Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 18:38
Behavioral task
behavioral1
Sample
bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe
Resource
win7-20240903-en
General
-
Target
bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe
-
Size
6.0MB
-
MD5
3db86ec69e4f0a8aef05ddd9fe6f9a23
-
SHA1
4f736d7bde4f466646654b33a01f565e47952a6a
-
SHA256
bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33
-
SHA512
611443252d6a07423124f9ff5bbd57967e1ef4390647fd87c543a7a3ff4f86a64848fccdba33c9d97fa6fe951491ce80746cc31b862f128c2cd4a9999f30c241
-
SSDEEP
98304:aEDEtdFB489amaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RSOLP0G5qYyO:aEaFi8YeN/FJMIDJf0gsAGK4RJLP0gqC
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1436 powershell.exe 2148 powershell.exe 4616 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3208 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
resource yara_rule behavioral2/files/0x0007000000023cc0-21.dat upx behavioral2/memory/808-25-0x00007FFFA6620000-0x00007FFFA6A8E000-memory.dmp upx behavioral2/files/0x0007000000023cb3-27.dat upx behavioral2/files/0x0007000000023cbe-29.dat upx behavioral2/files/0x0007000000023cba-48.dat upx behavioral2/files/0x0007000000023cb9-47.dat upx behavioral2/files/0x0007000000023cb8-46.dat upx behavioral2/files/0x0007000000023cb7-45.dat upx behavioral2/files/0x0007000000023cb6-44.dat upx behavioral2/files/0x0007000000023cb5-43.dat upx behavioral2/files/0x0007000000023cb4-42.dat upx behavioral2/files/0x0007000000023cb2-41.dat upx behavioral2/files/0x0007000000023cc5-40.dat upx behavioral2/files/0x0007000000023cc4-39.dat upx behavioral2/files/0x0007000000023cc3-38.dat upx behavioral2/files/0x0007000000023cbf-35.dat upx behavioral2/files/0x0007000000023cbd-34.dat upx behavioral2/memory/808-32-0x00007FFFBD960000-0x00007FFFBD96F000-memory.dmp upx behavioral2/memory/808-31-0x00007FFFB5760000-0x00007FFFB5784000-memory.dmp upx behavioral2/memory/808-54-0x00007FFFB06A0000-0x00007FFFB06CD000-memory.dmp upx behavioral2/memory/808-57-0x00007FFFBD1A0000-0x00007FFFBD1B9000-memory.dmp upx behavioral2/memory/808-58-0x00007FFFB49B0000-0x00007FFFB49CF000-memory.dmp upx behavioral2/memory/808-60-0x00007FFFA5D40000-0x00007FFFA5EB1000-memory.dmp upx behavioral2/memory/808-62-0x00007FFFB5880000-0x00007FFFB5899000-memory.dmp upx behavioral2/memory/808-65-0x00007FFFB9190000-0x00007FFFB919D000-memory.dmp upx behavioral2/memory/808-64-0x00007FFFA6620000-0x00007FFFA6A8E000-memory.dmp upx behavioral2/memory/808-67-0x00007FFFB5820000-0x00007FFFB584E000-memory.dmp upx behavioral2/memory/808-69-0x00007FFFB06D0000-0x00007FFFB0788000-memory.dmp upx behavioral2/memory/808-73-0x00007FFFA5550000-0x00007FFFA58C5000-memory.dmp upx behavioral2/memory/808-72-0x00007FFFB5760000-0x00007FFFB5784000-memory.dmp upx behavioral2/memory/808-76-0x00007FFFB5800000-0x00007FFFB5814000-memory.dmp upx behavioral2/memory/808-78-0x00007FFFB7980000-0x00007FFFB798D000-memory.dmp upx behavioral2/memory/808-80-0x00007FFFB49B0000-0x00007FFFB49CF000-memory.dmp upx behavioral2/memory/808-81-0x00007FFFA5010000-0x00007FFFA5128000-memory.dmp