Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 21:34
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
General
-
Target
XClient.exe
-
Size
34KB
-
MD5
c066e2162e9aa7dd672e4c20c1c8c9eb
-
SHA1
20c061ca760ed127dd7c43ad5147064af4009d93
-
SHA256
f2c139ededc6158ae672aa2ae484cbdf503517af131062ddd80a106dd7827557
-
SHA512
aa75920ffef507b16ed23f7c4033374ec5b1ae56d9f6f32db6a0b632366a031280be4b6c2fed4ef895fda459899dccb62def861ffb90d287a23112a9d56a4adf
-
SSDEEP
384:PxXv9qZ/QXokXcjlcTB+Gx//wD7rXVhLHzVdfgkBE2jHuh/58pkFyHBLTLZwYGoy:JXB2GxebHzDyCw/VFye9F+Ojh7yaEr4
Malware Config
Extracted
xworm
5.0
cheflilou-43810.portmap.host:43810
JQrIKWspeoVSCrcE
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Neshta payload 5 IoCs
resource yara_rule behavioral2/files/0x0011000000023cb4-12.dat family_neshta behavioral2/memory/1872-200-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/1872-201-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/1872-202-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/1872-204-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Detect Umbral payload 3 IoCs
resource yara_rule behavioral2/files/0x0011000000023cb4-12.dat family_umbral behavioral2/files/0x0007000000023cb6-20.dat family_umbral behavioral2/memory/776-28-0x0000026CACAE0000-0x0000026CACB20000-memory.dmp family_umbral -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2196-1-0x0000000000A00000-0x0000000000A0E000-memory.dmp family_xworm -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4364 powershell.exe 2456 powershell.exe 1608 powershell.exe 2320 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ywidxm.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation XClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation ywidxm.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 1872 ywidxm.exe 776 ywidxm.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ywidxm.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 28 discord.com 29 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE ywidxm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe ywidxm.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe ywidxm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe ywidxm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe ywidxm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE ywidxm.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe ywidxm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe ywidxm.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE ywidxm.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe ywidxm.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe ywidxm.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE ywidxm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe ywidxm.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe ywidxm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE ywidxm.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe ywidxm.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe ywidxm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe ywidxm.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe ywidxm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE ywidxm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe ywidxm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE ywidxm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE ywidxm.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com ywidxm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ywidxm.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 876 PING.EXE 1172 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3388 wmic.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ywidxm.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 876 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 776 ywidxm.exe 4364 powershell.exe 4364 powershell.exe 2456 powershell.exe 2456 powershell.exe 1608 powershell.exe 1608 powershell.exe 2484 powershell.exe 2484 powershell.exe 2320 powershell.exe 2320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2196 XClient.exe Token: SeDebugPrivilege 2196 XClient.exe Token: SeDebugPrivilege 776 ywidxm.exe Token: SeIncreaseQuotaPrivilege 1532 wmic.exe Token: SeSecurityPrivilege 1532 wmic.exe Token: SeTakeOwnershipPrivilege 1532 wmic.exe Token: SeLoadDriverPrivilege 1532 wmic.exe Token: SeSystemProfilePrivilege 1532 wmic.exe Token: SeSystemtimePrivilege 1532 wmic.exe Token: SeProfSingleProcessPrivilege 1532 wmic.exe Token: SeIncBasePriorityPrivilege 1532 wmic.exe Token: SeCreatePagefilePrivilege 1532 wmic.exe Token: SeBackupPrivilege 1532 wmic.exe Token: SeRestorePrivilege 1532 wmic.exe Token: SeShutdownPrivilege 1532 wmic.exe Token: SeDebugPrivilege 1532 wmic.exe Token: SeSystemEnvironmentPrivilege 1532 wmic.exe Token: SeRemoteShutdownPrivilege 1532 wmic.exe Token: SeUndockPrivilege 1532 wmic.exe Token: SeManageVolumePrivilege 1532 wmic.exe Token: 33 1532 wmic.exe Token: 34 1532 wmic.exe Token: 35 1532 wmic.exe Token: 36 1532 wmic.exe Token: SeIncreaseQuotaPrivilege 1532 wmic.exe Token: SeSecurityPrivilege 1532 wmic.exe Token: SeTakeOwnershipPrivilege 1532 wmic.exe Token: SeLoadDriverPrivilege 1532 wmic.exe Token: SeSystemProfilePrivilege 1532 wmic.exe Token: SeSystemtimePrivilege 1532 wmic.exe Token: SeProfSingleProcessPrivilege 1532 wmic.exe Token: SeIncBasePriorityPrivilege 1532 wmic.exe Token: SeCreatePagefilePrivilege 1532 wmic.exe Token: SeBackupPrivilege 1532 wmic.exe Token: SeRestorePrivilege 1532 wmic.exe Token: SeShutdownPrivilege 1532 wmic.exe Token: SeDebugPrivilege 1532 wmic.exe Token: SeSystemEnvironmentPrivilege 1532 wmic.exe Token: SeRemoteShutdownPrivilege 1532 wmic.exe Token: SeUndockPrivilege 1532 wmic.exe Token: SeManageVolumePrivilege 1532 wmic.exe Token: 33 1532 wmic.exe Token: 34 1532 wmic.exe Token: 35 1532 wmic.exe Token: 36 1532 wmic.