Analysis
-
max time kernel
60s -
max time network
59s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 19:09
Static task
static1
Behavioral task
behavioral1
Sample
8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe
Resource
win10v2004-20250314-en
General
-
Target
8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe
-
Size
34.8MB
-
MD5
cb0a22d05978b2e41a38dbc0b8e18519
-
SHA1
c07e0f474595ed1bf9a040b7f72902e32d83cd1a
-
SHA256
8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196
-
SHA512
c92a79e3ed02756d38150edf493cb4df4a61537594bc6c8b926c058a20be4d8041d1e360e8649d2ce2969388f5856fe43d54baf15438bd094df4e672e0faddf8
-
SSDEEP
786432:Wb3crXJY6tIHUrznnbjYWtND+rhvviy2BFo0yqPoYmBR73h5ITWb59ZHWdp:WbsrZY0rznn3YWWlvT27Jo5B9RWTWb5c
Malware Config
Extracted
asyncrat
1.0.7 - modded by last
Default
letaryzipthone.ddns.net:9899
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Extracted
njrat
0.7d
HacKed
letaryzipthone.ddns.net:4444
2f8a8ccfde8351da368cd6477cb06a99
-
reg_key
2f8a8ccfde8351da368cd6477cb06a99
-
splitter
|'|'|
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7375914494:AAFg7abzayPkXsZ-aOwL0bNzXG_Do7nWn34/sendMessage?chat_id=5723422959
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Njrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x000800000002427a-27.dat family_stormkitty behavioral2/memory/4528-50-0x0000000000F00000-0x0000000000F32000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000024277-13.dat family_asyncrat behavioral2/files/0x000800000002427a-27.dat family_asyncrat -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5252 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation Client.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2f8a8ccfde8351da368cd6477cb06a99.exe Shell Infrastructure Host.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2f8a8ccfde8351da368cd6477cb06a99.exe Shell Infrastructure Host.exe -
Executes dropped EXE 7 IoCs
pid Process 2396 UltimateLogChecker.exe 5684 Client.exe 4528 ShellExperienceHost.exe 5520 Server.exe 5044 UltimateLogChecker.exe 5228 RuntimeBroker.exe 3576 Shell Infrastructure Host.exe -
Loads dropped DLL 28 IoCs
pid Process 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe 5044 UltimateLogChecker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2f8a8ccfde8351da368cd6477cb06a99 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Shell Infrastructure Host.exe\" .." Shell Infrastructure Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\2f8a8ccfde8351da368cd6477cb06a99 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Shell Infrastructure Host.exe\" .." Shell Infrastructure Host.exe -
Drops desktop.ini file(s) 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\e33af8c20b927944d24956cb683e0a66\Admin@QQDZFYSF_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ShellExperienceHost.exe File opened for modification C:\Users\Admin\AppData\Local\e33af8c20b927944d24956cb683e0a66\Admin@QQDZFYSF_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ShellExperienceHost.exe File created C:\Users\Admin\AppData\Local\e33af8c20b927944d24956cb683e0a66\Admin@QQDZFYSF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ShellExperienceHost.exe File created C:\Users\Admin\AppData\Local\e33af8c20b927944d24956cb683e0a66\Admin@QQDZFYSF_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini ShellExperienceHost.exe