Overview
overview
10Static
static
10Project Buu.rar
windows10-2004-x64
1Project Buu.rar
windows11-21h2-x64
1Project Bu...es.exe
windows10-ltsc 2021-x64
10Project Bu...es.exe
windows11-21h2-x64
10Project Bu...Buu.py
windows10-ltsc 2021-x64
3Project Bu...Buu.py
windows11-21h2-x64
3Project Buu/READ.txt
windows10-2004-x64
1Project Buu/READ.txt
windows11-21h2-x64
3Analysis
-
max time kernel
1800s -
max time network
1796s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23-11-2024 03:47
Behavioral task
behavioral1
Sample
Project Buu.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Project Buu.rar
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
Project Buu/Dependencies/Dependencies.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
Project Buu/Dependencies/Dependencies.exe
Resource
win11-20241023-en
Behavioral task
behavioral5
Sample
Project Buu/Project Buu.py
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral6
Sample
Project Buu/Project Buu.py
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
Project Buu/READ.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
Project Buu/READ.txt
Resource
win11-20241007-en
General
-
Target
Project Buu/Dependencies/Dependencies.exe
-
Size
63KB
-
MD5
97be07e4d8fa640d71aa049385d8bcc2
-
SHA1
cd21b0a98183abe177ce6b1a857f9b4166100b4d
-
SHA256
df4e19980ecdf58f0a6562bad1e4929e30e21f4b3633f9f33ad4b86a5406ee31
-
SHA512
23e6b9ea22b2dead07d5b6baf076afcf747e8ba02df9afbc81ca3011f91035cf6d385c5a9dd5ae63fe6f95010ab928379baf4d55cbb04c4bbdcf246689e52cd4
-
SSDEEP
768:b2yVjLFj7778BIC8A+XkaazcBRL5JTk1+T4KSBGHmDbD/ph0oX2f2/F5qVKGVxSD:jJ7TPdSJYUbdh9GMMKGOuodpqKmY7
Malware Config
Extracted
asyncrat
Default
79.110.49.58:3232
-
delay
1
-
install
true
-
install_file
Windows Security .exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Processes:
Windows Security .exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Windows Security .exe -
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Processes:
Windows Security .exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" Windows Security .exe -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Security .exe family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Dependencies.exeWindows Security .exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation Dependencies.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation Windows Security .exe -
Executes dropped EXE 1 IoCs
Processes:
Windows Security .exepid process 2640 Windows Security .exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Windows Security .exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Windows Security .exe Key opened \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Windows Security .exe Key opened \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Windows Security .exe -
Processes:
Windows Security .exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Windows Security .exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3364 powershell.exe 836 powershell.exe 5064 powershell.exe 4812 powershell.exe 1716 powershell.exe 828 powershell.exe 656 powershell.exe 2788 powershell.exe 3712 powershell.exe 2224 powershell.exe 4292 powershell.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 47 icanhazip.com 49 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Windows Security .exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Windows Security .exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Windows Security .exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4644 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Dependencies.exeWindows Security .exepid process 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 4268 Dependencies.exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe 2640 Windows Security .exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Windows Security .exepid process 2640 Windows Security .exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Dependencies.exeWindows Security .exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4268 Dependencies.exe Token: SeDebugPrivilege 2640 Windows Security .exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeIncreaseQuotaPrivilege 2104 powershell.exe Token: SeSecurityPrivilege 2104 powershell.exe Token: SeTakeOwnershipPrivilege 2104 powershell.exe Token: SeLoadDriverPrivilege 2104 powershell.exe Token: SeSystemProfilePrivilege 2104 powershell.exe Token: SeSystemtimePrivilege 2104 powershell.exe Token: SeProfSingleProcessPrivilege 2104 powershell.exe Token: SeIncBasePriorityPrivilege 2104 powershell.exe Token: SeCreatePagefilePrivilege 2104 powershell.exe Token: SeBackupPrivilege 2104 powershell.exe Token: SeRestorePrivilege 2104 powershell.exe Token: SeShutdownPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeSystemEnvironmentPrivilege 2104 powershell.exe Token: SeRemoteShutdownPrivilege 2104 powershell.exe Token: SeUndockPrivilege 2104 powershell.exe Token: SeManageVolumePrivilege 2104 powershell.exe Token: 