Analysis
-
max time kernel
75s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-es -
resource tags
arch:x64arch:x86image:win10v2004-20241007-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
08-11-2024 00:37
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1269727972244455596/1301199340798476300/MEMORY_CODE_STEALER_FROM_EXE.exe?ex=672e27d1&is=672cd651&hm=c44e7e1e68603495d2e7f1c5da5b9c5faf33a804bda58ba00035a8edd087c185&
Resource
win10v2004-20241007-es
General
Malware Config
Extracted
xworm
147.185.221.21:27938
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot6575053517:AAHfQSqLTvzOajvn1QldlaGUVj-u9hK2upc/sendMessage?chat_id=7492036336
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023d06-118.dat family_xworm behavioral1/memory/5332-145-0x00000000004C0000-0x00000000004DA000-memory.dmp family_xworm -
Xworm family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions MEMORY CODE STEALER FROM EXE.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions MEMORY CODE STEALER FROM EXE.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools MEMORY CODE STEALER FROM EXE.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools MEMORY CODE STEALER FROM EXE.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion MEMORY CODE STEALER FROM EXE.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation MEMORY CODE STEALER FROM EXE.exe -
Executes dropped EXE 6 IoCs
pid Process 2860 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5332 svchost.exe 5660 MEMORY CODE STEALER FROM EXE.exe 5716 MEMORY CODE STEALER FROM EXE.exe 5836 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 36 ip-api.com -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 MEMORY CODE STEALER FROM EXE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 MEMORY CODE STEALER FROM EXE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum MEMORY CODE STEALER FROM EXE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion MEMORY CODE STEALER FROM EXE.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer MEMORY CODE STEALER FROM EXE.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Sin confirmar 862623.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 4580 msedge.exe 4580 msedge.exe 1800 msedge.exe 1800 msedge.exe 1968 identity_helper.exe 1968 identity_helper.exe 1012 msedge.exe 1012 msedge.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5716 MEMORY CODE STEALER FROM EXE.exe 5716 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5716 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe 5200 MEMORY CODE STEALER FROM EXE.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5332 svchost.exe Token: SeDebugPrivilege 5200 MEMORY CODE STEALER FROM EXE.exe Token: SeDebugPrivilege 5836 svchost.exe Token: SeDebugPrivilege 5716 MEMORY CODE STEALER FROM EXE.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 4672 1800 msedge.exe 83 PID 1800 wrote to memory of 4672 1800 msedge.exe 83 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 3460 1800 msedge.exe 84 PID 1800 wrote to memory of 4580 1800 msedge.exe 85 PID 1800 wrote to memory of 4580 1800 msedge.exe 85 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86 PID 1800 wrote to memory of 1320 1800 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1269727972244455596/1301199340798476300/MEMORY_CODE_STEALER_FROM_EXE.exe?ex=672e27d1&is=672cd651&hm=c44e7e1e68603495d2e7f1c5da5b9c5faf33a804bda58ba00035a8edd087c185&1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff418946f8,0x7fff41894708,0x7fff418947182⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:82⤵PID:1320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:2084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=5016 /prefetch:82⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=5016 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:12⤵PID:384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:12⤵PID:3356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:12⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --service-sandbox-type=collections --mojo-platform-channel-handle=2292 /prefetch:82⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6156 /prefetch:82⤵PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,17829248561190899296,13280414679401619683,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1012