upx behavioral2/memory/808-106-0x00007FFFA5D40000-0x00007FFFA5EB1000-memory.dmp upx behavioral2/memory/808-177-0x00007FFFB5880000-0x00007FFFB5899000-memory.dmp upx behavioral2/memory/808-202-0x00007FFFB5820000-0x00007FFFB584E000-memory.dmp upx behavioral2/memory/808-204-0x00007FFFB06D0000-0x00007FFFB0788000-memory.dmp upx behavioral2/memory/808-205-0x00007FFFA5550000-0x00007FFFA58C5000-memory.dmp upx behavioral2/memory/808-216-0x00007FFFB5820000-0x00007FFFB584E000-memory.dmp upx behavioral2/memory/808-217-0x00007FFFB06D0000-0x00007FFFB0788000-memory.dmp upx behavioral2/memory/808-215-0x00007FFFB9190000-0x00007FFFB919D000-memory.dmp upx behavioral2/memory/808-213-0x00007FFFA5D40000-0x00007FFFA5EB1000-memory.dmp upx behavioral2/memory/808-224-0x00007FFFB49B0000-0x00007FFFB49CF000-memory.dmp upx behavioral2/memory/808-222-0x00007FFFBD960000-0x00007FFFBD96F000-memory.dmp upx behavioral2/memory/808-219-0x00007FFFB5800000-0x00007FFFB5814000-memory.dmp upx behavioral2/memory/808-214-0x00007FFFB5880000-0x00007FFFB5899000-memory.dmp upx behavioral2/memory/808-227-0x00007FFFA6620000-0x00007FFFA6A8E000-memory.dmp upx behavioral2/memory/808-226-0x00007FFFBD1A0000-0x00007FFFBD1B9000-memory.dmp upx behavioral2/memory/808-225-0x00007FFFB06A0000-0x00007FFFB06CD000-memory.dmp upx behavioral2/memory/808-221-0x00007FFFA5010000-0x00007FFFA5128000-memory.dmp upx behavioral2/memory/808-223-0x00007FFFB5760000-0x00007FFFB5784000-memory.dmp upx behavioral2/memory/808-220-0x00007FFFB7980000-0x00007FFFB798D000-memory.dmp upx behavioral2/memory/808-218-0x00007FFFA5550000-0x00007FFFA58C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3084 WMIC.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2148 powershell.exe 1436 powershell.exe 2148 powershell.exe 1436 powershell.exe 4616 powershell.exe 4616 powershell.exe 5044 powershell.exe 5044 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 1436 powershell.exe Token: SeIncreaseQuotaPrivilege 3344 WMIC.exe Token: SeSecurityPrivilege 3344 WMIC.exe Token: SeTakeOwnershipPrivilege 3344 WMIC.exe Token: SeLoadDriverPrivilege 3344 WMIC.exe Token: SeSystemProfilePrivilege 3344 WMIC.exe Token: SeSystemtimePrivilege 3344 WMIC.exe Token: SeProfSingleProcessPrivilege 3344 WMIC.exe Token: SeIncBasePriorityPrivilege 3344 WMIC.exe Token: SeCreatePagefilePrivilege 3344 WMIC.exe Token: SeBackupPrivilege 3344 WMIC.exe Token: SeRestorePrivilege 3344 WMIC.exe Token: SeShutdownPrivilege 3344 WMIC.exe Token: SeDebugPrivilege 3344 WMIC.exe Token: SeSystemEnvironmentPrivilege 3344 WMIC.exe Token: SeRemoteShutdownPrivilege 3344 WMIC.exe Token: SeUndockPrivilege 3344 WMIC.exe Token: SeManageVolumePrivilege 3344 WMIC.exe Token: 33 3344 WMIC.exe Token: 34 3344 WMIC.exe Token: 35 3344 WMIC.exe Token: 36 3344 WMIC.exe Token: SeIncreaseQuotaPrivilege 3344 WMIC.exe Token: SeSecurityPrivilege 3344 WMIC.exe Token: SeTakeOwnershipPrivilege 3344 WMIC.exe Token: SeLoadDriverPrivilege 3344 WMIC.exe Token: SeSystemProfilePrivilege 3344 WMIC.exe Token: SeSystemtimePrivilege 3344 WMIC.exe Token: SeProfSingleProcessPrivilege 