File created C:\Users\Admin\AppData\Local\e33af8c20b927944d24956cb683e0a66\Admin@QQDZFYSF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini ShellExperienceHost.exe File created C:\Users\Admin\AppData\Local\e33af8c20b927944d24956cb683e0a66\Admin@QQDZFYSF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini ShellExperienceHost.exe File created C:\Users\Admin\AppData\Local\e33af8c20b927944d24956cb683e0a66\Admin@QQDZFYSF_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini ShellExperienceHost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral2/files/0x0008000000024276-6.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ShellExperienceHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shell Infrastructure Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3120 cmd.exe 4780 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ShellExperienceHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ShellExperienceHost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3804 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2440 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5044 UltimateLogChecker.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 5684 Client.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe 4528 ShellExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4528 ShellExperienceHost.exe Token: SeDebugPrivilege 5684 Client.exe Token: SeDebugPrivilege 5684 Client.exe Token: SeDebugPrivilege 5228 RuntimeBroker.exe Token: SeDebugPrivilege 5228 RuntimeBroker.exe Token: SeDebugPrivilege 3576 Shell Infrastructure Host.exe Token: 33 3576 Shell Infrastructure Host.exe Token: SeIncBasePriorityPrivilege 3576 Shell Infrastructure Host.exe Token: 33 3576 Shell Infrastructure Host.exe Token: SeIncBasePriorityPrivilege 3576 Shell Infrastructure Host.exe Token: 33 3576 Shell Infrastructure Host.exe Token: SeIncBasePriorityPrivilege 3576 Shell Infrastructure Host.exe Token: 33 3576 Shell Infrastructure Host.exe Token: SeIncBasePriorityPrivilege 3576 Shell Infrastructure Host.exe Token: 33 3576 Shell Infrastructure Host.exe Token: SeIncBasePriorityPrivilege 3576 Shell Infrastructure Host.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5044 UltimateLogChecker.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 4244 wrote to memory of 2396 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 91 PID 4244 wrote to memory of 2396 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 91 PID 4244 wrote to memory of 5684 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 93 PID 4244 wrote to memory of 5684 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 93 PID 4244 wrote to memory of 4528 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 94 PID 4244 wrote to memory of 4528 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 94 PID 4244 wrote to memory of 4528 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 94 PID 4244 wrote to memory of 5520 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 95 PID 4244 wrote to memory of 5520 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 95 PID 4244 wrote to memory of 5520 4244 8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe 95 PID 2396 wrote to memory of 5044 2396 UltimateLogChecker.exe 96 PID 2396 wrote to memory of 5044 2396 UltimateLogChecker.exe 96 PID 5684 wrote to memory