Analysis
-
max time kernel
8s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 03:55
Behavioral task
behavioral1
Sample
UZI.exe
Resource
win7-20241023-en
General
-
Target
UZI.exe
-
Size
1.1MB
-
MD5
53438f13efec4841b7182bdcebc4410b
-
SHA1
9483c1614dbf6e133c92a1d355a017eff4eeed2b
-
SHA256
6e5aa4eae614ca049a1b2c8b803e6610b2b176a8e009ddad8df221c5899bb0ac
-
SHA512
363eb26746cc536a351f176d17205305ac84c18f151d608eb3f6543bed9db9e6d6104b90babde74d780873ef092bb2628493b5486f4521d0f9e8d26b5b33de8b
-
SSDEEP
24576:Fam4MROxnF4HrrcI0AilFEvxHPRZoo1jXbh:FOMiaHrrcI0AilFEvxHPjr
Malware Config
Extracted
orcus
195.88.218.126:10134
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/4424-1-0x000001BE10880000-0x000001BE1099A000-memory.dmp orcus behavioral2/memory/4424-333-0x000001BE2B1E0000-0x000001BE2B2C8000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation UZI.exe -
Executes dropped EXE 1 IoCs
pid Process 1340 5ciouzju.ox4.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02inkxybzzticstj\Reason = "2147750679" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\ValidDeviceId svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02inkxybzzticstj\AppIdList svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2252 SCHTASKS.exe 3872 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 4996 svchost.exe 4996 svchost.exe 4996 svchost.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 4424 UZI.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 4424 UZI.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe 1340 5ciouzju.ox4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4424 UZI.exe Token: SeDebugPrivilege 1340 5ciouzju.ox4.exe Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeAuditPrivilege 2680 svchost.exe Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 2080 svchost.exe Token: SeIncreaseQuotaPrivilege 2080 svchost.exe Token: SeSecurityPrivilege 2080 svchost.exe Token: SeTakeOwnershipPrivilege 2080 svchost.exe Token: SeLoadDriverPrivilege 2080 svchost.exe Token: SeSystemtimePrivilege 2080 svchost.exe Token: SeBackupPrivilege 2080 svchost.exe Token: SeRestorePrivilege 2080 svchost.exe Token: SeShutdownPrivilege 2080 svchost.exe Token: SeSystemEnvironmentPrivilege 2080 svchost.exe Token: SeUndockPrivilege 2080 svchost.exe Token: SeManageVolumePrivilege 2080 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2080 svchost.exe Token: SeIncreaseQuotaPrivilege 2080 svchost.exe Token: SeSecurityPrivilege 2080 svchost.exe Token: SeTakeOwnershipPrivilege 2080 svchost.exe Token: SeLoadDriverPrivilege 2080 svchost.exe Token: SeSystemtimePrivilege 2080 svchost.exe Token: SeBackupPrivilege 2080 svchost.exe Token: SeRestorePrivilege 2080 svchost.exe Token: SeShutdownPrivilege 2080 svchost.exe Token: SeSystemEnvironmentPrivilege 2080 svchost.exe Token: SeUndockPrivilege 2080 svchost.exe Token: SeManageVolumePrivilege 2080 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2080 svchost.exe Token: SeIncreaseQuotaPrivilege 2080 svchost.exe Token: SeSecurityPrivilege 2080 svchost.exe Token: SeTakeOwnershipPrivilege 2080 svchost.exe Token: SeLoadDriverPrivilege 2080 svchost.exe Token: SeSystemtimePrivilege 2080 svchost.exe Token: SeBackupPrivilege 2080 svchost.exe Token: SeRestorePrivilege 2080 svchost.exe Token: SeShutdownPrivilege 2080 svchost.exe Token: SeSystemEnvironmentPrivilege 2080 svchost.exe Token: SeUndockPrivilege 2080 svchost.exe Token: SeManageVolumePrivilege 2080 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2080 svchost.exe Token: SeIncreaseQuotaPrivilege 2080 svchost.exe Token: SeSecurityPrivilege 2080 