3344 WMIC.exe Token: SeIncBasePriorityPrivilege 3344 WMIC.exe Token: SeCreatePagefilePrivilege 3344 WMIC.exe Token: SeBackupPrivilege 3344 WMIC.exe Token: SeRestorePrivilege 3344 WMIC.exe Token: SeShutdownPrivilege 3344 WMIC.exe Token: SeDebugPrivilege 3344 WMIC.exe Token: SeSystemEnvironmentPrivilege 3344 WMIC.exe Token: SeRemoteShutdownPrivilege 3344 WMIC.exe Token: SeUndockPrivilege 3344 WMIC.exe Token: SeManageVolumePrivilege 3344 WMIC.exe Token: 33 3344 WMIC.exe Token: 34 3344 WMIC.exe Token: 35 3344 WMIC.exe Token: 36 3344 WMIC.exe Token: SeIncreaseQuotaPrivilege 4548 WMIC.exe Token: SeSecurityPrivilege 4548 WMIC.exe Token: SeTakeOwnershipPrivilege 4548 WMIC.exe Token: SeLoadDriverPrivilege 4548 WMIC.exe Token: SeSystemProfilePrivilege 4548 WMIC.exe Token: SeSystemtimePrivilege 4548 WMIC.exe Token: SeProfSingleProcessPrivilege 4548 WMIC.exe Token: SeIncBasePriorityPrivilege 4548 WMIC.exe Token: SeCreatePagefilePrivilege 4548 WMIC.exe Token: SeBackupPrivilege 4548 WMIC.exe Token: SeRestorePrivilege 4548 WMIC.exe Token: SeShutdownPrivilege 4548 WMIC.exe Token: SeDebugPrivilege 4548 WMIC.exe Token: SeSystemEnvironmentPrivilege 4548 WMIC.exe Token: SeRemoteShutdownPrivilege 4548 WMIC.exe Token: SeUndockPrivilege 4548 WMIC.exe Token: SeManageVolumePrivilege 4548 WMIC.exe Token: 33 4548 WMIC.exe Token: 34 4548 WMIC.exe Token: 35 4548 WMIC.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3576 wrote to memory of 808 3576 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 84 PID 3576 wrote to memory of 808 3576 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 84 PID 808 wrote to memory of 3996 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 86 PID 808 wrote to memory of 3996 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 86 PID 808 wrote to memory of 4104 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 87 PID 808 wrote to memory of 4104 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 87 PID 4104 wrote to memory of 2148 4104 cmd.exe 91 PID 4104 wrote to memory of 2148 4104 cmd.exe 91 PID 3996 wrote to memory of 1436 3996 cmd.exe 92 PID 3996 wrote to memory of 1436 3996 cmd.exe 92 PID 808 wrote to memory of 4912 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 96 PID 808 wrote to memory of 4912 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 96 PID 4912 wrote to memory of 3208 4912 cmd.exe 98 PID 4912 wrote to memory of 3208 4912 cmd.exe 98 PID 808 wrote to memory of 1420 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 101 PID 808 wrote to memory of 1420 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 101 PID 1420 wrote to memory of 3344 1420 cmd.exe 103 PID 1420 wrote to memory of 3344 1420 cmd.exe 103 PID 808 wrote to memory of 4524 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 104 PID 808 wrote to memory of 4524 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 104 PID 4524 wrote to memory of 4548 4524 cmd.exe 106 PID 4524 wrote to memory of 4548 4524 cmd.exe 106 PID 808 wrote to memory of 3336 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 107 