Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 20:37
Behavioral task
behavioral1
Sample
4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe
Resource
win7-20241010-en
General
-
Target
4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe
-
Size
7.6MB
-
MD5
98e9b94295588f9892a191cbe70f7d50
-
SHA1
e198195317c3b0f20ae52834032a9ec93efa5a78
-
SHA256
4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7
-
SHA512
e297d6afd96d89759f1959398c106451b9bfb8bfbfccd58c84c4e6c74cb5158cc34caf75832a19e67c95a9768311c2d90354b5216d69cc2c0e6d869b00893510
-
SSDEEP
196608:b0D+kd8wfI9jUCBB7m+mKOY7rXrZusoSDmhfvsbnTNeW1:o5VIHL7HmBYXrYSaUND
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2268 powershell.exe 404 powershell.exe 4436 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4972 rar.exe -
Loads dropped DLL 16 IoCs
pid Process 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 19 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
resource yara_rule behavioral2/files/0x000a000000023ba1-21.dat upx behavioral2/memory/4876-25-0x00007FFB5C6E0000-0x00007FFB5CD45000-memory.dmp upx behavioral2/files/0x000a000000023b93-27.dat upx behavioral2/memory/4876-30-0x00007FFB6F710000-0x00007FFB6F737000-memory.dmp upx behavioral2/files/0x000a000000023b9e-31.dat upx behavioral2/memory/4876-48-0x00007FFB75850000-0x00007FFB7585F000-memory.dmp upx behavioral2/files/0x000a000000023b9a-47.dat upx behavioral2/files/0x000a000000023b99-46.dat upx behavioral2/files/0x000a000000023b98-45.dat upx behavioral2/files/0x000a000000023b97-44.dat upx behavioral2/files/0x000a000000023b96-43.dat upx behavioral2/files/0x000a000000023b95-42.dat upx behavioral2/files/0x000a000000023b94-41.dat upx behavioral2/files/0x000a000000023b92-40.dat upx behavioral2/files/0x000a000000023ba6-39.dat upx behavioral2/files/0x000a000000023ba5-38.dat upx behavioral2/files/0x000a000000023ba4-37.dat upx behavioral2/files/0x000a000000023b9f-34.dat upx behavioral2/files/0x000a000000023b9d-33.dat upx behavioral2/memory/4876-54-0x00007FFB6BEE0000-0x00007FFB6BF0B000-memory.dmp upx behavioral2/memory/4876-58-0x00007FFB6BB20000-0x00007FFB6BB45000-memory.dmp upx behavioral2/memory/4876-57-0x00007FFB6C160000-0x00007FFB6C179000-memory.dmp upx behavioral2/memory/4876-60-0x00007FFB5C4A0000-0x00007FFB5C61F000-memory.dmp upx behavioral2/memory/4876-70-0x00007FFB5BCA0000-0x00007FFB5BD6E000-memory.dmp upx behavioral2/memory/4876-69-0x00007FFB5BD70000-0x00007FFB5C2A3000-memory.dmp upx behavioral2/memory/4876-67-0x00007FFB6B7E0000-0x00007FFB6B813000-memory.dmp upx behavioral2/memory/4876-66-0x00007FFB6BC90000-0x00007FFB6BC9D000-memory.dmp upx behavioral2/memory/4876-65-0x00007FFB6B820000-0x00007FFB6B839000-memory.dmp upx behavioral2/memory/4876-76-0x00007FFB6F710000-0x00007FFB6F737000-memory.dmp upx behavioral2/memory/4876-78-0x00007FFB6B420000-0x00007FFB6B4D3000-memory.dmp upx behavioral2/memory/4876-75-0x00007FFB6B260000-0x00007FFB6B26D000-memory.dmp upx behavioral2/memory/4876-74-0x00007FFB67610000-0x00007FFB67624000-memory.dmp upx behavioral2/memory/4876-73-0x00007FFB5C6E0000-0x00007FFB5CD45000-memory.dmp upx behavioral2/memory/4876-98-0x00007FFB6BEE0000-0x00007FFB6BF0B000-memory.dmp upx behavioral2/memory/4876-131-0x00007FFB6BB20000-0x00007FFB6BB45000-memory.dmp upx