33 2104 powershell.exe Token: 34 2104 powershell.exe Token: 35 2104 powershell.exe Token: 36 2104 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 3712 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 4292 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeIncreaseQuotaPrivilege 2788 powershell.exe Token: SeSecurityPrivilege 2788 powershell.exe Token: SeTakeOwnershipPrivilege 2788 powershell.exe Token: SeLoadDriverPrivilege 2788 powershell.exe Token: SeSystemProfilePrivilege 2788 powershell.exe Token: SeSystemtimePrivilege 2788 powershell.exe Token: SeProfSingleProcessPrivilege 2788 powershell.exe Token: SeIncBasePriorityPrivilege 2788 powershell.exe Token: SeCreatePagefilePrivilege 2788 powershell.exe Token: SeBackupPrivilege 2788 powershell.exe Token: SeRestorePrivilege 2788 powershell.exe Token: SeShutdownPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeSystemEnvironmentPrivilege 2788 powershell.exe Token: SeRemoteShutdownPrivilege 2788 powershell.exe Token: SeUndockPrivilege 2788 powershell.exe Token: SeManageVolumePrivilege 2788 powershell.exe Token: 33 2788 powershell.exe Token: 34 2788 powershell.exe Token: 35 2788 powershell.exe Token: 36 2788 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 656 powershell.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeIncreaseQuotaPrivilege 4292 powershell.exe Token: SeSecurityPrivilege 4292 powershell.exe Token: SeTakeOwnershipPrivilege 4292 powershell.exe Token: SeLoadDriverPrivilege 4292 powershell.exe Token: SeSystemProfilePrivilege 4292 powershell.exe Token: SeSystemtimePrivilege 4292 powershell.exe Token: SeProfSingleProcessPrivilege 4292 powershell.exe Token: SeIncBasePriorityPrivilege 4292 powershell.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
Dependencies.execmd.execmd.exeWindows Security .execmd.execmd.exedescription pid process target process PID 4268 wrote to memory of 2972 4268 Dependencies.exe cmd.exe PID 4268 wrote to memory of 2972 4268 Dependencies.exe cmd.exe PID 4268 wrote to memory of 1280 4268 Dependencies.exe cmd.exe PID 4268 wrote to memory of 1280 4268 Dependencies.exe cmd.exe PID 2972 wrote to memory of 3880 2972 cmd.exe schtasks.exe PID 2972 wrote to memory of 3880 2972 cmd.exe schtasks.exe PID 1280 wrote to memory of 4644 1280 cmd.exe timeout.exe PID 1280 wrote to memory of 4644 1280 cmd.exe timeout.exe PID 1280 wrote to memory of 2640 1280 cmd.exe Windows Security .exe PID 1280 wrote to memory of 2640 1280 cmd.exe Windows Security .exe PID 2640 wrote to memory of 2104 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 2104 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 2788 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 2788 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 3712 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 3712 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 2224 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 2224 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 4292 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 4292 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 836 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 836 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 5064 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 5064 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 4812 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 4812 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 828 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 828 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 656 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 656 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 1716 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 1716 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 3364 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 3364 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 2496 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 2496 2640 Windows Security .exe powershell.exe PID 2640 wrote to memory of 3844 2640 Windows Security .exe cmd.exe PID 2640 wrote to memory of 3844 2640 Windows Security .exe cmd.exe PID 3844 wrote to memory of 3936 3844 cmd.exe chcp.com PID 3844 wrote to memory of 3936 3844 cmd.exe chcp.com PID 3844 wrote to memory of 1468 3844 cmd.exe netsh.exe PID 3844 wrote to memory of 1468 3844 cmd.exe netsh.exe PID 3844 wrote to memory of 3320 3844 cmd.exe findstr.exe PID 3844 wrote to memory of 3320 3844 cmd.exe findstr.exe PID 2640 wrote to memory of 4740 2640 Windows Security .exe cmd.exe PID 2640 wrote to memory of 4740 2640 Windows Security .exe cmd.exe PID 4740 wrote to memory of 2772 4740 cmd.exe chcp.com PID 4740 wrote to memory of 2772 4740 cmd.exe chcp.com PID 4740 wrote to memory of 3700 4740 cmd.exe netsh.exe PID 4740 wrote to memory of 3700 4740 cmd.exe netsh.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