PID 808 wrote to memory of 3336 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 107 PID 3336 wrote to memory of 4732 3336 cmd.exe 109 PID 3336 wrote to memory of 4732 3336 cmd.exe 109 PID 808 wrote to memory of 1480 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 110 PID 808 wrote to memory of 1480 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 110 PID 1480 wrote to memory of 4616 1480 cmd.exe 112 PID 1480 wrote to memory of 4616 1480 cmd.exe 112 PID 808 wrote to memory of 1840 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 113 PID 808 wrote to memory of 1840 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 113 PID 1840 wrote to memory of 3084 1840 cmd.exe 115 PID 1840 wrote to memory of 3084 1840 cmd.exe 115 PID 808 wrote to memory of 2216 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 116 PID 808 wrote to memory of 2216 808 bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe 116 PID 2216 wrote to memory of 5044 2216 cmd.exe 118 PID 2216 wrote to memory of 5044 2216 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe"C:\Users\Admin\AppData\Local\Temp\bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Users\Admin\AppData\Local\Temp\bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe"C:\Users\Admin\AppData\Local\Temp\bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bd55b145c14fb0f7912bb0b2450acb9af6076d27590b86d6ddaef55d5c18ef33.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI35762\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\ltTHW.zip" *"3⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\_MEI35762\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI35762\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\ltTHW.zip" *4⤵
- Executes dropped EXE
PID:3208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5044
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
46KB
MD593fe6d3a67b46370565db12a9969d776
SHA1ff520df8c24ed8aa6567dd0141ef65c4ea00903b
SHA25692ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b
SHA5125c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac
-
Filesize
56KB
MD5813fc3981cae89a4f93bf7336d3dc5ef
SHA1daff28bcd155a84e55d2603be07ca57e3934a0de
SHA2564ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06
SHA512ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc
-
Filesize
103KB
MD5f65d2fed5417feb5fa8c48f106e6caf7
SHA19260b1535bb811183c9789c23ddd684a9425ffaa
SHA256574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8
SHA512030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab
-
Filesize
33KB
MD54ae75c47dbdebaa16a596f31b27abd9e
SHA1a11f963139c715921dedd24bc957ab6d14788c34
SHA2562308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d
SHA512e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8
-
Filesize
84KB
MD56f810f46f308f7c6ccddca45d8f50039
SHA16ee24ff6d1c95ba67e1275bb82b9d539a7f56cea
SHA25639497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76
SHA512c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878
-
Filesize
24KB
MD50e7612fc1a1fad5a829d4e25cfa87c4f
SHA13db2d6274ce3dbe3dbb00d799963df8c3046a1d6
