Analysis
-
max time kernel
78s -
max time network
79s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 13:11
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.youtube.com/redirect?event=channel_description&redir_token=QUFFLUhqa3BOVGF5SEhBOFU2TV9GRHVCSTh6WXVHOWdpUXxBQ3Jtc0ttYWdHT09SMHZ2emk5d1k1RHR6WGRYYnQ3cW5GSUxxMWY2M3VRd19maHQ4OC1zR1dsNU1sVk1jUnRxVlJzU1B6WDh0VDV4eHA3OUsxTHNsQzJUSUttQUtUVlRUd2JOS1FYSzU5S0Q2dnBydWdYNHlPWQ&q=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2Fpmmgc1dy3ngb8z25lozsw%2Flauncher.zip%3Frlkey%3Dgqrmv1tmjof7lx8j96d7wv54k%26st%3D0xwbyajb%26dl%3D1
Resource
win10v2004-20241007-en
General
-
Target
https://www.youtube.com/redirect?event=channel_description&redir_token=QUFFLUhqa3BOVGF5SEhBOFU2TV9GRHVCSTh6WXVHOWdpUXxBQ3Jtc0ttYWdHT09SMHZ2emk5d1k1RHR6WGRYYnQ3cW5GSUxxMWY2M3VRd19maHQ4OC1zR1dsNU1sVk1jUnRxVlJzU1B6WDh0VDV4eHA3OUsxTHNsQzJUSUttQUtUVlRUd2JOS1FYSzU5S0Q2dnBydWdYNHlPWQ&q=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2Fpmmgc1dy3ngb8z25lozsw%2Flauncher.zip%3Frlkey%3Dgqrmv1tmjof7lx8j96d7wv54k%26st%3D0xwbyajb%26dl%3D1
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
OIsMPOpUAI.exedescription pid process target process PID 3568 created 2628 3568 OIsMPOpUAI.exe sihost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Executes dropped EXE 1 IoCs
Processes:
OIsMPOpUAI.exepid process 3568 OIsMPOpUAI.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
OIsMPOpUAI.exeopenwith.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OIsMPOpUAI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133731259329218670" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 1 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings chrome.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
chrome.exepowershell.exeOIsMPOpUAI.exeopenwith.exepid process 2872 chrome.exe 2872 chrome.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 3568 OIsMPOpUAI.exe 3568 OIsMPOpUAI.exe 3076 openwith.exe 3076 openwith.exe 3076 openwith.exe 3076 openwith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
chrome.exepid process 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
chrome.exepowershell.exedescription pid process Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe -
Suspicious use of FindShellTrayWindow 50 IoCs
Processes:
chrome.exepid process 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
launcher.exeOIsMPOpUAI.exepid process 2440 launcher.exe 3568 OIsMPOpUAI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 2872 wrote to memory of 740 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 740 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1068 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 4296 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 4296 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe PID 2872 wrote to memory of 1784 2872 chrome.exe chrome.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2628
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://www.youtube.com/redirect?event=channel_description&redir_token=QUFFLUhqa3BOVGF5SEhBOFU2TV9GRHVCSTh6WXVHOWdpUXxBQ3Jtc0ttYWdHT09SMHZ2emk5d1k1RHR6WGRYYnQ3cW5GSUxxMWY2M3VRd19maHQ4OC1zR1dsNU1sVk1jUnRxVlJzU1B6WDh0VDV4eHA3OUsxTHNsQzJUSUttQUtUVlRUd2JOS1FYSzU5S0Q2dnBydWdYNHlPWQ&q=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2Fpmmgc1dy3ngb8z25lozsw%2Flauncher.zip%3Frlkey%3Dgqrmv1tmjof7lx8j96d7wv54k%26st%3D0xwbyajb%26dl%3D11⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe76eecc40,0x7ffe76eecc4c,0x7ffe76eecc582⤵PID:740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,13591483172045416876,17011073852713732101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1908 /prefetch:22⤵PID:1068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2148,i,13591483172045416876,17011073852713732101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2160 /prefetch:32⤵PID:4296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2232,i,13591483172045416876,17011073852713732101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2240 /prefetch:82⤵PID:1784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,13591483172045416876,17011073852713732101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3148 /prefetch:12⤵PID:1124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3128,i,13591483172045416876,17011073852713732101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:2992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4520,i,13591483172045416876,17011073852713732101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4632 /prefetch:82⤵PID:4436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4688,i,13591483172045416876,17011073852713732101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4716 /prefetch:12⤵PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5004,i,13591483172045416876,17011073852713732101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:2184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5256,i,13591483172045416876,17011073852713732101,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5260 /prefetch:82⤵PID:4456
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4620
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1920
-
C:\Users\Admin\AppData\Local\Temp\Temp1_launcher.zip\launcher.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_launcher.zip\launcher.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:2440 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'""2⤵PID:4400
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\OIsMPOpUAI.exe"2⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\OIsMPOpUAI.exeC:\Users\Admin\AppData\Local\Temp\OIsMPOpUAI.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5d872e87de6ece5fe959987c3e8c01c32
SHA1211e96060521ef462f5e5509fd621ef95978f18f
SHA2569409ada621a74e4d566dda12ceb85f8a6ec7b05d08bb3bbf61dadefe0b3d11e5
SHA5120bc094fa8599e84752bfca8bafda8a741daad2a2aa80dea0ec42b884e308c3be39fef780b19cbb52155e7bfeb25fa1c92f6dceebc1740a138e14a94e2e0a7cae
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
858B
MD59224e02c2e9a8c7ae7dfb1fd41931eac
SHA17803101edfe1d48ae80aa68834abd42871db58d4
SHA256a0e235d4f2789184d63019c4948b83bec0a29509ca01447cd654789c5cdb2c6f
SHA51235973d93d3c5af2d18a6a2c8a25a58812ba771fd97f71f5537beed4035bdec97cef5d5ce959cec7d58f3c612504cdbb185509c886ffd208791a7e794183f1fec
-
Filesize
9KB
MD51b2dc5b3808b4fe5c1c7600856fe0432
SHA1cf8e43f1c439293f87085201d2c0d3676c43ddd2
SHA25692bc28ba698f1828c9419f7da22990b6f0e736814f8fc8b7ab87785848d9e7f2
SHA512d715ae79023aeb33e6c093dab7686bf1eb295d06b0bf186da6092e55b253565ba990c4890c38f5673bc5c391bc1dc677b694c957dc4e748d44a2835c21056005
-
Filesize
9KB
MD5ac29cf6fe6d18549d4a2a694174cf606
SHA111a6213cac04d3d14795563ef8f0b046fcf04d20
SHA25686d7b7d60c495319f3fa9a3fd57eec2b6e8a36aafc9b805c277d3087b7b4341b
SHA5125b125ca14527094c489083f7e8d91f08dcd831618fdf6428d8d1dc7abe24c5b432f19c5f978aaa63d94af50c63d096f71ed638eb6137fc807d482340d1790e92
-
Filesize
9KB
MD58a3a32cbc86fb4701b728ae22cf35d36
SHA12604a993c6538ba7d4240b1061bb7bf3390cf040
SHA2565e5d3ae115ed184c8ccda7e7c1404f000a902e22025e8bb62f42892103a7a2e9
SHA5126b5f81b615ab54ed3cef4e0d5aaedee25304a41aa3fc6bedb9f40415e75b357641733d2e42e12d200757efe7092ffe94e0fd5231785a0ba40b68b4e06edd1cc2
-
Filesize
9KB
MD5923b76cf1d5cc71a77c746f606688141
SHA100fbc2c87f4e31af8e2e9add89e2d08dd1d7493b
SHA25645d01737cf28b80e9b66eac8e69055aec19ed9a1638bc5b7b7ed29774e465590
SHA5121d53d1ec6d464ae093ba8d1f9082b3b596fe7f2ae2ac1db06a6159070ba6f5d80634ca398e11b9b86a9ba76d259d938316fe931e2f9aef6e19e02db846fddf5c
-
Filesize
116KB
MD51f509d7f7bea81df4709fb15a9503979
SHA1fc0e60c4367303a417e2b004b7b9fdeb4ebdbccc
SHA2562a387a7ffde27124d5b7e4b4a4741c9d14eec68602f667efac4a11fd20e96b3f
SHA51265dcd59838d2e25952582cad1a13e4a4733c773d12d73f68cdf1e640303e5c308d182f8dadfa4c768036ff463ba3626bdb6f225efa8beb210e1ce29770a5f445
-
Filesize
116KB
MD55dea336bb3940109ad394af9122f5064
SHA19e79d9a45c313a4d1e61ba91b669f4258bd6c8f8
SHA25686d33513d39c4731c7cfcd1cf3f8a947715db6a307ebd120332f8d4a6106e1ed
SHA512e7f1e0815acfeb285d9dd4554088e53edf765ad783d92c6a1ab3ec40e1977774cad55bc379031c2daa778bb25800bd9b123dfe01f68bcdb86a54d692581424b2
-
Filesize
2.5MB
MD50ec4b9b5f2c28fbf2492589a344b8664
SHA1ec46f875687fbddf48290fd117a40750d510c837
SHA256eb8966926eb86c0b7207bcbeb56a8540c88f3b4c002e8778405fb16c645ef286
SHA51295e047410b7ba7a8f929e9d9bec1b7da87c863094651f65b5940d7217faa0101316d019e1965f82ee2cdd7d4004b08f2169a5bf5d9e42df57dfe344f4f24e7f2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e