Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
28/01/2025, 06:17
Static task
static1
Behavioral task
behavioral1
Sample
0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe
Resource
win7-20241023-en
General
-
Target
0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe
-
Size
639.7MB
-
MD5
6ee335bab5d56ee573caa2c3daf659a6
-
SHA1
bde5744100faa5ca58fbe49c894cf8815c928dec
-
SHA256
0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577
-
SHA512
bc03e8da6cda348e3c9c436c612c35382ec5dd49ba605f19e67950d865e688f79d192eeb6fa2e5b574d65954aa3b9d93f25b4542e26f211e728f81b6b0a3f177
-
SSDEEP
98304:bnb95THK/RTSOvdhwpUPTzcAgqAk5Frd1/BpeAM:bx5THKhpvdhwc/cNBk3rdoAM
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Executes dropped EXE 3 IoCs
pid Process 2460 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 560 RegAlyzer.exe -
Loads dropped DLL 5 IoCs
pid Process 2596 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 2460 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 2092 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 484 tasklist.exe 3040 tasklist.exe 2140 tasklist.exe 2964 tasklist.exe 352 tasklist.exe 1416 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAlyzer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies system certificate store 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 RegAlyzer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 RegAlyzer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc35300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a82000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a RegAlyzer.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 560 RegAlyzer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2140 tasklist.exe Token: SeDebugPrivilege 2964 tasklist.exe Token: SeDebugPrivilege 352 tasklist.exe Token: SeDebugPrivilege 1416 tasklist.exe Token: SeDebugPrivilege 484 tasklist.exe Token: SeDebugPrivilege 3040 tasklist.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2460 2596 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 30 PID 2596 wrote to memory of 2460 2596 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 30 PID 2596 wrote to memory of 2460 2596 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 30 PID 2596 wrote to memory of 2460 2596 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 30 PID 2596 wrote to memory of 2460 2596 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 30 PID 2596 wrote to memory of 2460 2596 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 30 PID 2596 wrote to memory of 2460 2596 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 30 PID 2460 wrote to memory of 2092 2460 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 31 PID 2460 wrote to memory of 2092 2460 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 31 PID 2460 wrote to memory of 2092 2460 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 31 PID 2460 wrote to memory of 2092 2460 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 31 PID 2092 wrote to memory of 2484 2092 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 32 PID 2092 wrote to memory of 2484 2092 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 32 PID 2092 wrote to memory of 2484 2092 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 32 PID 2092 wrote to memory of 2484 2092 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 32 PID 2092 wrote to memory of 2484 2092 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 32 PID 2092 wrote to memory of 2484 2092 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 32 PID 2092 wrote to memory of 2484 2092 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe 32 PID 2484 wrote to memory of 2920 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 34 PID 2484 wrote to memory of 2920 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 34 PID 2484 wrote to memory of 2920 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 34 PID 2484 wrote to memory of 2920 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 34 PID 2920 wrote to memory of 2140 2920 cmd.exe 36 PID 2920 wrote to memory of 2140 2920 cmd.exe 36 PID 2920 wrote to memory of 2140 2920 cmd.exe 36 PID 2920 wrote to memory of 2140 2920 cmd.exe 36 PID 2920 wrote to memory of 2472 2920 cmd.exe 37 PID 2920 wrote to memory of 2472 2920 cmd.exe 37 PID 2920 wrote to memory of 2472 2920 cmd.exe 37 PID 2920 wrote to memory of 2472 2920 cmd.exe 37 PID 2484 wrote to memory of 2912 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 39 PID 2484 wrote to memory of 2912 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 39 PID 2484 wrote to memory of 2912 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 39 PID 2484 wrote to memory of 2912 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 39 PID 2912 wrote to memory of 2964 2912 cmd.exe 41 PID 2912 wrote to memory of 2964 2912 cmd.exe 41 PID 2912 wrote to memory of 2964 2912 cmd.exe 41 PID 2912 wrote to memory of 2964 2912 cmd.exe 41 PID 2912 wrote to memory of 2692 2912 cmd.exe 42 PID 2912 wrote to memory of 2692 2912 cmd.exe 42 PID 2912 wrote to memory of 2692 2912 cmd.exe 42 PID 2912 wrote to memory of 2692 2912 cmd.exe 42 PID 2484 wrote to memory of 2752 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 43 PID 2484 wrote to memory of 2752 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 43 PID 2484 wrote to memory of 2752 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 43 PID 2484 wrote to memory of 2752 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 43 PID 2752 wrote to memory of 352 2752 cmd.exe 45 PID 2752 wrote to memory of 352 2752 cmd.exe 45 PID 2752 wrote to memory of 352 2752 cmd.exe 45 PID 2752 wrote to memory of 352 2752 cmd.exe 45 PID 2752 wrote to memory of 2532 2752 cmd.exe 46 PID 2752 wrote to memory of 2532 2752 cmd.exe 46 PID 2752 wrote to memory of 2532 2752 cmd.exe 46 PID 2752 wrote to memory of 2532 2752 cmd.exe 46 PID 2484 wrote to memory of 2104 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 47 PID 2484 wrote to memory of 2104 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 47 PID 2484 wrote to memory of 2104 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 47 PID 2484 wrote to memory of 2104 2484 0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp 47 PID 2104 wrote to memory of 1416 2104 cmd.exe 49 PID 2104 wrote to memory of 1416 2104 cmd.exe 49 PID 2104 wrote to memory of 1416 2104 cmd.exe 49 PID 2104 wrote to memory of 1416 2104 cmd.exe 49 PID 2104 wrote to memory of 748 2104 cmd.exe 50 PID 2104 wrote to memory of 748 2104 cmd.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe"C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\is-8MB75.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp"C:\Users\Admin\AppData\Local\Temp\is-8MB75.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp" /SL5="$40152,2550238,121344,C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe"C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe" /VERYSILENT3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\is-PFK30.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp"C:\Users\Admin\AppData\Local\Temp\is-PFK30.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp" /SL5="$4001C,2550238,121344,C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\SysWOW64\find.exefind /I "wrsa.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2472
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\find.exefind /I "opssvc.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:352
-
-
C:\Windows\SysWOW64\find.exefind /I "avastui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\SysWOW64\find.exefind /I "avgui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:748
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1880 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\SysWOW64\find.exefind /I "nswscsvc.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3044
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2764 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\SysWOW64\find.exefind /I "sophoshealth.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-95KF0.tmp\RegAlyzer.exe"C:\Users\Admin\AppData\Local\Temp\is-95KF0.tmp\RegAlyzer.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:560
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
\Users\Admin\AppData\Local\Temp\is-8MB75.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp
Filesize1.1MB
MD590fc739c83cd19766acb562c66a7d0e2
SHA1451f385a53d5fed15e7649e7891e05f231ef549a
SHA256821bd11693bf4b4b2b9f3c196036e1f4902abd95fb26873ea6c43e123b8c9431
SHA5124cb11ad48b7585ef1b70fac9e3c25610b2f64a16358cd51e32adcb0b17a6ab1c934aeb10adaa8e9ddf69b2e2f1d18fe2e87b49b39f89b05ea13aa3205e41296c
-
Filesize
29KB
MD5fd4743e2a51dd8e0d44f96eae1853226
SHA1646cef384e949aaf61e6d0b243d8d84ab04e79b7
SHA2566535ba91fcca7174c3974b19d9ab471f322c2bf49506ef03424517310080be1b
SHA5124587c853871624414e957f083713ec62d50c46b7041f83faa45dbf99b99b8399fc08d586d240e4bccee5eb0d09e1cdcb3fd013f07878adf4defcc312712e468d