SHA2569f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8
SHA51252c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517
-
Filesize
41KB
MD57a31bc84c0385590e5a01c4cbe3865c3
SHA177c4121abe6e134660575d9015308e4b76c69d7c
SHA2565614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36
SHA512b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882
-
Filesize
48KB
MD5bb4aa2d11444900c549e201eb1a4cdd6
SHA1ca3bb6fc64d66deaddd804038ea98002d254c50e
SHA256f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f
SHA512cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931
-
Filesize
60KB
MD5081c878324505d643a70efcc5a80a371
SHA18bef8336476d8b7c5c9ef71d7b7db4100de32348
SHA256fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66
SHA512c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32
-
Filesize
859KB
MD507d86d3854f6fed735b0cbf6781a9264
SHA1a5e24d2d5645cfca463e47757712b59c238b3b8c
SHA25641e5fbd199eb172d47c5b0385cc78e902211a729ea9142ab100f76f63c607a69
SHA5128c2852f44a9d6c554c0fb23be7d5136f752e6389daf6e0e23e75e241a6b53632ad44f05aab5b29abe78dd84e6953195b42d3b6d1d5773ad3ddb6a2a826c38e1c
-
Filesize
75KB
MD59854299a69f0fbe03b0520f289fc1460
SHA1c0fb4347c8b943138821687deadaef6fba5f6c27
SHA2562c2fa6f51543fe4539eb0bad48279274a62314b0a561908c0d60525961b5029f
SHA512c894da4e078e72aa0a12220cfef811400562553c3753d1a0ce95a808095aed57b226010af70ef03c33ebaf2efda319cb6e7f590dec0166414fa8a36c2f90b399
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.4MB
MD5178a0f45fde7db40c238f1340a0c0ec0
SHA1dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe
SHA2569fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed
SHA5124b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5666358e0d7752530fc4e074ed7e10e62
SHA1b9c6215821f5122c5176ce3cf6658c28c22d46ba
SHA2566615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841
SHA5121d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d
-
Filesize
608KB
MD5bd2819965b59f015ec4233be2c06f0c1
SHA1cff965068f1659d77be6f4942ca1ada3575ca6e2
SHA256ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec
SHA512f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59
-
Filesize
287KB
MD57a462a10aa1495cef8bfca406fb3637e
SHA16dcbd46198b89ef3007c76deb42ab10ba4c4cf40
SHA256459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0
SHA512d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11KB
MD59d89de371cc89f0bccefc8e5fefa1d40
SHA1d95f6336d8d6b0f41186410fdf7bd280238fc72d
SHA2563d67c55d8eb24da377be3ee6c97efc68f72ec9ba199aab821ebe166d8b2675e8
SHA5121e3696a5eb998e8eee56c478ccd88a0f4b962dd0e524b67718260edd16553eac6c0a0cb86add08a8c0c00e97d27ecfe0a7a2bc4883028b92a8db994c8312161e
-
Filesize
11KB
MD568d2591699836c7c26f91a0319cadbf6
SHA1d4513a00743e16710fdb6ac007abc3a23f1bd87e
SHA256406435853639746485b3b0aff80e45fc3365a6a58e40eb84126a0c72fb213a0d
SHA5126d68015178c915058459a6ec9c22e3e1f2ee513f9f0d883dfdd66d66808f5215ff92c720ffc89217db78bbc1c49e534afd9921e4d6a7c51f62f1df0f4c0e5181
-
Filesize
12KB
MD55754967a97371225d1b977a1fbf5632f
SHA1149eae19a46ba9bec8a92a02c48256e4d20c98f9
SHA256250b346dc2ef1245318e42d1b0131dc3cd570540b2ae92c13fee50fded8998d2