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeIncreaseQuotaPrivilege 1964 wmic.exe Token: SeSecurityPrivilege 1964 wmic.exe Token: SeTakeOwnershipPrivilege 1964 wmic.exe Token: SeLoadDriverPrivilege 1964 wmic.exe Token: SeSystemProfilePrivilege 1964 wmic.exe Token: SeSystemtimePrivilege 1964 wmic.exe Token: SeProfSingleProcessPrivilege 1964 wmic.exe Token: SeIncBasePriorityPrivilege 1964 wmic.exe Token: SeCreatePagefilePrivilege 1964 wmic.exe Token: SeBackupPrivilege 1964 wmic.exe Token: SeRestorePrivilege 1964 wmic.exe Token: SeShutdownPrivilege 1964 wmic.exe Token: SeDebugPrivilege 1964 wmic.exe Token: SeSystemEnvironmentPrivilege 1964 wmic.exe Token: SeRemoteShutdownPrivilege 1964 wmic.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2196 wrote to memory of 1872 2196 XClient.exe 89 PID 2196 wrote to memory of 1872 2196 XClient.exe 89 PID 2196 wrote to memory of 1872 2196 XClient.exe 89 PID 1872 wrote to memory of 776 1872 ywidxm.exe 90 PID 1872 wrote to memory of 776 1872 ywidxm.exe 90 PID 776 wrote to memory of 1532 776 ywidxm.exe 91 PID 776 wrote to memory of 1532 776 ywidxm.exe 91 PID 776 wrote to memory of 2160 776 ywidxm.exe 93 PID 776 wrote to memory of 2160 776 ywidxm.exe 93 PID 776 wrote to memory of 4364 776 ywidxm.exe 95 PID 776 wrote to memory of 4364 776 ywidxm.exe 95 PID 776 wrote to memory of 2456 776 ywidxm.exe 97 PID 776 wrote to memory of 2456 776 ywidxm.exe 97 PID 776 wrote to memory of 1608 776 ywidxm.exe 99 PID 776 wrote to memory of 1608 776 ywidxm.exe 99 PID 776 wrote to memory of 2484 776 ywidxm.exe 101 PID 776 wrote to memory of 2484 776 ywidxm.exe 101 PID 776 wrote to memory of 1964 776 ywidxm.exe 103 PID 776 wrote to memory of 1964 776 ywidxm.exe 103 PID 776 wrote to memory of 3484 776 ywidxm.exe 105 PID 776 wrote to memory of 3484 776 ywidxm.exe 105 PID 776 wrote to memory of 4252 776 ywidxm.exe 107 PID 776 wrote to memory of 4252 776 ywidxm.exe 107 PID 776 wrote to memory of 2320 776 ywidxm.exe 109 PID 776 wrote to memory of 2320 776 ywidxm.exe 109 PID 776 wrote to memory of 3388 776 ywidxm.exe 111 PID 776 wrote to memory of 3388 776 ywidxm.exe 111 PID 776 wrote to memory of 1172 776 ywidxm.exe 113 PID 776 wrote to memory of 1172 776 ywidxm.exe 113 PID 1172 wrote to memory of 876 1172 cmd.exe 115 PID 1172 wrote to memory of 876 1172 cmd.exe 115 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2160 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\ywidxm.exe"C:\Users\Admin\AppData\Local\Temp\ywidxm.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\3582-490\ywidxm.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\ywidxm.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\3582-490\ywidxm.exe"4⤵
- Views/modifies file attributes
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3582-490\ywidxm.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:3484
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:4252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:3388
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\3582-490\ywidxm.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:876
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
Filesize
1KB
MD5d8a781a8d47e148c742681deaa63ac8d
SHA149594c22cc6183605b96b715a0c00c1bf1bbb468
SHA256994622f9d048bce32fd23dec62a532b965883a169722f36ce72a639e29b8303c
SHA512f32989be9a903764c4ed3b8ab4e61a677ca4d37031200530164d192c25c269143cb127a73380ea0d88ac81f1a3a7c141d77fbd74c211c9d969bf2af9202e7fbe
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5966914e2e771de7a4a57a95b6ecfa8a9
SHA17a32282fd51dd032967ed4d9a40cc57e265aeff2
SHA25698d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba
SHA512dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5
-
Filesize
229KB
MD513a44ae702c2f8ec11472d6b965b8786
SHA1dc410e60fce3498499d148c37d54dc25ca502aa4
SHA2569ed2f2b8b28c3d25bb88732ffb42cb352552cf73448372ca2566511bfb8cd401
SHA51263116b191589b5209e80206a9a4454e56c522fd3d53655abb0c4dfe4b08f2a381cd9a3b52e97167dfd2753f9ca69ba8ff6e9e14915c00d7e610fc477dc2d453f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
270KB
MD5f76710d1d5a29fca7e79fe4edf8c91d8
SHA16fb0a847757bbb11b6879faee49ba2206d062c37
SHA2569a1e6e1d123a3989318515c475e04f02ece3d85eade3ab77c6c3baf928abb1e4
SHA5126735e5431f6dee3c3d20612440fb0b320f6330b58c54d178683c61874335749a90f8992662f250ed8286e26e4eae1ccf13e145e53b5fb43a5bff2678a73511b1