of 6100 5684 Client.exe 97 PID 5684 wrote to memory of 6100 5684 Client.exe 97 PID 5684 wrote to memory of 3736 5684 Client.exe 99 PID 5684 wrote to memory of 3736 5684 Client.exe 99 PID 6100 wrote to memory of 2440 6100 cmd.exe 101 PID 6100 wrote to memory of 2440 6100 cmd.exe 101 PID 3736 wrote to memory of 3804 3736 cmd.exe 102 PID 3736 wrote to memory of 3804 3736 cmd.exe 102 PID 3736 wrote to memory of 5228 3736 cmd.exe 105 PID 3736 wrote to memory of 5228 3736 cmd.exe 105 PID 5520 wrote to memory of 3576 5520 Server.exe 107 PID 5520 wrote to memory of 3576 5520 Server.exe 107 PID 5520 wrote to memory of 3576 5520 Server.exe 107 PID 3576 wrote to memory of 5252 3576 Shell Infrastructure Host.exe 111 PID 3576 wrote to memory of 5252 3576 Shell Infrastructure Host.exe 111 PID 3576 wrote to memory of 5252 3576 Shell Infrastructure Host.exe 111 PID 4528 wrote to memory of 3120 4528 ShellExperienceHost.exe 113 PID 4528 wrote to memory of 3120 4528 ShellExperienceHost.exe 113 PID 4528 wrote to memory of 3120 4528 ShellExperienceHost.exe 113 PID 3120 wrote to memory of 3240 3120 cmd.exe 115 PID 3120 wrote to memory of 3240 3120 cmd.exe 115 PID 3120 wrote to memory of 3240 3120 cmd.exe 115 PID 3120 wrote to memory of 4780 3120 cmd.exe 116 PID 3120 wrote to memory of 4780 3120 cmd.exe 116 PID 3120 wrote to memory of 4780 3120 cmd.exe 116 PID 3120 wrote to memory of 5768 3120 cmd.exe 117 PID 3120 wrote to memory of 5768 3120 cmd.exe 117 PID 3120 wrote to memory of 5768 3120 cmd.exe 117 PID 4528 wrote to memory of 1452 4528 ShellExperienceHost.exe 118 PID 4528 wrote to memory of 1452 4528 ShellExperienceHost.exe 118 PID 4528 wrote to memory of 1452 4528 ShellExperienceHost.exe 118 PID 1452 wrote to memory of 3956 1452 cmd.exe 120 PID 1452 wrote to memory of 3956 1452 cmd.exe 120 PID 1452 wrote to memory of 3956 1452 cmd.exe 120 PID 1452 wrote to memory of 2216 1452 cmd.exe 121 PID 1452 wrote to memory of 2216 1452 cmd.exe 121 PID 1452 wrote to memory of 2216 1452 cmd.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe"C:\Users\Admin\AppData\Local\Temp\8eb0decf8260bff5514cdae9f536b7af282c514d2bed4770ce887ac86d767196.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Roaming\UltimateLogChecker.exe"C:\Users\Admin\AppData\Roaming\UltimateLogChecker.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\UltimateLogChecker.exe"C:\Users\Admin\AppData\Roaming\UltimateLogChecker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5044
-
-
-
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:6100 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8491.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:3804
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5228
-
-
-
-
C:\Users\Admin\AppData\Roaming\ShellExperienceHost.exe"C:\Users\Admin\AppData\Roaming\ShellExperienceHost.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3240
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4780
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:5768
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3956
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2216
-
-
-
-
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5520 -
C:\Users\Admin\AppData\Roaming\Shell Infrastructure Host.exe"C:\Users\Admin\AppData\Roaming\Shell Infrastructure Host.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Shell Infrastructure Host.exe" "Shell Infrastructure Host.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5252