SHA51296cbabaec685d20580a215bbb50afaf64c1069336c8fd654d2f84a8a0b367c50235a7713855fdf8847a43a9b07d7233d69bc3944ac0587a3a0f4f669563fe842
-
Filesize
391KB
MD529ab079662fec03f47274d2c13bd21d5
SHA1d7d7a8a4eca83a441169637af458821521ce74f5
SHA25607bef722a2311cad5bc9b0d3bc52ccdb71b853d6b139468ed16ef78ec08d2592
SHA512061169857d4f279ce7c65c117b60773ad59d824961f21011b6518561dfea42798ca3eede26b7afc8d9cdd13aa04060df5a694b4a064746485cd22686305bd351
-
Filesize
467KB
MD5e0d075fd6a72f8b53eb7a9ffce4236d7
SHA1086fb5dd98873c4e34ccd7a327c67ab4ef9f355d
SHA256ea9aff3f911f1a22824846c4269f0db808489f58611eb81cbc53f1bacb0ce0b9
SHA5122e16e8253d99189ebac18e8c725e658cb052ff25603ac6dcf45651abf57c16f227219930049b3d023a1c2267e9362720914752a1933100e3c981ee32c00e4ad8
-
Filesize
15KB
MD53da82569f516543c7572be4c35a7e019
SHA1d13b848de81894307172ba8a5a500a5317347bfe
SHA256a3f18d03e31d9d903abc6bec605122dccbea8a2eefeb726a59a6ff9a1f2db254
SHA5124800f149316bf2f8ef58f1241c605ee1905b4f1f62dae5fdc756daa2ed675ced4b4f2f000a4bfcaa9217147cbf897739f0f593b7482fc1358289b830e9cd9aac
-
Filesize
366KB
MD5b6388e34a6ac4a0402e794f72ebfd080
SHA1ee38bf636c947389cdb11e9c9feda448b03dcecc
SHA256596acfa22faa32d0ca27e6dd3fbcc7da1458577420fd8ced091dfb5d6140c5b6
SHA5126965cdd6f2bf72a890fa3c80773ba16047e86c4bc2d26628b849f76c64ecf2e9b7f5c2beaed4063b3740b741970d8f8c4ee5f207ac20871d61ba43233591e7ef
-
Filesize
13KB
MD5a924f0cbfdbc8dd65fc4d1fa897c6c86
SHA19351247c146786503215c5866dec3a28f0211a1a
SHA256d80c1a4a857128fee4d2708b8df5ba1b01013d2114d6e0a4c8c3fc4289cd3c92
SHA512e050faa4ae1b010411fef82201358e46d38c5c87e079b5bf9c4d6d74d4088910c69ba47e821671ab8cc30082a8a35e2cfb5270ebf03ffcf1bf17c515d5ad0ba9
-
Filesize
17KB
MD5bc8b99be731804b7c6817c6a1d2aa3f9
SHA19d409f1a0b60f08ec3b3faebdddd1fa508039717
SHA256988c7b8385095919c58835981a8ae94feb4022168d9d7ddf5b1cf58a33341f76
SHA5121283793f4a4dc39a44bb882af6f9c8c82028c05f53fe73788708baf16da37a9ccf74cdda65e9b673c0ee815fc9c8f35d6c34984e84f89ae4f56be0e8bc2866a4
-
Filesize
572KB
MD5d0b55be01ea0fb49910988d7c6cf40f7
SHA1589dfe536ac29038c83fb29d70cbe78775644483
SHA256a3b4eb70fc0a1e0b412147400249402b085f59a125cc8432834f8962047a4797
SHA512fcfe87465d4a210b4739b80cf6a9b339a519d77b7d5fa1b0c8fbf1b3495538f69f702a1eb19ad066bd3ccdfe44de1a5882c995d175a60c60be37ececef9a88b9
-
Filesize
12KB
MD53b6dbe48dbba84e6c3ae1af12ea16f43
SHA1ca5551be512413942f2e0612b2019553dc0ddfe1
SHA256083ed8f382fc205da6f2b9bedc6efbf1bbf0c85635236e9d6601034baebc44e6
SHA5129ade9aff821c3761727d417b72e0c6e0617cc15e46bf37d799b93b1d3859d0d780b9abe308def2e37922eefff3e8e58a32fd5dbc67fb29506a348996cf5b37da
-
Filesize
733KB
MD5491e2f3a5caf3f1665db66806e842a33
SHA1e533312fe339ce24592a7e6f33b993b216c8e27c
SHA2564e0e312312658ba87e0595c75b0d8569a8506d8f7efe25b0c322c63d6f55bec0
SHA51232c9b930f542ff4e9d7748427b1278fa367f011e886e7941e900cae45072583aacb33c8ee432581085d6477af9b1986798eeae2b11e480ebf69ed34586c21804
-
Filesize
549KB
MD5cbf78b24247e2fdd5a07709a5e2839c8
SHA1b723e99b0b7068df5c221b6cf656cebe275f0582
SHA256fea3611daacccfbd021f030db07beda3592157042e9fffef31d93cce48b67014
