Analysis
-
max time kernel
120s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 21:34
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
General
-
Target
XClient.exe
-
Size
34KB
-
MD5
c066e2162e9aa7dd672e4c20c1c8c9eb
-
SHA1
20c061ca760ed127dd7c43ad5147064af4009d93
-
SHA256
f2c139ededc6158ae672aa2ae484cbdf503517af131062ddd80a106dd7827557
-
SHA512
aa75920ffef507b16ed23f7c4033374ec5b1ae56d9f6f32db6a0b632366a031280be4b6c2fed4ef895fda459899dccb62def861ffb90d287a23112a9d56a4adf
-
SSDEEP
384:PxXv9qZ/QXokXcjlcTB+Gx//wD7rXVhLHzVdfgkBE2jHuh/58pkFyHBLTLZwYGoy:JXB2GxebHzDyCw/VFye9F+Ojh7yaEr4
Malware Config
Extracted
xworm
5.0
cheflilou-43810.portmap.host:43810
JQrIKWspeoVSCrcE
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
umbral
https://discord.com/api/webhooks/1300923716687106088/zBYqs8nJ3MptGRgCn45okL0BWnQ0FdPIXStaaykk5DhZfBnHinW4M0Ve6U2CSPsMATf2
Signatures
-
Detect Neshta payload 3 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-13.dat family_neshta behavioral1/memory/2804-145-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2804-147-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-13.dat family_umbral behavioral1/files/0x0007000000016b17-19.dat family_umbral behavioral1/memory/2612-26-0x0000000000E10000-0x0000000000E50000-memory.dmp family_umbral -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2380-1-0x0000000000140000-0x000000000014E000-memory.dmp family_xworm -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2380-149-0x000000001BCC0000-0x000000001BDE0000-memory.dmp family_stormkitty -
Stormkitty family
-
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2656 powershell.exe 884 powershell.exe 408 powershell.exe 2524 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ppotez.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 2804 ppotez.exe 2612 ppotez.exe -
Loads dropped DLL 2 IoCs
pid Process 2804 ppotez.exe 2804 ppotez.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ppotez.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 11 discord.com 12 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE ppotez.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe ppotez.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE ppotez.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe ppotez.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe ppotez.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE ppotez.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe ppotez.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE ppotez.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE ppotez.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE ppotez.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe ppotez.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE ppotez.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE ppotez.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE ppotez.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE ppotez.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe ppotez.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe ppotez.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe ppotez.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe ppotez.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE ppotez.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe ppotez.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe ppotez.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe ppotez.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE ppotez.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe ppotez.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE ppotez.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE ppotez.