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
576KB
MD501b946a2edc5cc166de018dbb754b69c
SHA1dbe09b7b9ab2d1a61ef63395111d2eb9b04f0a46
SHA25688f55d86b50b0a7e55e71ad2d8f7552146ba26e927230daf2e26ad3a971973c5
SHA51265dc3f32faf30e62dfdecb72775df870af4c3a32a0bf576ed1aaae4b16ac6897b62b19e01dc2bf46f46fbe3f475c061f79cbe987eda583fee1817070779860e5
-
Filesize
5.7MB
MD5817520432a42efa345b2d97f5c24510e
SHA1fea7b9c61569d7e76af5effd726b7ff6147961e5
SHA2568d2ff4ce9096ddccc4f4cd62c2e41fc854cfd1b0d6e8d296645a7f5fd4ae565a
SHA5128673b26ec5421fce8e23adf720de5690673bb4ce6116cb44ebcc61bbbef12c0ad286dfd675edbed5d8d000efd7609c81aae4533180cf4ec9cd5316e7028f7441
-
Filesize
6.7MB
MD547307a1e2e9987ab422f09771d590ff1
SHA10dfc3a947e56c749a75f921f4a850a3dcbf04248
SHA2565e7d2d41b8b92a880e83b8cc0ca173f5da61218604186196787ee1600956be1e
SHA51221b1c133334c7ca7bbbe4f00a689c580ff80005749da1aa453cceb293f1ad99f459ca954f54e93b249d406aea038ad3d44d667899b73014f884afdbd9c461c14
-
Filesize
5.2MB
MD54cd1f8fdcd617932db131c3688845ea8
SHA1b090ed884b07d2d98747141aefd25590b8b254f9
SHA2563788c669d4b645e5a576de9fc77fca776bf516d43c89143dc2ca28291ba14358
SHA5127d47d2661bf8fac937f0d168036652b7cfe0d749b571d9773a5446c512c58ee6bb081fec817181a90f4543ebc2367c7f8881ff7f80908aa48a7f6bb261f1d199
-
Filesize
30KB
MD50fe6d52eb94c848fe258dc0ec9ff4c11
SHA195cc74c64ab80785f3893d61a73b8a958d24da29
SHA256446c48c1224c289bd3080087fe15d6759416d64f4136addf30086abd5415d83f
SHA512c39a134210e314627b0f2072f4ffc9b2ce060d44d3365d11d8c1fe908b3b9403ebdd6f33e67d556bd052338d0ed3d5f16b54d628e8290fd3a155f55d36019a86
-
Filesize
43KB
MD56bc084255a5e9eb8df2bcd75b4cd0777
SHA1cf071ad4e512cd934028f005cabe06384a3954b6
SHA2561f0f5f2ce671e0f68cf96176721df0e5e6f527c8ca9cfa98aa875b5a3816d460
SHA512b822538494d13bda947655af791fed4daa811f20c4b63a45246c8f3befa3ec37ff1aa79246c89174fe35d76ffb636fa228afa4bda0bd6d2c41d01228b151fd89
-
Filesize
824KB
MD52f6d88f8ec3047deaf174002228219ab
SHA1eb7242bb0fe74ea78a17d39c76310a7cdd1603a8
SHA25605d1e7364dd2a672df3ca44dd6fd85bed3d3dc239dcfe29bfb464f10b4daa628
SHA5120a895ba11c81af14b5bd1a04a450d6dcca531063307c9ef076e9c47bd15f4438837c5d425caee2150f3259691f971d6ee61154748d06d29e4e77da3110053b54
-
Filesize
736KB
MD56407499918557594916c6ab1ffef1e99
SHA15a57c6b3ffd51fc5688d5a28436ad2c2e70d3976
SHA25654097626faae718a4bc8e436c85b4ded8f8fb7051b2b9563a29aee4ed5c32b7b
SHA5128e8abb563a508e7e75241b9720a0e7ae9c1a59dd23788c74e4ed32a028721f56546792d6cca326f3d6aa0a62fdedc63bf41b8b74187215cd3b26439f40233f4d
-
Filesize
470KB
MD51edcb08c16d30516483a4cbb7d81e062
SHA14760915f1b90194760100304b8469a3b2e97e2bc
SHA2569c3b2fa2383eeed92bb5810bdcf893ae30fa654a30b453ab2e49a95e1ccf1631
SHA5120a923495210b2dc6eb1acedaf76d57b07d72d56108fd718bd0368d2c2e78ae7ac848b90d90c8393320a3d800a38e87796965afd84da8c1df6c6b244d533f0f39
-
Filesize
1.4MB
MD54931fcd0e86c4d4f83128dc74e01eaad
SHA1ac1d0242d36896d4dda53b95812f11692e87d8df
SHA2563333ba244c97264e3bd19db5953efa80a6e47aaced9d337ac3287ec718162b85
SHA5120396bccda43856950afe4e7b16e0f95d4d48b87473dc90cf029e6ddfd0777e1192c307cfe424eae6fb61c1b479f0ba1ef1e4269a69c843311a37252cf817d84d
-
Filesize
2.3MB
MD5f1ba96ab54f59401b7df4de2e513500e
SHA103c183c61d03c13b626fa7d2eb9b494458e4f01a
SHA256989555e91fef9117577cda33e07ca30f23f6ef9d42bfcfdcfaa760c0348cbbc3