behavioral2/memory/4876-134-0x00007FFB5C4A0000-0x00007FFB5C61F000-memory.dmp upx behavioral2/memory/4876-135-0x00007FFB6B7E0000-0x00007FFB6B813000-memory.dmp upx behavioral2/memory/4876-136-0x00007FFB5BD70000-0x00007FFB5C2A3000-memory.dmp upx behavioral2/memory/4876-138-0x00007FFB5C6E0000-0x00007FFB5CD45000-memory.dmp upx behavioral2/memory/4876-163-0x00007FFB6B820000-0x00007FFB6B839000-memory.dmp upx behavioral2/memory/4876-166-0x00007FFB6B420000-0x00007FFB6B4D3000-memory.dmp upx behavioral2/memory/4876-165-0x00007FFB67610000-0x00007FFB67624000-memory.dmp upx behavioral2/memory/4876-164-0x00007FFB5BD70000-0x00007FFB5C2A3000-memory.dmp upx behavioral2/memory/4876-162-0x00007FFB6B7E0000-0x00007FFB6B813000-memory.dmp upx behavioral2/memory/4876-161-0x00007FFB6BC90000-0x00007FFB6BC9D000-memory.dmp upx behavioral2/memory/4876-160-0x00007FFB5BCA0000-0x00007FFB5BD6E000-memory.dmp upx behavioral2/memory/4876-159-0x00007FFB5C4A0000-0x00007FFB5C61F000-memory.dmp upx behavioral2/memory/4876-158-0x00007FFB6C160000-0x00007FFB6C179000-memory.dmp upx behavioral2/memory/4876-157-0x00007FFB6BB20000-0x00007FFB6BB45000-memory.dmp upx behavioral2/memory/4876-156-0x00007FFB6BEE0000-0x00007FFB6BF0B000-memory.dmp upx behavioral2/memory/4876-155-0x00007FFB75850000-0x00007FFB7585F000-memory.dmp upx behavioral2/memory/4876-154-0x00007FFB6F710000-0x00007FFB6F737000-memory.dmp upx behavioral2/memory/4876-153-0x00007FFB6B260000-0x00007FFB6B26D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3740 WMIC.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2268 powershell.exe 404 powershell.exe 2268 powershell.exe 404 powershell.exe 4436 powershell.exe 4436 powershell.exe 4332 powershell.exe 4332 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeIncreaseQuotaPrivilege 2856 WMIC.exe Token: SeSecurityPrivilege 2856 WMIC.exe Token: SeTakeOwnershipPrivilege 2856 WMIC.exe Token: SeLoadDriverPrivilege 2856 WMIC.exe Token: SeSystemProfilePrivilege 2856 WMIC.exe Token: SeSystemtimePrivilege 2856 WMIC.exe Token: SeProfSingleProcessPrivilege 2856 WMIC.exe Token: SeIncBasePriorityPrivilege 2856 WMIC.exe Token: SeCreatePagefilePrivilege 2856 WMIC.exe Token: SeBackupPrivilege 2856 WMIC.exe Token: SeRestorePrivilege 2856 WMIC.exe Token: SeShutdownPrivilege 2856 WMIC.exe Token: SeDebugPrivilege 2856 WMIC.exe Token: SeSystemEnvironmentPrivilege 2856 WMIC.exe Token: SeRemoteShutdownPrivilege 2856 WMIC.exe Token: SeUndockPrivilege 2856 WMIC.exe Token: SeManageVolumePrivilege 2856 WMIC.exe Token: 33 2856 WMIC.exe Token: 34 2856 WMIC.exe Token: 35 2856 WMIC.exe Token: 36 2856 WMIC.exe Token: SeIncreaseQuotaPrivilege 2856 WMIC.exe Token: SeSecurityPrivilege 2856 WMIC.exe Token: SeTakeOwnershipPrivilege 2856 WMIC.exe Token: SeLoadDriverPrivilege 2856 WMIC.exe Token: SeSystemProfilePrivilege 2856 WMIC.exe Token: SeSystemtimePrivilege 2856 WMIC.exe Token: SeProfSingleProcessPrivilege 2856 WMIC.exe Token: SeIncBasePriorityPrivilege 2856 WMIC.exe Token: SeCreatePagefilePrivilege 2856 WMIC.exe Token: SeBackupPrivilege 2856 WMIC.exe Token: SeRestorePrivilege 2856 WMIC.exe Token: SeShutdownPrivilege 2856 WMIC.exe Token: SeDebugPrivilege 2856 WMIC.exe Token: SeSystemEnvironmentPrivilege 2856 WMIC.exe Token: SeRemoteShutdownPrivilege 2856 WMIC.exe Token: SeUndockPrivilege 