svchost.exe Token: SeTakeOwnershipPrivilege 2080 svchost.exe Token: SeLoadDriverPrivilege 2080 svchost.exe Token: SeSystemtimePrivilege 2080 svchost.exe Token: SeBackupPrivilege 2080 svchost.exe Token: SeRestorePrivilege 2080 svchost.exe Token: SeShutdownPrivilege 2080 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3420 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4424 wrote to memory of 1340 4424 UZI.exe 83 PID 4424 wrote to memory of 1340 4424 UZI.exe 83 PID 4424 wrote to memory of 2252 4424 UZI.exe 84 PID 4424 wrote to memory of 2252 4424 UZI.exe 84 PID 1340 wrote to memory of 612 1340 5ciouzju.ox4.exe 5 PID 1340 wrote to memory of 676 1340 5ciouzju.ox4.exe 7 PID 1340 wrote to memory of 964 1340 5ciouzju.ox4.exe 12 PID 1340 wrote to memory of 376 1340 5ciouzju.ox4.exe 13 PID 676 wrote to memory of 2696 676 lsass.exe 46 PID 1340 wrote to memory of 404 1340 5ciouzju.ox4.exe 14 PID 676 wrote to memory of 2696 676 lsass.exe 46 PID 676 wrote to memory of 2696 676 lsass.exe 46 PID 1340 wrote to memory of 832 1340 5ciouzju.ox4.exe 15 PID 676 wrote to memory of 2696 676 lsass.exe 46 PID 676 wrote to memory of 2696 676 lsass.exe 46 PID 1340 wrote to memory of 1120 1340 5ciouzju.ox4.exe 17 PID 1340 wrote to memory of 1148 1340 5ciouzju.ox4.exe 18 PID 1340 wrote to memory of 1156 1340 5ciouzju.ox4.exe 19 PID 1340 wrote to memory of 1228 1340 5ciouzju.ox4.exe 20 PID 1340 wrote to memory of 1252 1340 5ciouzju.ox4.exe 21 PID 1340 wrote to memory of 1272 1340 5ciouzju.ox4.exe 22 PID 1340 wrote to memory of 1312 1340 5ciouzju.ox4.exe 23 PID 1340 wrote to memory of 1436 1340 5ciouzju.ox4.exe 24 PID 1340 wrote to memory of 1468 1340 5ciouzju.ox4.exe 25 PID 1340 wrote to memory of 1588 1340 5ciouzju.ox4.exe 26 PID 1340 wrote to memory of 1596 1340 5ciouzju.ox4.exe 27 PID 1340 wrote to memory of 1644 1340 5ciouzju.ox4.exe 28 PID 1340 wrote to memory of 1716 1340 5ciouzju.ox4.exe 29 PID 1340 wrote to memory of 1764 1340 5ciouzju.ox4.exe 30 PID 1340 wrote to memory of 1792 1340 5ciouzju.ox4.exe 31 PID 1340 wrote to memory of 1852 1340 5ciouzju.ox4.exe 32 PID 1340 wrote to memory of 1900 1340 5ciouzju.ox4.exe 33 PID 1340 wrote to memory of 1912 1340 5ciouzju.ox4.exe 34 PID 1340 wrote to memory of 1972 1340 5ciouzju.ox4.exe 35 PID 1340 wrote to memory of 2012 1340 5ciouzju.ox4.exe 36 PID 1340 wrote to memory of 2060 1340 5ciouzju.ox4.exe 37 PID 1340 wrote to memory of 2080 1340 5ciouzju.ox4.exe 38 PID 1340 wrote to memory of 2200 1340 5ciouzju.ox4.exe 40 PID 1340 wrote to memory of 2296 1340 5ciouzju.ox4.exe 41 PID 1340 wrote to memory of 2488 1340 5ciouzju.ox4.exe 42 PID 1340 wrote to memory of 2496 1340 5ciouzju.ox4.exe 43 PID 1340 wrote to memory of 2648 1340 5ciouzju.ox4.exe 44 PID 1340 wrote to memory of 2680 1340 5ciouzju.ox4.exe 45 PID 1340 wrote to memory of 2696 1340 5ciouzju.ox4.exe 46 PID 1340 wrote to memory of 2716 1340 5ciouzju.ox4.exe 47 PID 1340 wrote to memory of 2732 1340 5ciouzju.ox4.exe 48 PID 1340 wrote to memory of 2776 1340 5ciouzju.ox4.exe 49 PID 1340 wrote to memory of 2796 1340 5ciouzju.ox4.exe 50 PID 1340 wrote to memory of 3004 1340 5ciouzju.ox4.exe 52 PID 1340 wrote to memory of 3020 1340 5ciouzju.ox4.exe 53 PID 1340 wrote to memory of 700 1340 5ciouzju.ox4.exe 54 PID 1340 wrote to memory of 3332 1340 5ciouzju.ox4.exe 55 PID 1340 wrote to memory of 3420 1340 5ciouzju.ox4.exe 56 PID 1340 wrote to memory of 3548 1340 5ciouzju.ox4.exe 57 PID 1340 wrote to memory of 3728 1340 5ciouzju.ox4.exe 58 PID 1340 wrote to memory of 3888 1340 5ciouzju.ox4.exe 60 PID 1340 wrote to memory of 3680 1340 5ciouzju.ox4.exe 62 PID 1340 wrote to memory of 3288 1340 5ciouzju.ox4.exe 66 PID 1340 wrote to memory of 552 1340 5ciouzju.ox4.exe 67 PID 1340 wrote to memory of 1068 1340 5ciouzju.ox4.exe 68 PID 1340 wrote to memory of 432 1340 5ciouzju.ox4.exe 69 PID 1340 wrote to memory of 4736 1340 5ciouzju.ox4.exe 70 PID 1340 wrote to memory of 3412 1340 5ciouzju.ox4.exe 71 PID 1340 wrote to memory of 1084 1340 5ciouzju.ox4.exe 72 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:376