SHA5122ef84f40b041acf430dcf13be5db3563ccb0febcce79f4c72de854cff64d0a86af24a02814d8628e416d36ba22ad60a85ca2eeca295292ebfe9f5c0aa06d4f88
-
Filesize
2.3MB
MD5081b54f1f61714c5b3dfa356a5eaec4a
SHA14e68f995ac8b1a31606ddbc7bd4ff525312a0a6a
SHA256cfc10825e9ed04879350036d132859fad4d861a5506fadf23fe3f3f66b780651
SHA512bc0668273121f3743ca0bea86d89782ba6e2fcd73ac464a93d9af8a37131df0db10a96e167308ca14209bca435ede30a6346308490f6382ecc4d42b55bce3476
-
Filesize
4.8MB
MD58acee3be957dab2be171e9f6d10a3216
SHA16d381b3256b472afef2bceb25ccf75af39198cab
SHA256e3948f157fb6125820180c6e4a2ee1a52e933c8ec64ad88e0c780ac88adbba86
SHA512c2b895ae5d9bd161575341f54f5dff1afa7dd278bc70d07c309a3dfda1dd603869ece1b11517bd5cd4ad08f067ffda877e09ed2a7f7d575cb703048b65b91d67
-
Filesize
119KB
MD584c5185c49d6360a7e6357a1782ddc12
SHA13e2e8f2e622e2fa2085ab7b6752c79a08f323be3
SHA256270fc0e94055b24d8589b981e2585aedcd44a2a746dae662a2f7a04987844469
SHA51285a7687f54d83967a708fb40755d734b640dc9300fa296af3e4ff6baadd93cdc3bbbc7d92ec3dd28ef149f8004cf1c60f12cacef1b1e4107b4838588fc127b73
-
Filesize
94KB
MD5a87575e7cf8967e481241f13940ee4f7
SHA1879098b8a353a39e16c79e6479195d43ce98629e
SHA256ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e
SHA512e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0
-
Filesize
78KB
MD5e877e39cc3c42ed1f5461e2d5e62fc0f
SHA1156f62a163aca4c5c5f6e8f846a1edd9b073ed7e
SHA2564b1d29f19adaf856727fa4a1f50eee0a86c893038dfba2e52f26c11ab5b3672f
SHA512d6579d07ede093676cdca0fb15aa2de9fcd10ff4675919ab689d961de113f6543edbceecf29430da3f7121549f5450f4fe43d67b9eab117e2a7d403f88501d51
-
Filesize
57KB
MD54fb84e5d3f58453d7ccbf7bcc06266a0
SHA115fd2d345ec3a7f4d337450d4f55d1997fae0694
SHA256df47255c100d9cc033a14c7d60051abe89c24da9c60362fe33cdf24c19651f7c
SHA5121ca574e9e58ced8d4b2a87a119a2db9874cd1f6cedef5d7cbf49abf324fb0d9fb89d8aac7e7dfefbeb00f6834719ed55110bcb36056e0df08b36576ffd4db84c
-
Filesize
149KB
MD580da699f55ca8ed4df2d154f17a08583
SHA1fbd6c7f3c72a6ba4185394209e80373177c2f8d7
SHA2562e3fd65c4e02c99a61344ce59e09ec7fde74c671db5f82a891732e1140910f20
SHA51215ea7cd4075940096a4ab66778a0320964562aa4ae2f6e1acbe173cd5da8855977c66f019fd343cfe8dacc3e410edf933bce117a4e9b542182bad3023805fd44
-
Filesize
26KB
MD57e7d6da688789aa48094eda82be671b7
SHA17bf245f638e549d32957a91e17fcb66da5b00a31
SHA2569ad5bcf2a88e1ffff3b8ee29235dc92ce48b7fca4655e87cb6e4d71bd1150afb
SHA512d4c722e741474fe430dd6b6bd5c76367cc01ae4331720d17ed37074ad10493cc96eb717f64e1451e856c863fbb886bdc761d5a2767548874ba67eabf57ac89bd
-
Filesize
72KB
MD57f25ab4019e6c759fc77383f523ef9af
SHA15e6748ce7f6753195117fdc2820996b49fd8d3af
SHA256d0497b79345b2c255f6274baea6ac44b74f345e111ab25bf6c91af9b2a3f3b95
SHA512a179b22c61f661e4d9b17f56b6a7f66f2d8d8e1d2a9a8aca3c4d6a9cb7755ce6d223bfbca817c1098692a39b6fc20ffbdacefd9bfb47ff02ffa47badca437514
-
Filesize
152KB
MD5cf2f95ecf1a72f8670177c081eedeb04
SHA16652f432c86718fed9a83be93e66ea5755986709
SHA256ba6025ab22d8e6c5ad53c66dc919f219a542e87540502905609b33dc0a8dddd8
SHA5127e5df920f6acb671e78078e9c4fa3278ae838ea6bef49c0ae44de6a79923a3d7bccf0fb3f0e477ca5092e23450494dee265d8735b24d8026456e1328f6fe8b2e
-
Filesize
1.0MB
MD5a0493404a07d9c8264dd3e2ed62c9934
SHA19b0e8a39c75ebd0342e8566e7b038de66d4b469b
SHA2567bc3d8633eea96c341f9c74edb59a10afa77e7f038e8f43a562ff5947ff5b13e