2856 WMIC.exe Token: SeManageVolumePrivilege 2856 WMIC.exe Token: 33 2856 WMIC.exe Token: 34 2856 WMIC.exe Token: 35 2856 WMIC.exe Token: 36 2856 WMIC.exe Token: SeIncreaseQuotaPrivilege 2276 WMIC.exe Token: SeSecurityPrivilege 2276 WMIC.exe Token: SeTakeOwnershipPrivilege 2276 WMIC.exe Token: SeLoadDriverPrivilege 2276 WMIC.exe Token: SeSystemProfilePrivilege 2276 WMIC.exe Token: SeSystemtimePrivilege 2276 WMIC.exe Token: SeProfSingleProcessPrivilege 2276 WMIC.exe Token: SeIncBasePriorityPrivilege 2276 WMIC.exe Token: SeCreatePagefilePrivilege 2276 WMIC.exe Token: SeBackupPrivilege 2276 WMIC.exe Token: SeRestorePrivilege 2276 WMIC.exe Token: SeShutdownPrivilege 2276 WMIC.exe Token: SeDebugPrivilege 2276 WMIC.exe Token: SeSystemEnvironmentPrivilege 2276 WMIC.exe Token: SeRemoteShutdownPrivilege 2276 WMIC.exe Token: SeUndockPrivilege 2276 WMIC.exe Token: SeManageVolumePrivilege 2276 WMIC.exe Token: 33 2276 WMIC.exe Token: 34 2276 WMIC.exe Token: 35 2276 WMIC.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1268 wrote to memory of 4876 1268 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 83 PID 1268 wrote to memory of 4876 1268 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 83 PID 4876 wrote to memory of 3272 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 84 PID 4876 wrote to memory of 3272 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 84 PID 4876 wrote to memory of 4976 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 85 PID 4876 wrote to memory of 4976 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 85 PID 3272 wrote to memory of 2268 3272 cmd.exe 88 PID 3272 wrote to memory of 2268 3272 cmd.exe 88 PID 4976 wrote to memory of 404 4976 cmd.exe 89 PID 4976 wrote to memory of 404 4976 cmd.exe 89 PID 4876 wrote to memory of 2256 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 90 PID 4876 wrote to memory of 2256 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 90 PID 2256 wrote to memory of 4972 2256 cmd.exe 92 PID 2256 wrote to memory of 4972 2256 cmd.exe 92 PID 4876 wrote to memory of 2092 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 93 PID 4876 wrote to memory of 2092 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 93 PID 2092 wrote to memory of 2856 2092 cmd.exe 95 PID 2092 wrote to memory of 2856 2092 cmd.exe 95 PID 4876 wrote to memory of 3660 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 97 PID 4876 wrote to memory of 3660 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 97 PID 3660 wrote to memory of 2276 3660 cmd.exe 99 PID 3660 wrote to memory of 2276 3660 cmd.exe 99 PID 4876 wrote to memory of 396 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 100 PID 4876 wrote to memory of 396 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 100 PID 396 wrote to memory of 2236 396 cmd.exe 102 PID 396 wrote to memory of 2236 396 cmd.exe 102 PID 4876 wrote to memory of 448 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 103 PID 4876 wrote to memory of 448 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 103 PID 448 wrote to memory of 4436 448 cmd.exe 105 PID 448 wrote to memory of 4436 448 cmd.exe 105 PID 4876 wrote to memory of 4996 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 106 PID 4876 wrote to memory