa58671d3ee62281a2a3f71a69f28b08fd942fcedba3c9b09a774a
-
Filesize
73KB
MD593ccd2b7284bdc745f1adbb8f0927f26
SHA130043d4dad9a909b2d0841d279f5266f00315ad9
SHA256c8c7c9259a47961321b6d913b3cb70215a37b9cff1dbde9e9cbc3250c1b5ad77
SHA5121dd365345ff334183a1a4ad959ec07a732836d6f1768e935462f0ea62f24f50ee62fb1324fcd813ef7bc40ed092c33f5d5bf70b8d016b67be9a9274dad2868d6
-
Filesize
196KB
MD5b34ca0fcd5e0e4f060fe211273ac2946
SHA1f7e978eb8adda4bf74739ef71901e0e3aa12ea8c
SHA256b6670d91a76e9f00609752ab19aae0b1ebe00d24d9d8d22068989bbb24d0aa44
SHA512010774770dd5c4355c336ece7bfb729d2e616bba62bfb9961324d3b314396f1f535b5adf50621bfc0517c03587c912568e19602173a43f297a5f638aa9296500
-
Filesize
66KB
MD52e2bb725b92a3d30b1e42cc43275bb7b
SHA183af34fb6bbb3e24ff309e3ebc637dd3875592a5
SHA256d52baca085f88b40f30c855e6c55791e5375c80f60f94057061e77e33f4cad7a
SHA512e4a500287f7888b1935df40fd0d0f303b82cbcf0d5621592805f3bb507e8ee8de6b51ba2612500838d653566fad18a04f76322c3ab405ce2fdbbefb5ab89069e
-
Filesize
6.6MB
MD5b243d61f4248909bc721674d70a633de
SHA11d2fb44b29c4ac3cfd5a7437038a0c541fce82fc
SHA25693488fa7e631cc0a2bd808b9eee8617280ee9b6ff499ab424a1a1cbf24d77dc7
SHA51210460c443c7b9a6d7e39ad6e2421b8ca4d8329f1c4a0ff5b71ce73352d2e9438d45f7d59edb13ce30fad3b4f260bd843f4d9b48522d448310d43e0988e075fcb
-
Filesize
30KB
MD57e871444ca23860a25b888ee263e2eaf
SHA1aa43c9d3abdb1aabda8379f301f8116d0674b590
SHA256dca5e6d39c5094ce599143cb82f6d8470f0c2a4ce4443499e73f32ed13333fd0
SHA5122e260d3123f7ca612901513b90fe40739e85248da913297d4cca3b2ebd398d9697880d148830e168e474ebfc3d30ede10668c7316ed7668f8b39da7bca59e57d
-
Filesize
1KB
MD54ce7501f6608f6ce4011d627979e1ae4
SHA178363672264d9cd3f72d5c1d3665e1657b1a5071
SHA25637fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b
SHA512a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24
-
Filesize
1.5MB
MD58c5644cb9cef2bb0702a4c8007521c98
SHA1638af7d40162853d1be85c04125dbf18743bfa1b
SHA2562f9c9940e87840ff1b5c4922d8b73c7302d1b12badc860990dfebdf77b4140ee
SHA5121f0a6e969bcb37bcd131b1476f21a068f69b9224063e194b3a04a9454e50dd530d3474e82b24a9be727b94272fadfeaea76a896cd0fb579e15fdf7a48b00cc01
-
Filesize
1.1MB
MD5098cc6ad04199442c3e2a60e1243c2dc
SHA14c92c464a8e1e56e1c4d77cd30a0da474a026aaf
SHA25664a162d6b11ba10cb11509f3cc445f17beb7acfd064f030b4d59faa1c9894b29
SHA51273c28488b42a0bc2f0d2861fed3f5dcccf8959ce19d3121c13c998db496f2822deb40f36f86240c8d3954fd2dc2ba5d63c8a125b62324dcd92fb6c8ba49ff170
-
Filesize
95KB
MD57af50f2b92c4bc2fc18ced5d322fcaae
SHA187df1b69cc0d1ed3bfdf43f7992430d629135f96
SHA2567ddfe201d613b2a048768040a9cf4be7b7c1dcd0555cbde00f0cc99496c3ef7f
SHA5129a44ae60e195f836d151104223b407d3ac9b8bcfcddf0f11f084660dbb4a5b8ebff37df61b3cdac8b997d5bd23a035c743553bfa273331b82a490a7c4f231ae9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82