SHA51238673df7030e16b5e4758f94992d3132f534691e2d7940180293b8a71873176ea2b7f0d54bc135fe93930479932a67f5592481b02227f638c98b0e1faec878ae
-
Filesize
3.3MB
MD563c4f445b6998e63a1414f5765c18217
SHA18c1ac1b4290b122e62f706f7434517077974f40e
SHA256664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2
SHA512aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd
-
Filesize
678KB
MD5bd857f444ebbf147a8fcd1215efe79fc
SHA11550e0d241c27f41c63f197b1bd669591a20c15b
SHA256b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf
SHA5122b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a
-
Filesize
60KB
MD564a9384c6b329fb089e4d1657a06b175
SHA1ba0e6fcc3b1406356a40b9d8577b2e7ce69c4aea
SHA256ec655cc34819d6a9677c0541fd7e7b2b8a92804e8bf73aee692a9c44d1a24b5d
SHA5129593d38abfd46bb94409838dd9cbe603fbe154fa0043959512afc264dceec50d846eefa409bcf9936ee1a7c7313604a578b4051eb6fd6918f2beb0da6c8ee532
-
Filesize
4.3MB
MD5316ce972b0104d68847ab38aba3de06a
SHA1ca1e227fd7f1cfb1382102320dadef683213024b
SHA25634f0e44a0d089587e1ea48c1cc4c3164a1819c6db27a7c1b746af46d6388c26e
SHA512a11da6590a71d977c62b1c26c275763413f6a455e6d85fa052654d05d845dbbe8122bbd8e0a23887f9873d4291382ebbd5df19674ad2dda1cf0ff3206054939b
-
Filesize
24KB
MD5589f030c0baa8c47f7f8082a92b834f5
SHA16c0f575c0556b41e35e7272f0f858dcf90c192a7
SHA256b9ef1709ed4cd0fd72e4c4ba9b7702cb79d1619c11554ea06277f3dac21bd010
SHA5126761c0e191795f504fc2d63fd866654869d8819c101de51df78ff071a8985541eec9a9659626dfcb31024d25fd47eff42caa2ae85cc0deb8a11113675fac8500
-
Filesize
1.1MB
MD5ababf276d726328ca9a289f612f6904c
SHA132e6fc81f1d0cd3b7d2459e0aa053c0711466f84
SHA25689c93a672b649cd1e296499333df5b3d9ba2fd28f9280233b56441c69c126631
SHA5126d18b28fb53ffe2eebd2c5487b61f5586d693d69dd1693d3b14fb47ca0cd830e2bd60f8118693c2ff2dcb3995bbfcc703b6e3067e6b80e82b6f4666ca2a9c2ca
-
C:\Users\Admin\AppData\Local\e33af8c20b927944d24956cb683e0a66\Admin@QQDZFYSF_en-US\System\Process.txt
Filesize4KB
MD5b230e40615762ed30d6ece46974405fe
SHA158b9a4890fadd158edde616b24cf42c9e4f51e1f
SHA2565c539047a2424e5192fd09901da662821727d0d26e6557d5925b4020f7a8c061
SHA5129c9cda90c1272269966cecf2e649f66430d4454144469b216ea90b1b6b96d2925adefca253a38e579fb73490ee4b4f50b373966d24f150adb4bb50892734f883
-
Filesize
63KB
MD549f8b45538cd2fa2b2f13a7c98736971
SHA1147e4bfd982902583d320869c32745a1e1ea6f4b
SHA256509495c19a2442b30ded385e32aa696d5e6ee6da45bef081ad2c0c1f4a0c9ac8
SHA51278eeb42a2170ccd44de6593e267b1a22fe2484c9bc1acbcb63c107a95fdd3b0aec655859f0d5cf2522ea73b2227be89ab7a7324249ffaf6a9d91bcf5dcd392d1
-
Filesize
23KB
MD504265e612f3a7c2328bdcdd28da2ae44
SHA1d0e77cfd68d7585ef53c6755f482f4f3ca08d5d1
SHA256511f7b85ac2b7830278f14c51c8c8bfe400d4764a767189158508cb0246392f5
SHA512c8660324686d8a4db8e526dff943218eba931f3b93ac1b2a58039c2169baf4ec43137e88071f0dff096b49c18e2dc8a2e7bccf5fe0ca9b69dde2356f17b3f9b3
-
Filesize
175KB
MD5a7e64a526fc947df9acbdebf7e34f094
SHA1820da6a50c70f3e11e03446ed86a9cccec7cd093
SHA256da98da5a5e1e680594895cc513d1ac6245a82ad64b4850f66ead878e0d1e110b
SHA512c6d3143218d027e5df753d30bf56e3d7cb5ad55d82ce6207f3c33d6373266f1e7b24726f2ab5c0c6af7c4a755e7f4930d369a5a7c282a4fd1e47d4b1c32100ef
-
Filesize
34.5MB
MD53bf5ce667dcc119c3371a0206c0f10e7
SHA1ee5e36bba76f79025af13d4285a0759029a89f5b
SHA256690b88e7ae00c04cef2e0aaef3251241f63137b55499d2d6a5b8d0a10e6e69e9
SHA512947d058334fe72cb67fee7fa0ff9989ad1cf0af2cdcaaa784fca39969468ff5008306f32b3e6523dd5865cd8293760bddc91a03bd1391ec8ba9f8fd6885e60e0