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe ppotez.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com ppotez.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ppotez.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2240 cmd.exe 2964 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2444 wmic.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ppotez.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2964 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2612 ppotez.exe 2656 powershell.exe 408 powershell.exe 2524 powershell.exe 1948 powershell.exe 884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2380 XClient.exe Token: SeDebugPrivilege 2380 XClient.exe Token: SeDebugPrivilege 2612 ppotez.exe Token: SeIncreaseQuotaPrivilege 2796 wmic.exe Token: SeSecurityPrivilege 2796 wmic.exe Token: SeTakeOwnershipPrivilege 2796 wmic.exe Token: SeLoadDriverPrivilege 2796 wmic.exe Token: SeSystemProfilePrivilege 2796 wmic.exe Token: SeSystemtimePrivilege 2796 wmic.exe Token: SeProfSingleProcessPrivilege 2796 wmic.exe Token: SeIncBasePriorityPrivilege 2796 wmic.exe Token: SeCreatePagefilePrivilege 2796 wmic.exe Token: SeBackupPrivilege 2796 wmic.exe Token: SeRestorePrivilege 2796 wmic.exe Token: SeShutdownPrivilege 2796 wmic.exe Token: SeDebugPrivilege 2796 wmic.exe Token: SeSystemEnvironmentPrivilege 2796 wmic.exe Token: SeRemoteShutdownPrivilege 2796 wmic.exe Token: SeUndockPrivilege 2796 wmic.exe Token: SeManageVolumePrivilege 2796 wmic.exe Token: 33 2796 wmic.exe Token: 34 2796 wmic.exe Token: 35 2796 wmic.exe Token: SeIncreaseQuotaPrivilege 2796 wmic.exe Token: SeSecurityPrivilege 2796 wmic.exe Token: SeTakeOwnershipPrivilege 2796 wmic.exe Token: SeLoadDriverPrivilege 2796 wmic.exe Token: SeSystemProfilePrivilege 2796 wmic.exe Token: SeSystemtimePrivilege 2796 wmic.exe Token: SeProfSingleProcessPrivilege 2796 wmic.exe Token: SeIncBasePriorityPrivilege 2796 wmic.exe Token: SeCreatePagefilePrivilege 2796 wmic.exe Token: SeBackupPrivilege 2796 wmic.exe Token: SeRestorePrivilege 2796 wmic.exe Token: SeShutdownPrivilege 2796 wmic.exe Token: SeDebugPrivilege 2796 wmic.exe Token: SeSystemEnvironmentPrivilege 2796 wmic.exe Token: SeRemoteShutdownPrivilege 2796 wmic.exe Token: SeUndockPrivilege 2796 wmic.exe Token: SeManageVolumePrivilege 2796 wmic.exe Token: 33 2796 wmic.exe Token: 34 2796 wmic.exe Token: 35 2796 wmic.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeIncreaseQuotaPrivilege 540 wmic.exe Token: SeSecurityPrivilege 540 wmic.exe Token: SeTakeOwnershipPrivilege 540 wmic.exe Token: SeLoadDriverPrivilege 540 wmic.exe Token: SeSystemProfilePrivilege 540 wmic.exe Token: SeSystemtimePrivilege 540 wmic.exe Token: SeProfSingleProcessPrivilege 540 wmic.exe Token: SeIncBasePriorityPrivilege 540 wmic.exe Token: SeCreatePagefilePrivilege 540 wmic.exe Token: SeBackupPrivilege 540 wmic.exe Token: SeRestorePrivilege 540 wmic.exe Token: SeShutdownPrivilege 540 wmic.exe Token: SeDebugPrivilege 540 wmic.exe Token: SeSystemEnvironmentPrivilege 540 wmic.exe Token: SeRemoteShutdownPrivilege 540 wmic.exe Token: SeUndockPrivilege 540 wmic.exe Token: SeManageVolumePrivilege 540 wmic.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2804 2380 XClient.exe 32 PID 2380 wrote to memory of 2804 2380 XClient.exe 32 PID 2380 wrote to memory of 2804 2380 XClient.exe 32 PID 2380 wrote to memory of 2804 2380 XClient.exe 32 PID 2804 wrote to memory of 2612 2804 ppotez.exe 33 PID 2804 wrote to memory of 2612 2804 ppotez.exe 33 PID 2804 wrote to memory of 2612 2804 ppotez.exe 33 PID 2804 wrote to memory of 2612 2804 ppotez.exe 33 PID 2612 wrote to memory of 2796 2612 ppotez.exe 34 PID 2612 wrote to memory of 2796 2612 ppotez.exe 34 PID 2612 wrote