SHA5122446b36806ac55018dd72f81e836e344f9faa2502d421a5e086fd720ee61bea0bbe5bafd6b398512f507b6cd545a5b14dce8dddd3c8934786d945d364f7eeed2
-
Filesize
10KB
MD558e7283b9caae0eec97db4d3a59efb6f
SHA15ddb6d7dea70bde7cfba8d350115d6b67911b87f
SHA25641d9fe3ab2dead1412176bc329cefc52b821f5ba9df6d677446c1f7dbeda7a57
SHA51213912f3ab8049d28b5d1abcf3b181fcd93596144f0d98fe9306e4fad2b01a38b0f8a63c9630e1ea9aec24b50088f391ba64dd597755d4948cf9abc42800baf4f
-
Filesize
618KB
MD53e0412d4949f7512ead4804ad20d6b45
SHA1308182398fc5ad6a6604b75d2626e7272eab6c7e
SHA256421329357dc7e92dd7b7336f24fab7ed63fed08ebc3715d56663be65f31a59ac
SHA5123f50d5d88d42cd3faf9f67e8af9ea8673a74943783dcec5aff63933d0fe545d0faa0dd25f05689a70fa996faeddffbc0765d17c5de5ac80a07c4af873c3af35e
-
Filesize
12KB
MD5713e8603f8bc0f5725995e78bdff5de7
SHA19f691ae050565123f880fa6566ce815e988fa6a4
SHA2561cc5c0801402c3ba90d67954cfce808b011d9a7dd2c9acf8141c8da9b9239489
SHA512d992bff48dc1e993ecee70ec09d89a70494ca40b1419eabbace961d8beae28cd121c304061a9959fb295a2fcec31fd990ab170d5f925894d69b6dcfdc5a3b55f
-
Filesize
499KB
MD5a88e440237a9f3e58d2dee50a8d2dd53
SHA198f1acb8aa16c4e458279f1cd7548e7408d67463
SHA256ea4dea5e6f8916301edaf5f5f0d3fd800ac8dc74484faaf940168bf881029e00
SHA5127fa7a0fcdd79bf903386d76cf9e7b335976650563e68bec3193bcd1b93bb413cafd25486a8d1add1b00bb9c7eae96cff2532c3b231d33968e9859f78509b5339
-
Filesize
233KB
MD51c050fecaa4b70b575e1eee8016695e1
SHA1898f69057f0fa88d3e8f859548cc9da9b67eac63
SHA25691c039d7f4fa8e71bf70aaca1c301f776c332a5b37b7da333ca0c0a73a0fcbcf
SHA512d0456f65528afbfb02a7ca2d2c3fbff9424ab04d34deea124f32a18994d1c0f0c7a4f230b66c5e4c114f265cda7b1bc89a8c6928915d63387a93aa3f8da02a02
-
Filesize
892KB
MD501c63c8edafbbc44271b672beb69597d
SHA1b9b7bb6819d2b0a8d0dce1976cf471902583c66b
SHA25695295bc66f88e5d0d850884556918851266e63bf229c0af9701a3aae9f1cf01e
SHA5123ca5579dcc9a2f798c7d3681c1dd98d597074c46ed71130f939378b4496f2944f228fddf103684ea743702230f26698b2b477a14dd1134ad7571b92ed88b984a
-
Filesize
556KB
MD5d45dd6731a660b42394bb033a0eccb11
SHA1bb1a9f00ad55c5c62c7b82961ec1b7088a5bb708
SHA256044d71a51c2367f3cb2cfe95f5ad2b5f5c77c639f15926659636e9427c0a5b3d
SHA512b2316aab60fa70da9539b1d99756491f374512def201a704ab3b464c2f9e669e497f9097c3a5221b7abd6b9614b98a4812961d96744bdc224ee9f0b6b1cce771
-
Filesize
568KB
MD56cbedbb0ebb4003956d884c4981abe2d
SHA14b62aba4f46a24743c7eecdcc8b57b1abb024d07
SHA25627768b24065277ffd19012dd92d656546d518fc46ac2308ceca4fdd66d7c59e1
SHA5127b17320710c4664aa59e8ee33999fd85db035d857621428f9bb99ba1a4d535c215d1653b9301bdb7dfb5cbc69ef5572cced914e35104aa8eccbc41c84eaa1679
-
Filesize
24KB
MD5a51464e41d75b2aa2b00ca31ea2ce7eb
SHA15b94362ac6a23c5aba706e8bfd11a5d8bab6097d
SHA25616d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f
SHA512b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff
-
Filesize
265KB
MD5c50318172b0680e452919219e945911c
SHA12f8294d6f04f4aa45c8c05d29688f453ee3a2d41
SHA25677a43a72d1746d0cd0b64803035ecb0afabbb11e5bc908c2b9d767addf37d4c5
SHA5125b89a5e7da737c92135a76064208e89e5e7b2b18948fd9e4a0a4d3493e833f616e2f97e66db9363d62144f44711f864e4719b23898ac5bb43bd0947bf5907460