of 4996 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 106 PID 4996 wrote to memory of 3740 4996 cmd.exe 108 PID 4996 wrote to memory of 3740 4996 cmd.exe 108 PID 4876 wrote to memory of 4836 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 109 PID 4876 wrote to memory of 4836 4876 4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe 109 PID 4836 wrote to memory of 4332 4836 cmd.exe 111 PID 4836 wrote to memory of 4332 4836 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe"C:\Users\Admin\AppData\Local\Temp\4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe"C:\Users\Admin\AppData\Local\Temp\4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4900fee0c0c64971d22c67a50cab860cf5a384a8ceb0e5a1d42f9eb301d1a1a7N.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI12682\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Om5Nw.zip" *"3⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\_MEI12682\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI12682\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Om5Nw.zip" *4⤵
- Executes dropped EXE
PID:4972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4332
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
64B
MD517f4d5ecc1e1842edb8c17a16fd53f94
SHA17efa50bc8d794a8fb001adadf00bd39791142d22
SHA256add39b4f1b10813294ee6bfb45143828c29d7188049c39000cd498d57f151729
SHA5128c044cac1acbce647e84dd1ca31b1672ed5611208316d85f7c9544f1cc8b7c05fb7b989ab3286559b28bd61cd5a17ba1f4a07f5e9c0b2c25726f149ef88437d3
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
49KB
MD5e1b31198135e45800ed416bd05f8362e
SHA13f5114446e69f4334fa8cda9cda5a6081bca29ed
SHA25643f812a27af7e3c6876db1005e0f4fb04db6af83a389e5f00b3f25a66f26eb80
SHA5126709c58592e89905263894a99dc1d6aafff96ace930bb35abff1270a936c04d3b5f51a70fb5ed03a6449b28cad70551f3dccfdd59f9012b82c060e0668d31733
-
Filesize
63KB
MD5b6262f9fbdca0fe77e96a9eed25e312f
SHA16bfb59be5185ceaca311f7d9ef750a12b971cbd7
SHA2561c0f9c3bdc53c2b24d5480858377883a002eb2ebb57769d30649868bfb191998
SHA512768321758fc78e398a1b60d9d0ac6b7dfd7fd429ef138845461389aaa8e74468e4bc337c1db829ba811cb58cc48cfff5c8de325de949dde6d89470342b2c8ce8
-
Filesize
119KB
MD59cfb6d9624033002bc19435bae7ff838
SHA1d5eecc3778de943873b33c83432323e2b7c2e5c2
SHA25641b0b60fe2aa2b63c93d3ce9ab69247d440738edb4805f18db3d1daa6bb3ebff
SHA512dd6d7631a54cbd4abd58b0c5a8cb5a10a468e87019122554467fd1d0669b9a270650928d9de94a7ec059d4acebf39fd1cfcea482fc5b3688e7924aaf1369cc64
-
Filesize
36KB
MD50b214888fac908ad036b84e5674539e2
SHA14079b274ec8699a216c0962afd2b5137809e9230
SHA256a9f24ad79a3d2a71b07f93cd56fc71958109f0d1b79eebf703c9ed3ac76525ff
SHA512ae7aee8a11248f115eb870c403df6fc33785c27962d8593633069c5ff079833e76a74851ef51067ce302b8ea610f9d95c14be5e62228ebd93570c2379a2d4846
-
Filesize
87KB
MD5adeaa96a07b7b595675d9f351bb7a10c
SHA1484a974913276d236cb0d5db669358e215f7fced
SHA2563e749f5fad4088a83ae3959825da82f91c44478b4eb74f92387ff50ff1b8647d
SHA5125d01d85cda1597a00b39746506ff1f0f01eeea1dc2a359fcecc8ee40333613f7040ab6d643fdaee6adaa743d869569b9ab28ae56a32199178681f8ba4dea4e55
-
Filesize
28KB
MD5766820215f82330f67e248f21668f0b3
SHA15016e869d7f65297f73807ebdaf5ba69b93d82bd
SHA256ef361936929b70ef85e070ed89e55cbda7837441acafeea7ef7a0bb66addeec6