to memory of 2796 2612 ppotez.exe 34 PID 2612 wrote to memory of 2300 2612 ppotez.exe 36 PID 2612 wrote to memory of 2300 2612 ppotez.exe 36 PID 2612 wrote to memory of 2300 2612 ppotez.exe 36 PID 2612 wrote to memory of 2656 2612 ppotez.exe 38 PID 2612 wrote to memory of 2656 2612 ppotez.exe 38 PID 2612 wrote to memory of 2656 2612 ppotez.exe 38 PID 2612 wrote to memory of 408 2612 ppotez.exe 40 PID 2612 wrote to memory of 408 2612 ppotez.exe 40 PID 2612 wrote to memory of 408 2612 ppotez.exe 40 PID 2612 wrote to memory of 2524 2612 ppotez.exe 42 PID 2612 wrote to memory of 2524 2612 ppotez.exe 42 PID 2612 wrote to memory of 2524 2612 ppotez.exe 42 PID 2612 wrote to memory of 1948 2612 ppotez.exe 44 PID 2612 wrote to memory of 1948 2612 ppotez.exe 44 PID 2612 wrote to memory of 1948 2612 ppotez.exe 44 PID 2612 wrote to memory of 540 2612 ppotez.exe 46 PID 2612 wrote to memory of 540 2612 ppotez.exe 46 PID 2612 wrote to memory of 540 2612 ppotez.exe 46 PID 2612 wrote to memory of 2568 2612 ppotez.exe 48 PID 2612 wrote to memory of 2568 2612 ppotez.exe 48 PID 2612 wrote to memory of 2568 2612 ppotez.exe 48 PID 2612 wrote to memory of 1432 2612 ppotez.exe 50 PID 2612 wrote to memory of 1432 2612 ppotez.exe 50 PID 2612 wrote to memory of 1432 2612 ppotez.exe 50 PID 2612 wrote to memory of 884 2612 ppotez.exe 52 PID 2612 wrote to memory of 884 2612 ppotez.exe 52 PID 2612 wrote to memory of 884 2612 ppotez.exe 52 PID 2612 wrote to memory of 2444 2612 ppotez.exe 54 PID 2612 wrote to memory of 2444 2612 ppotez.exe 54 PID 2612 wrote to memory of 2444 2612 ppotez.exe 54 PID 2612 wrote to memory of 2240 2612 ppotez.exe 56 PID 2612 wrote to memory of 2240 2612 ppotez.exe 56 PID 2612 wrote to memory of 2240 2612 ppotez.exe 56 PID 2240 wrote to memory of 2964 2240 cmd.exe 58 PID 2240 wrote to memory of 2964 2240 cmd.exe 58 PID 2240 wrote to memory of 2964 2240 cmd.exe 58 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2300 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\ppotez.exe"C:\Users\Admin\AppData\Local\Temp\ppotez.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\3582-490\ppotez.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\ppotez.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\3582-490\ppotez.exe"4⤵
- Views/modifies file attributes
PID:2300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3582-490\ppotez.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:2568
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:884
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:2444
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\3582-490\ppotez.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2964
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
270KB
MD5f76710d1d5a29fca7e79fe4edf8c91d8
SHA16fb0a847757bbb11b6879faee49ba2206d062c37
SHA2569a1e6e1d123a3989318515c475e04f02ece3d85eade3ab77c6c3baf928abb1e4
SHA5126735e5431f6dee3c3d20612440fb0b320f6330b58c54d178683c61874335749a90f8992662f250ed8286e26e4eae1ccf13e145e53b5fb43a5bff2678a73511b1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD590fa10732953453834b6aba94c8b8f85
SHA1052301eb4ddac3f195b5fb5ac9a594ec30db740e
SHA25651275d4aba021fbf0ee69cd61ef245ac5d9660b560121c23585693fa35ae4f95
SHA512d738516723dafc57ee6195ed12f665dea8854f3952143b391e9daa98f9858393292d0046e6b3290dc228ecc15ea7c36e58918a24c1b8ed7f1e44c9338ca013ec
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
229KB
MD513a44ae702c2f8ec11472d6b965b8786
SHA1dc410e60fce3498499d148c37d54dc25ca502aa4
SHA2569ed2f2b8b28c3d25bb88732ffb42cb352552cf73448372ca2566511bfb8cd401
SHA51263116b191589b5209e80206a9a4454e56c522fd3d53655abb0c4dfe4b08f2a381cd9a3b52e97167dfd2753f9ca69ba8ff6e9e14915c00d7e610fc477dc2d453f