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 376 -s 39403⤵PID:4600
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1156
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3004
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:436
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1468
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2776
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1324
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1988
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4928
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1344
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1892
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1348
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1912
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2012
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2200
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\UZI.exe"C:\Users\Admin\AppData\Local\Temp\UZI.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\5ciouzju.ox4.exe"C:\Users\Admin\AppData\Local\Temp\5ciouzju.ox4.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "MasonUZI.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\UZI.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2252
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "MasonUZI.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\UZI.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3872 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1724
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3728
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:1068
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:432
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4736
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1084
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1368
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious behavior: EnumeratesProcesses
PID:4996
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks processor information in registry
PID:5020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5ebc97316bc6cc40aee0433584e72e6a0
SHA1e7dae2da8377faf71ff7e1ef150e59df2570c945
SHA256b1241d4f1d4affc1d81d5a09041ecd30436d5dc86a35bf0deb8472d54b8fad08
SHA512e87a0e9a7449580960e7cd6ef0302fd4a1dbc26851afe6cd5c728e401317ae9cd92db1183e3c9f4df8b50b05482c54ca178e3a29aab72f1fb7b905f83b227e00
-
Filesize
13KB
MD5f41643c1a96f6fcd3b3a392f69991011
SHA1dcffa21c5c585a4c8d27585bc71f33cbd7b0ebaa
SHA2562a9006e7204f2974899e6727ef5ec86fd25884417703ee8bc3841fbc67dc1bc9
SHA5125baea55977236130e36f270b249f4097f6f742e1969c9d35bdf71597d0f6629b6a387d8911ab23d4d80d75eac038faa1df93a7f24e93e690c3f9ee74daf8acba
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c
-
Filesize
24B
MD5e9e8b498bbb355b20bf212a29af75705
SHA115ae90f983cf98e30087559a2759a9d736ffed20
SHA256ae49b04afc6a0475fd9458f0f3432acd51f88f33e6d6ca2d77496002a0a71baf
SHA512491d34477101e10265dcf0b5a048ac65fbc3d89ce8cc2fbbda3c6aa919f0d227128fb98b4f0d9082b4b728366ff366d39daccd1d44b5feb3b1ccf465283e84a4
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4