SHA5124911b935e39d317630515e9884e6770e3c3cdbd32378b5d4c88af22166b79b8efc21db501f4ffb80668751969154683af379a6806b9cd0c488e322bd00c87d0e
-
Filesize
45KB
MD565cd246a4b67cc1eab796e2572c50295
SHA1053fa69b725f1789c87d0ef30f3d8997d7e97e32
SHA2564ecd63f5f111d97c2834000ff5605fac61f544e949a0d470aaa467abc10b549c
SHA512c5bf499cc3038741d04d8b580b54c3b8b919c992366e4f37c1af6321a7c984b2e2251c5b2bc8626aff3d6ca3bf49d6e1ccd803bd99589f41a40f24ec0411db86
-
Filesize
59KB
MD5f018b2c125aa1ecc120f80180402b90b
SHA1cf2078a591f0f45418bab7391c6d05275690c401
SHA25667a887d3e45c8836f8466dc32b1bb8d64c438f24914f9410bc52b02003712443
SHA512c57580af43bc1243c181d9e1efbc4aa544db38650c64f8ece42fbcbe3b4394fcadb7acfb83e27fbe4448113db1e6af8d894fb4bd708c460cf45c6524fcfdef96
-
Filesize
68KB
MD5309b1a7156ebd03474b44f11ba363e89
SHA18c09f8c65cac5bb1fcf43af65a7b3e59a9400990
SHA25667ed13570c5376cd4368ea1e4c762183629537f13504db59d1d561385111fe0a
SHA512e610a92f0e4fa2a6cd9afd7d8d7a32cc5df14e99af689bfb5a4b0811dca97114bf3fcf4bfae68600ed2417d18ee88c64c22b0c186068afd4731be1de90c06f15
-
Filesize
1.3MB
MD518c3f8bf07b4764d340df1d612d28fad
SHA1fc0e09078527c13597c37dbea39551f72bbe9ae8
SHA2566e30043dfa5faf9c31bd8fb71778e8e0701275b620696d29ad274846676b7175
SHA512135b97cd0284424a269c964ed95b06d338814e5e7b2271b065e5eabf56a8af4a213d863dd2a1e93c1425fadb1b20e6c63ffa6e8984156928be4a9a2fbbfd5e93
-
Filesize
109KB
MD5bb781a1d09f9ab1d7d452c4e4a6248af
SHA187d6e04ca99ca8229d07b38051b7cc3ac19a51cb
SHA256627a5e5d4378629d0b254aaeea19b088b114fe98f4bba90643f32ebfbba7b0d3
SHA512e36d89b8b0987e386b302d4cb888a19dd5252896f8635b49e95992a3cf5781e4e3d67964e6ea7de38f193c5eabf2bd1ae4f019fa5aaa5bd94ac2306577dac271
-
Filesize
109KB
MD540ffd4e9d3f6001918c8a793ff885965
SHA11e161f08b61c92ec3ff6c29a8731296807a69f67
SHA256193784d06453a8982677324fea6fb7da8d135916e9cd9f8d5ca4428d397eab25
SHA512269f7b48699cca25a4217c83238d7b0e2adea2bf1d067d7ac55b87568b7cf3d1b156f660c6b2c9460da56e33b24befb242cd8e5fdc92f92492993e24b868d6ee
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.8MB
MD59a3d3ae5745a79d276b05a85aea02549
SHA1a5e60cac2ca606df4f7646d052a9c0ea813e7636
SHA25609693bab682495b01de8a24c435ca5900e11d2d0f4f0807dae278b3a94770889
SHA51246840b820ee3c0fa511596124eb364da993ec7ae1670843a15afd40ac63f2c61846434be84d191bd53f7f5f4e17fad549795822bb2b9c792ac22a1c26e5adf69
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
26KB
MD5933da5361079fc8457e19adab86ff4e0
SHA151bccf47008130baadd49a3f55f85fe968177233
SHA256adfdf84ff4639f8a921b78a2efce1b89265df2b512df05ce2859fc3cc6e33eff
SHA5120078cd5df1b78d51b0acb717e051e83cb18a9daf499a959da84a331fa7a839eefa303672d741b29ff2e0c34d1ef3f07505609f1102e9e86fab1c9fd066c67570
-
Filesize
645KB
MD5ff62332fa199145aaf12314dbf9841a3
SHA1714a50b5351d5c8afddb16a4e51a8998f976da65
SHA25636e1c70afc8ad8afe4a4f3ef4f133390484bca4ea76941cc55bac7e9df29eefd
SHA512eeff68432570025550d4c205abf585d2911e0ff59b6eca062dd000087f96c7896be91eda7612666905445627fc3fc974aea7c3428a708c7de2ca14c7bce5cca5
-
Filesize
262KB
MD5867ecde9ff7f92d375165ae5f3c439cb
SHA137d1ac339eb194ce98548ab4e4963fe30ea792ae
SHA256a2061ef4df5999ca0498bee2c7dd321359040b1acf08413c944d468969c27579
SHA5120dce05d080e59f98587bce95b26a3b5d7910d4cb5434339810e2aae8cfe38292f04c3b706fcd84957552041d4d8c9f36a1844a856d1729790160cef296dccfc2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82