Windows Security .exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" Windows Security .exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
Windows Security .exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Windows Security .exe -
outlook_win_path 1 IoCs
Processes:
Windows Security .exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Windows Security .exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Project Buu\Dependencies\Dependencies.exe"C:\Users\Admin\AppData\Local\Temp\Project Buu\Dependencies\Dependencies.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Security " /tr '"C:\Users\Admin\AppData\Roaming\Windows Security .exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Security " /tr '"C:\Users\Admin\AppData\Roaming\Windows Security .exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp731D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4644
-
-
C:\Users\Admin\AppData\Roaming\Windows Security .exe"C:\Users\Admin\AppData\Roaming\Windows Security .exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks whether UAC is enabled
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
- outlook_office_path
- outlook_win_path
PID:2640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 64⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 04⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 64⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 64⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add - MpPreference - ExclusionExtension ".exe"4⤵PID:2496
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3936
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1468
-
-
C:\Windows\system32\findstr.exefindstr All5⤵PID:3320
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2772
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3700
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\007238087f70c3dfda7a8053063018ba\Admin@CCLZUENW_en-US\System\Process.txt
Filesize1KB
MD5f4f28694e3594151475d8ddadce54e5e
SHA112452a1b8ec0af705cf858d2bd911410d48ea97d
SHA2566190bc80c8c4e7c4bd4a61b08ab81ee0a0be431d3083c59605611787c6c77103
SHA51224a5f663208582ab10873e7ca66a2faeb6ab58a579135050bf8055f01e3c487b3463ca3773c04e145ba63257eff6f1c76faa985f6eecb1ecf339f431663c6337
-
C:\Users\Admin\AppData\Local\007238087f70c3dfda7a8053063018ba\Admin@CCLZUENW_en-US\System\Process.txt
Filesize2KB
MD51361c0bb3c438b8dbcec65e59eb9e8f1
SHA10d1b7b7708a445b2279fa8124dfd92dd16287b2c
SHA256bc7c25b4ed494c9e1b69e62602c208473a78d884a5d265e59848eb1ec24dacf9
SHA512c88bc59465f1bea4825a6a8f5958fc7b482fa8daa793c7473e1c8cec1f51f218fa3a5307b0c0b39657dcd5778237e57c7755b736a6f4ba3c939c43476a5aabb7
-
C:\Users\Admin\AppData\Local\007238087f70c3dfda7a8053063018ba\Admin@CCLZUENW_en-US\System\Process.txt
Filesize3KB
MD59238e309b08225e229aeb0bfd4d7a56f
SHA1d255c780babba338925d621e60f8f8e3d3aca417
SHA2560502f55bd5280a9edd72a03a7d56512e4486ec7d6fdf653ddf7d67467478d341
SHA51247802fe9a78516774fb2a92e0c151bf1816e221b2e66feee25477c1210415a72eb7b2d394336ddedf3515020862ee55263b80d8599be9a42ff75c70f34fe31b9
-
C:\Users\Admin\AppData\Local\007238087f70c3dfda7a8053063018ba\Admin@CCLZUENW_en-US\System\Process.txt
Filesize4KB
MD59c9101916de1389651da9f1d98674cfb
SHA10fc6a792796739be4211efaae9bf2b6ab9c38172
SHA256e166a840414f29082a353beceda2b116dae7d4a108ec83678933077bd055f88c
SHA512512fa16c8e2bf88d6f0f2f3850637f229fdf968f49efb16ac7d01e455f75076c461c06be7243dd9fce3ec764ad2349da332152f373e7eeda3b31f75526e28b88
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD55e22dd1cda88782a1f52f76e748ef957
SHA13231826619a06fa541e2bfb21da445bd7013b5ac
SHA25673302eedcdcfa0f9639f0d00e50c19f7ff4b7bab9df431cfee38e4b94bd4ecec
SHA51275039c01812a7c0bef9fc2d0b4b8867c9acf2daf6a8ade8171d8edc7c0a2ff11488554d30397fee424922346394f14eef7518943db769c35e6916bee26f16498
-
Filesize
1KB
MD50f1bf4207c100442afb6f174495b7e10
SHA177ab64a201e4c57bbda4f0c3306bee76e9513b44
SHA256c7787523a0e006d3ef2401f20248f6cfa69769804d402b75e04fcec463741f4d
SHA51229bdea5620c07bae69fa2bbd9c198b7309dbd275a1251ee306e2eb28584d0c40f3d112b4c91b281fe722e711ceef0f4cdf0bd72118a54e263f6500bcf9040d94
-
Filesize
64B
MD5235a8eb126d835efb2e253459ab8b089
SHA1293fbf68e6726a5a230c3a42624c01899e35a89f
SHA2565ffd4a816ae5d1c1a8bdc51d2872b7dd99e9c383c88001d303a6f64a77773686
SHA512a83d17203b581491e47d65131e1efc8060ff04d1852e3415fc0a341c6a9691ef9f4cf4dd29d2f6d0032a49f2ba4bd36c35b3f472f0ce5f78f4bb139124760e92
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
161B
MD579a38854f20b649fb07a831b9bdd25dd
SHA13c9b6c306753d625f157b96080976d9ca7de3898
SHA2560720194c77aeb36f253d2ff2e62aa694ac2782baca8e932e339da1c49a2fb769
SHA5126035004e140fe056c1e26685f6c111541c9e405103ea52274ffd261fe6b29e93fe0b450fc0c4c4b8d7cd4434ebd2937b43dd7c0f431592e72b609ed59e5efcb6
-
Filesize
63KB
MD597be07e4d8fa640d71aa049385d8bcc2
SHA1cd21b0a98183abe177ce6b1a857f9b4166100b4d
SHA256df4e19980ecdf58f0a6562bad1e4929e30e21f4b3633f9f33ad4b86a5406ee31
SHA51223e6b9ea22b2dead07d5b6baf076afcf747e8ba02df9afbc81ca3011f91035cf6d385c5a9dd5ae63fe6f95010ab928379baf4d55cbb04c4bbdcf246689e52cd4