-
-
C:\Users\Admin\Downloads\MEMORY CODE STEALER FROM EXE.exe"C:\Users\Admin\Downloads\MEMORY CODE STEALER FROM EXE.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:2860 -
C:\Users\Admin\MEMORY CODE STEALER FROM EXE.exe"C:\Users\Admin\MEMORY CODE STEALER FROM EXE.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5200
-
-
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5332
-
-
-
C:\Users\Admin\Downloads\MEMORY CODE STEALER FROM EXE.exe"C:\Users\Admin\Downloads\MEMORY CODE STEALER FROM EXE.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5660 -
C:\Users\Admin\MEMORY CODE STEALER FROM EXE.exe"C:\Users\Admin\MEMORY CODE STEALER FROM EXE.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5716
-
-
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5836
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2280
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
6KB
MD5c10bf03bdf1ce87569f7e95774e4f717
SHA12a553cffc9dbaed08162fb811ffad915f0a003fb
SHA2564ed138c8ed895a9a404b96c1f7f08865cba5ab326ba9fa13a22978b79e905026
SHA512107f632fe54d3251e47d2b8a8f5f4130855c4f1ba72628dacb559239ef7b23d84a02ea2ff157f45ba5f2f22d0c781280e4bd1ea87cb9fba06e798f715b863d94
-
Filesize
5KB
MD5951362e187eff26654fcce9389600ff7
SHA1bd3616bd692149e0e829e7ec685c56dea25c59a6
SHA2564d1e6c1e918a48526b9a5c1dbf38acb928556f18a533e00068ee9668a229bb57
SHA5122a79ea017b4c61f0c74b50a3d7d0ce85917a9c5000cfd8f40817eef28dc69e7f9ef0205b8d48b381d12ca56041d93ea86b50110b598fad982a3252f72c205ad7
-
Filesize
6KB
MD572ff9bbbb4a1c99c88fc919a386e76f2
SHA153c6ca8e96aaebcde0b0a473343b018827f7193d
SHA256c83b16eec13c4b622bb5e28c79e94fbf16ead796f32bd3cc089dddf0c40cd0de
SHA5127bde5d2b6a2d294d21f5a186b07fb7d000ec21fcfebef53f1c5ce9ab9e2c76d32461ecfa4520aee536b7e3ac8095d8b188366f02100af57cf95ec00126e9db78
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5b809e073490391959a3c36da808005ec
SHA137bada27c3e1c1654aa0e9f8bffc36f9335a5fb1
SHA25663dfb2a215c7bd68c2fc32c295c4f865517071ac0c4c45291c47666b50eb3884
SHA512a95584b0ffa7719c6bf0fad298d70a16a7dfdc57f9987d46d2983a6b5724627cae4d72ba3b46b7472ea5bbdf602aaba0df6e3fa42da16577989c1633607dd4c7
-
Filesize
10KB
MD5af210b9bb6014dc2fd550e072d69b526
SHA168638d3069d286169a251c790587ab274798a996
SHA25663ff49da8bfb4d4c3fe96d47a3037cf3b15f9327102478b33acf53ab25e5ad83
SHA512f75730c8e98e8b9f3567e8ff6abf63f78ff4bf5f9097ef1c8b7e54c4a9696910617aa74fd4619a6ca2e7a0551a9fae1c5b9fa1b73bc6ac5ab077f1b885d9731e
-
Filesize
1.2MB
MD5e9484520c0af2af421fc682c1e757c76
SHA1423650cf9f48cf8cdaaac4ed9b5362eadbd0ce90
SHA2561e2e67e75639830b4e39698bd9c7679d64393b435ab38fc8f07926f7ba36636b
SHA512099f04bf9fa854eab58d3ec1121f47b2af326bfb560cd14cfb0ad439e0ab575ded05a164ed4a130e0a19c4d1e521f0fa3b0277114f088c7f607e4d4c1b359fa7
-
Filesize
1.1MB
MD5d071e8ffbd98a93dde7435f787416897
SHA11ba077c30bfd6622afb06bd1f864cd61caf5059c
SHA256e3c292de83fccffbe2ad53286410b7ee1eea3a73caae9d97f28b582089ad7a86
SHA5126764f358a817c25309a346581a58374e9f96f44b507e96903010f755b73df923b754386b3edcf1aaf229d1c7432459b51dfb89d33fb591be6f7231b51aad8f05
-
Filesize
77KB
MD57a663541653efa34e7e2aabf0acf6ada
SHA1ae14101f62220e6435ed3d80e03dbb4e5f29b344
SHA256829016d508f4064cc618eef8c9250ad000b15355ce563f172e6e54f776c74f9c
SHA5127267f6b0c41dff35a761171a30ebdfde83e81a29f4511fe808cb28b0d7d0a2a2b101fac57aefe74b9c8475ae37c87471b8dcedf1e9458da5dd8d839270a20508